Microsoft Windows up to Server 2016 TDX tdx.sys access control
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.4 | $5k-$25k | 0.00 |
A vulnerability has been found in Microsoft Windows up to Server 2016 (Operating System) and classified as critical. This vulnerability affects an unknown part in the library tdx.sys of the component TDX. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.
The bug was discovered 06/13/2017. The weakness was released 06/13/2017 with Zero Day Initiative (ZDI) as KB4022725 as confirmed security update guide (Website). The advisory is available at portal.msrc.microsoft.com. This vulnerability was named CVE-2017-0296 since 09/09/2016. Local access is required to approach this attack. A single authentication is necessary for exploitation. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 08/20/2024). This vulnerability is assigned to T1068 by the MITRE ATT&CK project. The advisory points out:
An elevation of privilege vulnerability exists when tdx.sys fails to check the length of a buffer prior to copying memory to it. To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to elevate the attacker's privilege level. An attacker who successfully exploited this vulnerability could run processes in an elevated context. However, an attacker must first gain access to the local system with the ability to execute a malicious application in order to exploit this vulnerability. The security update addresses the vulnerability by changing how tdx.sys validates buffer length.
The vulnerability scanner Nessus provides a plugin with the ID 100759 (KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91385 (Microsoft Windows Security Update June 2017).
Applying the patch KB4022725 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at Tenable (100759) and SecurityFocus (BID 98839†).
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.5VulDB Meta Temp Score: 7.4
VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍
Vendor Base Score (Microsoft): 7.0
Vendor Vector (Microsoft): 🔍
NVD Base Score: 7.8
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Access controlCWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍
Local: Yes
Remote: No
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 100759
Nessus Name: KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilites (KB4022719)
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Patch: KB4022725
Timeline
09/09/2016 🔍06/13/2017 🔍
06/13/2017 🔍
06/13/2017 🔍
06/13/2017 🔍
06/13/2017 🔍
06/14/2017 🔍
06/14/2017 🔍
08/20/2024 🔍
Sources
Vendor: microsoft.comProduct: microsoft.com
Advisory: KB4022725
Researcher: 360 Security working with Trend Micro???s Zero Day Initiative
Organization: Zero Day Initiative (ZDI)
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2017-0296 (🔍)
OVAL: 🔍
SecurityFocus: 98839 - Microsoft Windows TDX CVE-2017-0296 Local Privilege Escalation Vulnerability
scip Labs: https://www.scip.ch/en/?labs.20161215
Entry
Created: 06/14/2017 11:02 AMUpdated: 08/20/2024 01:38 AM
Changes: 06/14/2017 11:02 AM (89), 10/17/2019 11:26 AM (6), 12/28/2020 07:34 AM (2), 12/28/2020 07:37 AM (1), 08/20/2024 01:38 AM (17)
Complete: 🔍
Cache ID: 3:469:40
No comments yet. Languages: en.
Please log in to comment.