Rapid7 Vulnerability & Exploit Database

Adobe Flash Player Shader Buffer Overflow

Back to Search

Adobe Flash Player Shader Buffer Overflow

Disclosed
04/28/2014
Created
05/30/2018

Description

This module exploits a buffer overflow vulnerability in Adobe Flash Player. The vulnerability occurs in the flash.Display.Shader class, when setting specially crafted data as its bytecode, as exploited in the wild in April 2014. This module has been tested successfully on the following operating systems and Flash versions: Windows 7 SP1, IE 8 to IE 11 with Flash 13.0.0.182, Windows 7 SP1, Firefox 38.0.5, Flash 11.7.700.275 and Adobe Flash 13.0.0.182, Windows 8.1, Firefox 38.0.5 and Adobe Flash 13.0.0.182, Linux Mint "Rebecca" (32 bit), Firefox 33.0 and Adobe Flash 11.2.202.350

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/adobe_flash_pixel_bender_bof
msf exploit(adobe_flash_pixel_bender_bof) > show targets
    ...targets...
msf exploit(adobe_flash_pixel_bender_bof) > set TARGET < target-id >
msf exploit(adobe_flash_pixel_bender_bof) > show options
    ...show and set options...
msf exploit(adobe_flash_pixel_bender_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;