Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update firefox_smil_uaf to use BrowserExploitServer #7895

Merged
merged 1 commit into from Feb 1, 2017

Conversation

wchen-r7
Copy link
Contributor

@wchen-r7 wchen-r7 commented Jan 31, 2017

Description

This updates the firefox_smil_uaf module to use the BrowserExploitServer mixin. Using this mixin allows the exploit to specify which versions of FF it should attack.

Since this exploit was only tested against versions from 38 to 41, this exploit will only target those. Other versions will bail.

Verification

Against a vulnerable FF:

  • Set up a Windows box, and install Firefox 38.
  • Start msfconsole
  • use exploit/windows/browser/firefox_smil_uaf
  • Configure the appropriate settings such as SRVHOST, PAYLOAD, LHOST, etc.
  • exploit
  • Point the vulnerable box to the malicious URL
  • The module should attempt to exploit, and ideally obtain a session

Against a non-vulnerable FF:

  • Download a non-vulnerable version of FF, such as version 50
  • Repeat the msfconsole steps above
  • The module should say Exploit requirement(s) not met: ua_ver

@wwebb-r7 wwebb-r7 self-assigned this Feb 1, 2017
@wwebb-r7 wwebb-r7 merged commit 3c6fa12 into rapid7:master Feb 1, 2017
@wwebb-r7
Copy link
Contributor

wwebb-r7 commented Feb 1, 2017

Release Notes

The module exploits/windows/browser/firefox_uaf_smil now uses BrowserExploitServer instead of HttpServer.

@tdoan-r7 tdoan-r7 added the rn-enhancement release notes enhancement label Feb 8, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants