Rapid7 Vulnerability & Exploit Database

Windows Escalate NtUserLoadKeyboardLayoutEx Privilege Escalation

Back to Search

Windows Escalate NtUserLoadKeyboardLayoutEx Privilege Escalation

Disclosed
10/12/2010
Created
05/30/2018

Description

This module exploits the keyboard layout vulnerability exploited by Stuxnet. When processing specially crafted keyboard layout files (DLLs), the Windows kernel fails to validate that an array index is within the bounds of the array. By loading a specially crafted keyboard layout, an attacker can execute code in Ring 0.

Author(s)

  • Ruben Santamarta
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;