Rapid7 Vulnerability & Exploit Database

Adobe Flash Player Object Type Confusion

Back to Search

Adobe Flash Player Object Type Confusion

Disclosed
05/04/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt AMF0 "_error" response, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part of the "World Uyghur Congress Invitation.doc" e-mail attack. According to the advisory, 10.3.183.19 and 11.x before 11.2.202.235 are affected.

Author(s)

  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_rtmp
msf exploit(adobe_flash_rtmp) > show targets
    ...targets...
msf exploit(adobe_flash_rtmp) > set TARGET < target-id >
msf exploit(adobe_flash_rtmp) > show options
    ...show and set options...
msf exploit(adobe_flash_rtmp) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;