Rapid7 Vulnerability & Exploit Database

MS16-032 Secondary Logon Handle Privilege Escalation

Back to Search

MS16-032 Secondary Logon Handle Privilege Escalation

Disclosed
03/21/2016
Created
05/30/2018

Description

This module exploits the lack of sanitization of standard handles in Windows' Secondary Logon Service. The vulnerability is known to affect versions of Windows 7-10 and 2k8-2k12 32 and 64 bit. This module will only work against those versions of Windows with Powershell 2.0 or later and systems with two or more CPU cores.

Author(s)

  • James Forshaw
  • b33f
  • khr0x40sh

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms16_032_secondary_logon_handle_privesc
msf exploit(ms16_032_secondary_logon_handle_privesc) > show targets
    ...targets...
msf exploit(ms16_032_secondary_logon_handle_privesc) > set TARGET < target-id >
msf exploit(ms16_032_secondary_logon_handle_privesc) > show options
    ...show and set options...
msf exploit(ms16_032_secondary_logon_handle_privesc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;