Rapid7 Vulnerability & Exploit Database

Adobe Flash Player casi32 Integer Overflow

Back to Search

Adobe Flash Player casi32 Integer Overflow

Disclosed
10/14/2014
Created
05/30/2018

Description

This module exploits an integer overflow in Adobe Flash Player. The vulnerability occurs in the casi32 method, where an integer overflow occurs if a ByteArray of length 0 is setup as domainMemory for the current application domain. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 to IE 11 and Flash 15.0.0.167.

Author(s)

  • bilou
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_casi32_int_overflow
msf exploit(adobe_flash_casi32_int_overflow) > show targets
    ...targets...
msf exploit(adobe_flash_casi32_int_overflow) > set TARGET < target-id >
msf exploit(adobe_flash_casi32_int_overflow) > show options
    ...show and set options...
msf exploit(adobe_flash_casi32_int_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;