Rapid7 Vulnerability & Exploit Database

Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory

Back to Search

Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory

Disclosed
11/11/2014
Created
05/30/2018

Description

This module exploits an uninitialized memory vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::UncompressViaZlibVariant method, which fails to initialize allocated memory. When using a correct memory layout this vulnerability leads to a ByteArray object corruption, which can be abused to access and corrupt memory. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 and IE11 with Flash 15.0.0.189.

Author(s)

  • Nicolas Joly
  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_uncompress_zlib_uninitialized
msf exploit(adobe_flash_uncompress_zlib_uninitialized) > show targets
    ...targets...
msf exploit(adobe_flash_uncompress_zlib_uninitialized) > set TARGET < target-id >
msf exploit(adobe_flash_uncompress_zlib_uninitialized) > show options
    ...show and set options...
msf exploit(adobe_flash_uncompress_zlib_uninitialized) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;