Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 Uniscribe information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 (Operating System). Affected by this issue is some unknown processing of the component Uniscribe. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality, and integrity.

The bug was discovered 06/13/2017. The weakness was presented 06/13/2017 as KB4022719 as confirmed security update guide (Website). The advisory is available at portal.msrc.microsoft.com. This vulnerability is handled as CVE-2017-8534 since 05/03/2017. Local access is required to approach this attack. Required for exploitation is a simple authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project. The advisory points out:

An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

The vulnerability scanner Nessus provides a plugin with the ID 100761 (Windows 7 and Windows Server 2008 R2 June 2017 Security Updates), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch KB4022719 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (100761). See 102386, 102387, 102396 and 102401 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.1
VulDB Meta Temp Score: 5.0

VulDB Base Score: 4.4
VulDB Temp Score: 4.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 4.4
Vendor Vector (Microsoft): 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100761
Nessus Name: Windows 7 and Windows Server 2008 R2 June 2017 Security Updates
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilites (KB4022719)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4022719

Timelineinfo

05/03/2017 🔍
06/13/2017 +41 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/13/2017 +0 days 🔍
06/14/2017 +1 days 🔍
06/14/2017 +0 days 🔍
12/28/2020 +1293 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4022719
Researcher: Axel Souchet
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-8534 (🔍)
OVAL: 🔍

SecurityFocus: 98822 - Microsoft Windows Uniscribe CVE-2017-8534 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
See also: 🔍

Entryinfo

Created: 06/14/2017 11:42
Updated: 12/28/2020 12:47
Changes: 06/14/2017 11:42 (87), 10/17/2019 15:54 (5), 12/28/2020 12:41 (2), 12/28/2020 12:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!