Rapid7 Vulnerability & Exploit Database

Windows TrackPopupMenuEx Win32k NULL Page

Back to Search

Windows TrackPopupMenuEx Win32k NULL Page

Disclosed
10/08/2013
Created
05/30/2018

Description

This module exploits a vulnerability in win32k.sys where under specific conditions TrackPopupMenuEx will pass a NULL pointer to the MNEndMenuState procedure. This module has been tested successfully on Windows 7 SP0 and Windows 7 SP1.

Author(s)

  • Seth Gibson
  • Dan Zentner
  • Matias Soler
  • Spencer McIntyre

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms13_081_track_popup_menu
msf exploit(ms13_081_track_popup_menu) > show targets
    ...targets...
msf exploit(ms13_081_track_popup_menu) > set TARGET < target-id >
msf exploit(ms13_081_track_popup_menu) > show options
    ...show and set options...
msf exploit(ms13_081_track_popup_menu) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;