Rapid7 Vulnerability & Exploit Database

Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow

Back to Search

Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow

Disclosed
09/07/2010
Created
05/30/2018

Description

This module exploits a vulnerability in the Smart INdependent Glyplets (SING) table handling within versions 8.2.4 and 9.3.4 of Adobe Reader. Prior versions are assumed to be vulnerable as well.

Author(s)

  • Unknown
  • sn0wfl0w
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_cooltype_sing
msf exploit(adobe_cooltype_sing) > show targets
    ...targets...
msf exploit(adobe_cooltype_sing) > set TARGET < target-id >
msf exploit(adobe_cooltype_sing) > show options
    ...show and set options...
msf exploit(adobe_cooltype_sing) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;