Rapid7 Vulnerability & Exploit Database

PDF Shaper Buffer Overflow

Back to Search

PDF Shaper Buffer Overflow

Disclosed
10/03/2015
Created
05/30/2018

Description

PDF Shaper is prone to a security vulnerability when processing PDF files. The vulnerability appears when we use Convert PDF to Image and use a specially crafted PDF file. This module has been tested successfully on Win XP, Win 7, Win 8, Win 10.

Author(s)

  • metacom27 <metacom27@gmail.com - twitter.com/m3tac0m>
  • metacom

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/shaper_pdf_bof
msf exploit(shaper_pdf_bof) > show targets
    ...targets...
msf exploit(shaper_pdf_bof) > set TARGET < target-id >
msf exploit(shaper_pdf_bof) > show options
    ...show and set options...
msf exploit(shaper_pdf_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;