Rapid7 Vulnerability & Exploit Database

Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow

Back to Search

Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow

Disclosed
11/13/2010
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Foxit PDF Reader prior to version 4.2.0.0928. The vulnerability is triggered when opening a malformed PDF file that contains an overly long string in the Title field. This results in overwriting a structured exception handler record. NOTE: This exploit does not use javascript.

Author(s)

  • dookie
  • Sud0
  • corelanc0d3r <peter.ve@corelan.be>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/foxit_title_bof
msf exploit(foxit_title_bof) > show targets
    ...targets...
msf exploit(foxit_title_bof) > set TARGET < target-id >
msf exploit(foxit_title_bof) > show options
    ...show and set options...
msf exploit(foxit_title_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;