Gesamte Überschrift: Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation Kategorie: local exploits Betriebssystem: windows This Metasploit module exploits a flaw in the nwfs.sys driver to overwrite data in kernel space. The corruption occurs while handling ioctl requests with code 0x1438BB, where a 0x00000009 dword is written to an arbitrary address. An entry within the HalDispatchTable is overwritten in order to execute arbitrary code when NtQueryIntervalProfile is called. The module has been tested successfully on Windows XP SP3 with Novell Client 4.91 SP4. # 0day.today @ http://0day.today/