Rapid7 Vulnerability & Exploit Database

Corel PDF Fusion Stack Buffer Overflow

Back to Search

Corel PDF Fusion Stack Buffer Overflow

Disclosed
07/08/2013
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in version 1.11 of Corel PDF Fusion. The vulnerability exists while handling a XPS file with long entry names. In order for the payload to be executed, an attacker must convince the target user to open a specially crafted XPS file with Corel PDF Fusion. By doing so, the attacker can execute arbitrary code as the target user.

Author(s)

  • Kaveh Ghaemmaghami
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/corelpdf_fusion_bof
msf exploit(corelpdf_fusion_bof) > show targets
    ...targets...
msf exploit(corelpdf_fusion_bof) > set TARGET < target-id >
msf exploit(corelpdf_fusion_bof) > show options
    ...show and set options...
msf exploit(corelpdf_fusion_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;