Rapid7 Vulnerability & Exploit Database

Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability

Back to Search

Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability

Disclosed
05/08/2018
Created
07/25/2018

Description

This module exploits a vulnerability in a statement in the system programming guide of the Intel 64 and IA-32 architectures software developer's manual being mishandled in various operating system kerneles, resulting in unexpected behavior for #DB excpetions that are deferred by MOV SS or POP SS. This module will upload the pre-compiled exploit and use it to execute the final payload in order to gain remote code execution.

Author(s)

  • Nick Peterson
  • Nemanja Mulasmajic
  • Can Bölük <can1357>
  • bwatters-r7

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/mov_ss
msf exploit(mov_ss) > show targets
    ...targets...
msf exploit(mov_ss) > set TARGET < target-id >
msf exploit(mov_ss) > show options
    ...show and set options...
msf exploit(mov_ss) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;