Rapid7 Vulnerability & Exploit Database

Novell Client 2 SP3 nicm.sys Local Privilege Escalation

Back to Search

Novell Client 2 SP3 nicm.sys Local Privilege Escalation

Disclosed
05/22/2013
Created
05/30/2018

Description

This module exploits a flaw in the nicm.sys driver to execute arbitrary code in kernel space. The vulnerability occurs while handling ioctl requests with code 0x143B6B, where a user provided pointer is used as function pointer. The module has been tested successfully on Windows 7 SP1 with Novell Client 2 SP3.

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/novell_client_nicm
msf exploit(novell_client_nicm) > show targets
    ...targets...
msf exploit(novell_client_nicm) > set TARGET < target-id >
msf exploit(novell_client_nicm) > show options
    ...show and set options...
msf exploit(novell_client_nicm) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;