module
Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)
Disclosed | Created |
---|---|
12/01/2013 | 05/30/2018 |
Disclosed
12/01/2013
Created
05/30/2018
Description
This module leverages a kernel pool overflow in Win32k which allows local privilege escalation.
The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process).
This allows any unprivileged process to freely migrate to winlogon.exe, achieving
privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome's sandbox.
NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.
The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process).
This allows any unprivileged process to freely migrate to winlogon.exe, achieving
privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome's sandbox.
NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.
Authors
NilsJonDonato Capitella Ben Campbell
Platform
Windows
Architectures
x86
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use exploit/windows/local/ms13_053_schlamperei msf /(i) > show actions ...actions... msf /(i) > set ACTION < action-name > msf /(i) > show options ...show and set options... msf /(i) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.