Rapid7 Vulnerability & Exploit Database

Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow

Back to Search

Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow

Disclosed
03/09/2009
Created
05/30/2018

Description

This module exploits a buffer overflow in Foxit Reader 3.0 builds 1301 and earlier. Due to the way Foxit Reader handles the input from an "Launch" action, it is possible to cause a stack-based buffer overflow, allowing an attacker to gain arbitrary code execution under the context of the user.

Author(s)

  • Francisco Falcon
  • bannedit <bannedit@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/foxit_reader_launch
msf exploit(foxit_reader_launch) > show targets
    ...targets...
msf exploit(foxit_reader_launch) > set TARGET < target-id >
msf exploit(foxit_reader_launch) > show options
    ...show and set options...
msf exploit(foxit_reader_launch) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;