Microsoft Windows up to Server 2016 GDI adjustPos information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Microsoft Windows up to Server 2016 (Operating System). Affected by this issue is the function USP10!otlValueRecord::adjustPos of the component GDI. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality, and integrity.

The bug was discovered 06/13/2017. The weakness was shared 06/13/2017 by Mateusz Jurczyk with Google Project Zero as KB4022715 as confirmed security update guide (Website). The advisory is shared for download at portal.msrc.microsoft.com. This vulnerability is handled as CVE-2017-0289 since 09/09/2016. The attack needs to be approached locally. The successful exploitation needs a simple authentication. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1592. The advisory points out:

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

A public exploit has been developed by Google Security Research and been published 2 weeks after the advisory. The exploit is available at github.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 100759 (KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110299 (Microsoft Office and Microsoft Office Services and Web Apps Security Update June 2017).

Applying the patch KB4022715 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (100759) and Exploit-DB (42240). The entries 102373, 102374, 102375 and 102376 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.6
VulDB Meta Temp Score: 4.5

VulDB Base Score: 4.4
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 4.4
Vendor Vector (Microsoft): 🔍

NVD Base Score: 5.0
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Google Security Research
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100759
Nessus Name: KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilites (KB4022719)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: KB4022715

Timelineinfo

09/09/2016 🔍
06/13/2017 +277 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/14/2017 +1 days 🔍
06/14/2017 +0 days 🔍
06/23/2017 +9 days 🔍
06/23/2017 +0 days 🔍
12/28/2020 +1284 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4022715
Researcher: Mateusz Jurczyk
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-0289 (🔍)
OVAL: 🔍

SecurityTracker: 1038662
SecurityFocus: 98929 - Microsoft Windows Graphics Component CVE-2017-0289 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 06/14/2017 10:58
Updated: 12/28/2020 07:21
Changes: 06/14/2017 10:58 (98), 10/20/2019 09:55 (7), 12/28/2020 07:21 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!