Rapid7 Vulnerability & Exploit Database

AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass

Back to Search

AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass

Disclosed
05/14/2013
Created
05/30/2018

Description

This module exploits a vulnerability on Adobe Reader X Sandbox. The vulnerability is due to a sandbox rule allowing a Low Integrity AcroRd32.exe process to write register values which can be used to trigger a buffer overflow on the AdobeCollabSync component, allowing to achieve Medium Integrity Level privileges from a Low Integrity AcroRd32.exe process. This module has been tested successfully on Adobe Reader X 10.1.4 over Windows 7 SP1.

Author(s)

  • Felipe Andres Manzano
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/adobe_sandbox_adobecollabsync
msf exploit(adobe_sandbox_adobecollabsync) > show targets
    ...targets...
msf exploit(adobe_sandbox_adobecollabsync) > set TARGET < target-id >
msf exploit(adobe_sandbox_adobecollabsync) > show options
    ...show and set options...
msf exploit(adobe_sandbox_adobecollabsync) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;