29 Dec

MS11-080 AfdJoinLeaf Privilege Escalation

This module exploits a flaw in the AfdJoinLeaf function of the afd.sys driver to overwrite data in kernel space. An address within the HalDispatchTable is overwritten and when triggered with a call to NtQueryIntervalProfile will execute shellcode. This module will elevate itself to SYSTEM, then inject the payload into another SYSTEM process before restoring its own token to avoid causing system instability.

Free Metasploit Download

Get your copy of the world’s leading penetration testing tool

 DOWNLOAD NOW

Module Name

exploit/windows/local/ms11_080_afdjoinleaf

Authors

  • Matteo Memelli
  • Spencer McIntyre

References

Targets

  • Automatic
  • Windows XP SP2 / SP3
  • Windows Server 2003 SP2

Platforms

  • windows

Architectures

  • x86

Reliability

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:


msf > use exploit/windows/local/ms11_080_afdjoinleaf
msf exploit(ms11_080_afdjoinleaf) > show targets
...targets...
msf exploit(ms11_080_afdjoinleaf) > set TARGET <target-id>
msf exploit(ms11_080_afdjoinleaf) > show options
...show and set options...
msf exploit(ms11_080_afdjoinleaf) > exploit

Related Vulnerabilities

Original Link

Comments are closed.