Rapid7 Vulnerability & Exploit Database

Service Tracing Privilege Elevation Vulnerability

Back to Search

Service Tracing Privilege Elevation Vulnerability

Disclosed
02/11/2020
Created
05/07/2020

Description

This module leverages a trusted file overwrite with a DLL hijacking vulnerability to gain SYSTEM-level access on vulnerable Windows 10 x64 targets.

Author(s)

  • itm4n
  • bwatters-r7

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/cve_2020_0668_service_tracing
msf exploit(cve_2020_0668_service_tracing) > show targets
    ...targets...
msf exploit(cve_2020_0668_service_tracing) > set TARGET < target-id >
msf exploit(cve_2020_0668_service_tracing) > show options
    ...show and set options...
msf exploit(cve_2020_0668_service_tracing) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;