Rapid7 Vulnerability & Exploit Database

Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86

Back to Search

Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86

Disclosed
03/21/2019
Created
05/08/2019

Description

This exploit takes advantage of a use after free vulnerability in Google Chrome 72.0.3626.119 running on Windows 7 x86. The FileReader.readAsArrayBuffer function can return multiple references to the same ArrayBuffer object, which can be freed and overwritten with sprayed objects. The dangling ArrayBuffer reference can be used to access the sprayed objects, allowing arbitrary memory access from Javascript. This is used to write and execute shellcode in a WebAssembly object. The shellcode is executed within the Chrome sandbox, so you must explicitly disable the sandbox for the payload to be successful.

Author(s)

  • Clement Lecigne
  • István Kurucsai
  • timwr

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/chrome_filereader_uaf
msf exploit(chrome_filereader_uaf) > show targets
    ...targets...
msf exploit(chrome_filereader_uaf) > set TARGET < target-id >
msf exploit(chrome_filereader_uaf) > show options
    ...show and set options...
msf exploit(chrome_filereader_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;