NA

CVE-2011-2140

Vulnerability Summary

Adobe Flash Player MP4 SequenceParameterSetNALUnit remote code execution exploit that works against versions 10.3.181.34 and below on XP SP3.

Exploits

Adobe Flash Player MP4 SequenceParameterSetNALUnit remote code execution exploit that works against versions 10318134 and below on XP SP3 ...
This Metasploit module exploits a vulnerability found in Adobe Flash Player's Flash10uocx component When processing a MP4 file (specifically the Sequence Parameter Set), Flash will see if pic_order_cnt_type is equal to 1, which sets the num_ref_frames_in_pic_order_cnt_cycle field, and then blindly copies data in offset_for_ref_frame on the stack, ...