Microsoft Windows up to Server 2016 win32k.sys access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft Windows up to Server 2016 (Operating System). This issue affects an unknown part in the library win32k.sys. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability.

The bug was discovered 06/13/2017. The weakness was presented 06/13/2017 with Zero Day Initiative (ZDI) as KB4022727 as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. The identification of this vulnerability is CVE-2017-8465 since 05/03/2017. An attack has to be approached locally. A simple authentication is necessary for exploitation. Technical details are known, but no exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 12/28/2020). MITRE ATT&CK project uses the attack technique T1068 for this issue. The advisory points out:

An elevation of privilege vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

The vulnerability scanner Nessus provides a plugin with the ID 100759 (KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch KB4022727 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (100759). See 102373, 102374, 102375 and 102376 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 7.0
Vendor Vector (Microsoft): 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100759
Nessus Name: KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilites (KB4022714)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4022727

Timelineinfo

05/03/2017 🔍
06/13/2017 +41 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/14/2017 +1 days 🔍
06/14/2017 +0 days 🔍
12/28/2020 +1293 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4022727
Researcher: Tencent Security ??? Team Lance working with Trend Micro???s Zero Day Initiative
Organization: Zero Day Initiative (ZDI)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-8465 (🔍)
OVAL: 🔍

SecurityFocus: 98843 - Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8465 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 06/14/2017 11:12
Updated: 12/28/2020 08:14
Changes: 06/14/2017 11:12 (86), 10/17/2019 11:55 (6), 12/28/2020 08:11 (2), 12/28/2020 08:14 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!