Rapid7 Vulnerability & Exploit Database

IBM Forms Viewer Unicode Buffer Overflow

Back to Search

IBM Forms Viewer Unicode Buffer Overflow

Disclosed
12/05/2013
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow in IBM Forms Viewer. The vulnerability is due to a dangerous usage of a strcpy-like function, and occurs while parsing malformed XFDL files containing a long fontname value. This module has been tested successfully on IBM Forms Viewer 4.0 on Windows XP SP3 and Windows 7 SP1.

Author(s)

  • rgod <rgod@autistici.org>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ibm_forms_viewer_fontname
msf exploit(ibm_forms_viewer_fontname) > show targets
    ...targets...
msf exploit(ibm_forms_viewer_fontname) > set TARGET < target-id >
msf exploit(ibm_forms_viewer_fontname) > show options
    ...show and set options...
msf exploit(ibm_forms_viewer_fontname) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;