Rapid7 Vulnerability & Exploit Database

MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability

Back to Search

MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability

Disclosed
09/14/2010
Created
05/30/2018

Description

This module exploits the RPC service impersonation vulnerability detailed in Microsoft Bulletin MS10-061. By making a specific DCE RPC request to the StartDocPrinter procedure, an attacker can impersonate the Printer Spooler service to create a file. The working directory at the time is %SystemRoot%\system32. An attacker can specify any file name, including directory traversal or full paths. By sending WritePrinter requests, an attacker can fully control the content of the created file. In order to gain code execution, this module writes to a directory used by Windows Management Instrumentation (WMI) to deploy applications. This directory (Wbem\Mof) is periodically scanned and any new .mof files are processed automatically. This is the same technique employed by the Stuxnet code found in the wild.

Author(s)

  • jduck <jduck@metasploit.com>
  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms10_061_spoolss
msf exploit(ms10_061_spoolss) > show targets
    ...targets...
msf exploit(ms10_061_spoolss) > set TARGET < target-id >
msf exploit(ms10_061_spoolss) > show options
    ...show and set options...
msf exploit(ms10_061_spoolss) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;