Rapid7 Vulnerability & Exploit Database

Windows NtUserSetWindowFNID Win32k User Callback

Back to Search

Windows NtUserSetWindowFNID Win32k User Callback

Disclosed
10/09/2018
Created
07/15/2019

Description

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This module is tested against Windows 10 v1703 x86.

Author(s)

  • ze0r
  • Kaspersky Lab
  • Jacob Robles

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/cve_2018_8453_win32k_priv_esc
msf exploit(cve_2018_8453_win32k_priv_esc) > show targets
    ...targets...
msf exploit(cve_2018_8453_win32k_priv_esc) > set TARGET < target-id >
msf exploit(cve_2018_8453_win32k_priv_esc) > show options
    ...show and set options...
msf exploit(cve_2018_8453_win32k_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;