본문 바로가기

Metasploit

Adobe Flash Player Shader Buffer Overflow

728x90

주의사항아래 공격 코드는 연구 목적으로 작성된 것이며, 허가 받지 않은 공간에서는 테스트를 절대 금지합니다.악의 적인 목적으로 이용할 시 발생할 수 있는 법적 책임은 자신한테 있습니다. 이는 해당 글을 열람할 때 동의하였다는 것을 의미합니다

Adobe Flash Player Shader Buffer Overflow

This module exploits a buffer overflow vulnerability in Adobe Flash Player. The vulnerability occurs in the flash.Display.Shader class, when setting specially crafted data as its bytecode, as exploited in the wild in April 2014. This module has been tested successfully on IE 6 to IE 10 with Flash 11 and Flash 12 over Windows XP SP3, Windows 7 SP1 and Windows 8.

Module Name

exploit/windows/browser/adobe_flash_pixel_bender_bof

Authors

  • Unknown
  • juan vazquez <juan.vazquez [at] metasploit.com>

References

Targets

  • Automatic

Platforms

  • windows

Reliability

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_pixel_bender_bof msf exploit(adobe_flash_pixel_bender_bof) > show targets ...targets... msf exploit(adobe_flash_pixel_bender_bof) > set TARGET <target-id> msf exploit(adobe_flash_pixel_bender_bof) > show options ...show and set options... msf exploit(adobe_flash_pixel_bender_bof) > exploit

Related Vulnerabilities


728x90