Rapid7 Vulnerability & Exploit Database

Adobe Acrobat Bundled LibTIFF Integer Overflow

Back to Search

Adobe Acrobat Bundled LibTIFF Integer Overflow

Disclosed
02/16/2010
Created
05/30/2018

Description

This module exploits an integer overflow vulnerability in Adobe Reader and Adobe Acrobat Professional versions 8.0 through 8.2 and 9.0 through 9.3.

Author(s)

  • Microsoft
  • villy <villys777@gmail.com>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/adobe_libtiff
msf exploit(adobe_libtiff) > show targets
    ...targets...
msf exploit(adobe_libtiff) > set TARGET < target-id >
msf exploit(adobe_libtiff) > show options
    ...show and set options...
msf exploit(adobe_libtiff) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;