Rapid7 Vulnerability & Exploit Database

Adobe U3D CLODProgressiveMeshDeclaration Array Overrun

Back to Search

Adobe U3D CLODProgressiveMeshDeclaration Array Overrun

Disclosed
10/13/2009
Created
05/30/2018

Description

This module exploits an array overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.4, < 8.2, and < 9.3. By creating a specially crafted pdf that a contains malformed U3D data, an attacker may be able to execute arbitrary code.

Author(s)

  • Felipe Andres Manzano <felipe.andres.manzano@gmail.com>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/adobe_u3d_meshdecl
msf exploit(adobe_u3d_meshdecl) > show targets
    ...targets...
msf exploit(adobe_u3d_meshdecl) > set TARGET < target-id >
msf exploit(adobe_u3d_meshdecl) > show options
    ...show and set options...
msf exploit(adobe_u3d_meshdecl) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;