Rapid7 Vulnerability & Exploit Database

Microsoft Spooler Local Privilege Elevation Vulnerability

Back to Search

Microsoft Spooler Local Privilege Elevation Vulnerability

Disclosed
11/04/2019
Created
09/18/2020

Description

This exploit leverages a file write vulnerability in the print spooler service which will restart if stopped. Because the service cannot be stopped long enough to remove the dll, there is no way to remove the dll once it is loaded by the service. Essentially, on default settings, this module adds a permanent elevated backdoor.

Author(s)

  • Yarden Shafir
  • Alex Ionescu
  • shubham0d
  • bwatters-r7

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/cve_2020_1048_printerdemon
msf exploit(cve_2020_1048_printerdemon) > show targets
    ...targets...
msf exploit(cve_2020_1048_printerdemon) > set TARGET < target-id >
msf exploit(cve_2020_1048_printerdemon) > show options
    ...show and set options...
msf exploit(cve_2020_1048_printerdemon) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;