Rapid7 Vulnerability & Exploit Database

MS14-009 .NET Deployment Service IE Sandbox Escape

Back to Search

MS14-009 .NET Deployment Service IE Sandbox Escape

Disclosed
02/11/2014
Created
05/30/2018

Description

This module abuses a process creation policy in Internet Explorer's sandbox, specifically in the .NET Deployment Service (dfsvc.exe), which allows the attacker to escape the Enhanced Protected Mode, and execute code with Medium Integrity.

Author(s)

  • James Forshaw
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms14_009_ie_dfsvc
msf exploit(ms14_009_ie_dfsvc) > show targets
    ...targets...
msf exploit(ms14_009_ie_dfsvc) > set TARGET < target-id >
msf exploit(ms14_009_ie_dfsvc) > show options
    ...show and set options...
msf exploit(ms14_009_ie_dfsvc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;