Rapid7 Vulnerability & Exploit Database

Microsoft UPnP Local Privilege Elevation Vulnerability

Back to Search

Microsoft UPnP Local Privilege Elevation Vulnerability

Disclosed
11/12/2019
Created
12/19/2019

Description

This exploit uses two vulnerabilities to execute a command as an elevated user. The first (CVE-2019-1405) uses the UPnP Device Host Service to elevate to NT AUTHORITY\LOCAL SERVICE The second (CVE-2019-1322) leverages the Update Orchestrator Service to elevate from NT AUTHORITY\LOCAL SERVICE to NT AUTHORITY\SYSTEM.

Author(s)

  • NCC Group
  • hoangprod
  • bwatters-r7

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/comahawk
msf exploit(comahawk) > show targets
    ...targets...
msf exploit(comahawk) > set TARGET < target-id >
msf exploit(comahawk) > show options
    ...show and set options...
msf exploit(comahawk) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;