Rapid7 Vulnerability & Exploit Database

Adobe Flash Player "Button" Remote Code Execution

Back to Search

Adobe Flash Player "Button" Remote Code Execution

Disclosed
10/28/2010
Created
05/30/2018

Description

This module exploits a vulnerability in the handling of certain SWF movies within versions 9.x and 10.0 of Adobe Flash Player. Adobe Reader and Acrobat are also vulnerable, as are any other applications that may embed Flash player. Arbitrary code execution is achieved by embedding a specially crafted Flash movie into a PDF document. An AcroJS heap spray is used in order to ensure that the memory used by the invalid pointer issue is controlled. NOTE: This module uses a similar DEP bypass method to that used within the adobe_libtiff module. This method is unlikely to work across various Windows versions due to a hardcoded syscall number.

Author(s)

  • Unknown
  • Haifei Li
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/adobe_flashplayer_button
msf exploit(adobe_flashplayer_button) > show targets
    ...targets...
msf exploit(adobe_flashplayer_button) > set TARGET < target-id >
msf exploit(adobe_flashplayer_button) > show options
    ...show and set options...
msf exploit(adobe_flashplayer_button) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;