Rapid7 Vulnerability & Exploit Database

Foxit PDF Reader Pointer Overwrite UAF

Back to Search

Foxit PDF Reader Pointer Overwrite UAF

Disclosed
04/20/2018
Created
03/19/2019

Description

Foxit PDF Reader v9.0.1.1049 has a Use-After-Free vulnerability in the Text Annotations component and the TypedArray's use uninitialized pointers. The vulnerabilities can be combined to leak a vtable memory address, which can be adjusted to point to the base address of the executable. A ROP chain can be constructed that will execute when Foxit Reader performs the UAF. This module has been tested on Windows 7 x64, Windows 10 Pro x64 Build 17134, and Windows 10 Enterprise x64. Windows 10 Enterprise must have insecure logons enabled for the exploit to work as expected.

Author(s)

  • mr_me
  • bit from meepwn
  • saelo
  • Jacob Robles

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/foxit_reader_uaf
msf exploit(foxit_reader_uaf) > show targets
    ...targets...
msf exploit(foxit_reader_uaf) > set TARGET < target-id >
msf exploit(foxit_reader_uaf) > show options
    ...show and set options...
msf exploit(foxit_reader_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;