Rapid7 Vulnerability & Exploit Database

Adobe Flash Player PCRE Regex Vulnerability

Back to Search

Adobe Flash Player PCRE Regex Vulnerability

Disclosed
11/25/2014
Created
05/30/2018

Description

This module exploits a vulnerability found in Adobe Flash Player. A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode.

Author(s)

  • Mark Brand
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_pcre
msf exploit(adobe_flash_pcre) > show targets
    ...targets...
msf exploit(adobe_flash_pcre) > set TARGET < target-id >
msf exploit(adobe_flash_pcre) > show options
    ...show and set options...
msf exploit(adobe_flash_pcre) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;