Skip to content

Commit

Permalink
Land #12581, additional BlueKeep doc fixes
Browse files Browse the repository at this point in the history
  • Loading branch information
wvu authored and msjenkins-r7 committed Nov 15, 2019
1 parent 2fedeab commit 65b7a14
Show file tree
Hide file tree
Showing 2 changed files with 14 additions and 11 deletions.
Expand Up @@ -5,6 +5,11 @@ allowing a malformed `Disconnect Provider Indication` message to cause use-after
With a controllable data/size remote nonpaged pool spray, an indirect call gadget of
the freed channel is used to achieve arbitrary code execution.

**Windows 7 SP1** and **Windows Server 2008 R2** are the **only** currently supported targets.

Windows 7 SP1 should be exploitable in its default configuration, assuming your target
selection is correctly matched to the system's memory layout.

`HKLM\SYSTEM\CurrentControlSet\Control\TerminalServer\Winstations\RDP-Tcp\fDisableCam`
**needs** to be set to `0` for exploitation to succeed against **Windows Server 2008 R2**.
This is a **non-standard** configuration for normal servers, and the target **will crash** if
Expand All @@ -15,19 +20,12 @@ pool base in kernel memory and set it as the `GROOMBASE` option.

## Vulnerable Application

This exploit should work against a vulnerable RDP service from one of these Windows systems:

* Windows 2000 x86 (All Service Packs))
* Windows XP x86 (All Service Packs))
* Windows 2003 x86 (All Service Packs))
* Windows 7 x86 (All Service Packs))
* Windows 7 x64 (All Service Packs)
* Windows 2008 R2 x64 (All Service Packs)

This exploit module currently targets these Windows systems running on several virtualized and physical targets.

* Windows 7 x64 (All Service Packs)
* Windows 2008 R2 x64 (All Service Packs)
* Windows 7 SP1 x64
* Windows 2008 R2 x64

XP and 2003 are currently not supported. Please see available targets by running the `show targets` command.

## Verification Steps

Expand Down
5 changes: 5 additions & 0 deletions modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb
Expand Up @@ -67,6 +67,11 @@ def initialize(info = {})
With a controllable data/size remote nonpaged pool spray, an indirect call gadget of
the freed channel is used to achieve arbitrary code execution.
Windows 7 SP1 and Windows Server 2008 R2 are the only currently supported targets.
Windows 7 SP1 should be exploitable in its default configuration, assuming your target
selection is correctly matched to the system's memory layout.
HKLM\SYSTEM\CurrentControlSet\Control\TerminalServer\Winstations\RDP-Tcp\fDisableCam
*needs* to be set to 0 for exploitation to succeed against Windows Server 2008 R2.
This is a non-standard configuration for normal servers, and the target will crash if
Expand Down

0 comments on commit 65b7a14

Please sign in to comment.