Rapid7 Vulnerability & Exploit Database

Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)

Back to Search

Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)

Disclosed
12/01/2013
Created
05/30/2018

Description

This module leverages a kernel pool overflow in Win32k which allows local privilege escalation. The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process). This allows any unprivileged process to freely migrate to winlogon.exe, achieving privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome's sandbox. NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.

Author(s)

  • Nils
  • Jon
  • Donato Capitella <donato.capitella@mwrinfosecurity.com>
  • Ben Campbell <ben.campbell@mwrinfosecurity.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms13_053_schlamperei
msf exploit(ms13_053_schlamperei) > show targets
    ...targets...
msf exploit(ms13_053_schlamperei) > set TARGET < target-id >
msf exploit(ms13_053_schlamperei) > show options
    ...show and set options...
msf exploit(ms13_053_schlamperei) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;