Rapid7 Vulnerability & Exploit Database

Nuance PDF Reader v6.0 Launch Stack Buffer Overflow

Back to Search

Nuance PDF Reader v6.0 Launch Stack Buffer Overflow

Disclosed
10/08/2010
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Nuance PDF Reader v6.0. The vulnerability is triggered when opening a malformed PDF file that contains an overly long string in a /Launch field. This results in overwriting a structured exception handler record. This exploit does not use javascript.

Author(s)

  • corelanc0d3r <peter.ve@corelan.be>
  • rick2600

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/nuance_pdf_launch_overflow
msf exploit(nuance_pdf_launch_overflow) > show targets
    ...targets...
msf exploit(nuance_pdf_launch_overflow) > set TARGET < target-id >
msf exploit(nuance_pdf_launch_overflow) > show options
    ...show and set options...
msf exploit(nuance_pdf_launch_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;