Rapid7 Vulnerability & Exploit Database

Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation

Back to Search

Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation

Disclosed
05/15/2013
Created
05/30/2018

Description

This module exploits a vulnerability on EPATHOBJ::pprFlattenRec due to the usage of uninitialized data which allows to corrupt memory. At the moment, the module has been tested successfully on Windows XP SP3, Windows 2003 SP1, and Windows 7 SP1.

Author(s)

  • Tavis Ormandy <taviso@cmpxchg8b.com>
  • progmboy <programmeboy@gmail.com>
  • Keebie4e
  • egypt <egypt@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>
  • Ben Campbell <eat_meatballs@hotmail.co.uk>
  • juan vazquez <juan.vazquez@metasploit.com>
  • OJ Reeves

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ppr_flatten_rec
msf exploit(ppr_flatten_rec) > show targets
    ...targets...
msf exploit(ppr_flatten_rec) > set TARGET < target-id >
msf exploit(ppr_flatten_rec) > show options
    ...show and set options...
msf exploit(ppr_flatten_rec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;