Rapid7 Vulnerability & Exploit Database

Windows TrackPopupMenu Win32k NULL Pointer Dereference

Back to Search

Windows TrackPopupMenu Win32k NULL Pointer Dereference

Disclosed
10/14/2014
Created
05/30/2018

Description

This module exploits a NULL Pointer Dereference in win32k.sys, the vulnerability can be triggered through the use of TrackPopupMenu. Under special conditions, the NULL pointer dereference can be abused on xxxSendMessageTimeout to achieve arbitrary code execution. This module has been tested successfully on Windows XP SP3, Windows 2003 SP2, Windows 7 SP1 and Windows 2008 32bits. Also on Windows 7 SP1 and Windows 2008 R2 SP1 64 bits.

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>
  • Spencer McIntyre
  • OJ Reeves <oj@buffered.io>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms14_058_track_popup_menu
msf exploit(ms14_058_track_popup_menu) > show targets
    ...targets...
msf exploit(ms14_058_track_popup_menu) > set TARGET < target-id >
msf exploit(ms14_058_track_popup_menu) > show options
    ...show and set options...
msf exploit(ms14_058_track_popup_menu) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;