Rapid7 Vulnerability & Exploit Database

Adobe Flash Player AVM Verification Logic Array Indexing Code Execution

Back to Search

Adobe Flash Player AVM Verification Logic Array Indexing Code Execution

Disclosed
06/21/2012
Created
05/30/2018

Description

This module exploits a vulnerability in Adobe Flash Player versions 10.3.181.23 and earlier. This issue is caused by a failure in the ActionScript3 AVM2 verification logic. This results in unsafe JIT(Just-In-Time) code being executed. This is the same vulnerability that was used for attacks against Korean based organizations. Specifically, this issue occurs when indexing an array using an arbitrary value, memory can be referenced and later executed. Taking advantage of this issue does not rely on heap spraying as the vulnerability can also be used for information leakage. Currently this exploit works for IE6, IE7, IE8, Firefox 10.2 and likely several other browsers under multiple Windows platforms. This exploit bypasses ASLR/DEP and is very reliable.

Author(s)

  • mr_me <steventhomasseeley@gmail.com>
  • Unknown

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flashplayer_arrayindexing
msf exploit(adobe_flashplayer_arrayindexing) > show targets
    ...targets...
msf exploit(adobe_flashplayer_arrayindexing) > set TARGET < target-id >
msf exploit(adobe_flashplayer_arrayindexing) > show options
    ...show and set options...
msf exploit(adobe_flashplayer_arrayindexing) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;