Rapid7 Vulnerability & Exploit Database

Adobe Collab.getIcon() Buffer Overflow

Back to Search

Adobe Collab.getIcon() Buffer Overflow

Disclosed
03/24/2009
Created
05/30/2018

Description

This module exploits a buffer overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.1, < 8.1.3, and < 9.1. By creating a specially crafted pdf that a contains malformed Collab.getIcon() call, an attacker may be able to execute arbitrary code.

Author(s)

  • MC <mc@metasploit.com>
  • Didier Stevens <didier.stevens@gmail.com>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/adobe_geticon
msf exploit(adobe_geticon) > show targets
    ...targets...
msf exploit(adobe_geticon) > set TARGET < target-id >
msf exploit(adobe_geticon) > show options
    ...show and set options...
msf exploit(adobe_geticon) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;