Rapid7 Vulnerability & Exploit Database

Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free

Back to Search

Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free

Disclosed
04/28/2014
Created
05/30/2018

Description

This module exploits a use after free vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::UncompressViaZlibVariant method, when trying to uncompress() a malformed byte stream. This module has been tested successfully on: * Windows 7 SP1 (32 bits), IE 8 to IE 11 and Flash 16.0.0.287, 16.0.0.257 and 16.0.0.235. * Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 16.0.0.287. * Windows 8.1, Firefox 38.0.5 and Adobe Flash 16.0.0.305. * Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Flash 11.2.202.424.

Author(s)

  • Unknown
  • hdarwin
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/adobe_flash_uncompress_zlib_uaf
msf exploit(adobe_flash_uncompress_zlib_uaf) > show targets
    ...targets...
msf exploit(adobe_flash_uncompress_zlib_uaf) > set TARGET < target-id >
msf exploit(adobe_flash_uncompress_zlib_uaf) > show options
    ...show and set options...
msf exploit(adobe_flash_uncompress_zlib_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;