Rapid7 Vulnerability & Exploit Database

Adobe Flash Player NetConnection Type Confusion

Back to Search

Adobe Flash Player NetConnection Type Confusion

Disclosed
03/12/2015
Created
05/30/2018

Description

This module exploits a type confusion vulnerability in the NetConnection class on Adobe Flash Player. When using a correct memory layout this vulnerability allows to corrupt arbitrary memory. It can be used to overwrite dangerous objects, like vectors, and ultimately accomplish remote code execution. This module has been tested successfully on: * Windows 7 SP1 (32-bit), IE 8, IE11 and Adobe Flash 16.0.0.305. * Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 16.0.0.305. * Windows 8.1, Firefox 38.0.5 and Adobe Flash 16.0.0.305. * Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.424. * Ubuntu 14.04.2 LTS, Firefox 33.0 and Adobe Flash 11.2.202.442.

Author(s)

  • Natalie Silvanovich
  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/adobe_flash_net_connection_confusion
msf exploit(adobe_flash_net_connection_confusion) > show targets
    ...targets...
msf exploit(adobe_flash_net_connection_confusion) > set TARGET < target-id >
msf exploit(adobe_flash_net_connection_confusion) > show options
    ...show and set options...
msf exploit(adobe_flash_net_connection_confusion) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;