Rapid7 Vulnerability & Exploit Database

Windows Server 2012 SrClient DLL hijacking

Back to Search

Windows Server 2012 SrClient DLL hijacking

Disclosed
02/19/2021
Created
03/16/2021

Description

All editions of Windows Server 2012 (but not 2012 R2) are vulnerable to DLL hijacking due to the way TiWorker.exe will try to call the non-existent `SrClient.dll` file when Windows Update checks for updates. This issue can be leveraged for privilege escalation if %PATH% includes directories that are writable by low-privileged users. The attack can be triggered by any low-privileged user and does not require a system reboot. This module has been successfully tested on Windows Server 2012 (x64).

Author(s)

  • Erik Wynter

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/srclient_dll_hijacking
msf exploit(srclient_dll_hijacking) > show targets
    ...targets...
msf exploit(srclient_dll_hijacking) > set TARGET < target-id >
msf exploit(srclient_dll_hijacking) > show options
    ...show and set options...
msf exploit(srclient_dll_hijacking) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;