Rapid7 Vulnerability & Exploit Database

Adobe Reader ToolButton Use After Free

Back to Search

Adobe Reader ToolButton Use After Free

Disclosed
08/08/2013
Created
05/30/2018

Description

This module exploits an use after free condition on Adobe Reader versions 11.0.2, 10.1.6 and 9.5.4 and prior. The vulnerability exists while handling the ToolButton object, where the cEnable callback can be used to early free the object memory. Later use of the object allows triggering the use after free condition. This module has been tested successfully on Adobe Reader 11.0.2 and 10.0.4, with IE and Windows XP SP3, as exploited in the wild in November, 2013. At the moment, this module doesn't support Adobe Reader 9 targets; in order to exploit Adobe Reader 9 the fileformat version of the exploit can be used.

Author(s)

  • Soroush Dalili
  • Unknown
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_toolbutton
msf exploit(adobe_toolbutton) > show targets
    ...targets...
msf exploit(adobe_toolbutton) > set TARGET < target-id >
msf exploit(adobe_toolbutton) > show options
    ...show and set options...
msf exploit(adobe_toolbutton) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;