Rapid7 Vulnerability & Exploit Database

Adobe Flash Player copyPixelsToByteArray Method Integer Overflow

Back to Search

Adobe Flash Player copyPixelsToByteArray Method Integer Overflow

Disclosed
09/23/2014
Created
05/30/2018

Description

This module exploits an integer overflow in Adobe Flash Player. The vulnerability occurs in the copyPixelsToByteArray method from the BitmapData object. The position field of the destination ByteArray can be used to cause an integer overflow and write contents out of the ByteArray buffer. This module has been tested successfully on: * Windows 7 SP1 (32-bit), IE 8 to IE 11 and Flash 14.0.0.176, 14.0.0.145, and 14.0.0.125. * Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 14.0.0.179. * Windows 8.1, Firefox 38.0.5 and Adobe Flash 14.0.0.179.

Author(s)

  • Chris Evans
  • Nicolas Joly
  • hdarwin
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_copy_pixels_to_byte_array
msf exploit(adobe_flash_copy_pixels_to_byte_array) > show targets
    ...targets...
msf exploit(adobe_flash_copy_pixels_to_byte_array) > set TARGET < target-id >
msf exploit(adobe_flash_copy_pixels_to_byte_array) > show options
    ...show and set options...
msf exploit(adobe_flash_copy_pixels_to_byte_array) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;