Microsoft Windows up to Server 2016 Kerberos access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability classified as critical was found in Microsoft Windows up to Server 2016 (Operating System). Affected by this vulnerability is an unknown code of the component Kerberos. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to Kerberos falling back to NT LAN Manager (NTLM) Authentication Protocol as the default authentication protocol, aka "Windows Elevation of Privilege Vulnerability".

The bug was discovered 07/11/2017. The weakness was shared 07/11/2017 as KB4025341 as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. This vulnerability is known as CVE-2017-8563 since 05/03/2017. The exploitation appears to be difficult. The attack can be launched remotely. A single authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 12/31/2020). MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 101365 (Windows 8.1 and Windows Server 2012 R2 July 2017 Security Updates), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91499 (Microsoft Azure Stack 1809 Multiple Security Vulnerabilities).

Applying the patch KB4025341 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (101365). The entries 4431, 7953, 10710 and 10696 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.9
VulDB Meta Temp Score: 6.8

VulDB Base Score: 5.0
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 7.5
Vendor Vector (Microsoft): 🔍

NVD Base Score: 8.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 101365
Nessus Name: Windows 8.1 and Windows Server 2012 R2 July 2017 Security Updates
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Elevation of Privilege Vulnerability (KB4025409)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4025341

Timelineinfo

05/03/2017 🔍
07/11/2017 +69 days 🔍
07/11/2017 +0 days 🔍
07/11/2017 +0 days 🔍
07/11/2017 +0 days 🔍
07/11/2017 +0 days 🔍
07/11/2017 +0 days 🔍
07/12/2017 +1 days 🔍
12/31/2020 +1268 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4025341
Researcher: Yaron Ziner, Roman Blachman Preempt
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-8563 (🔍)
OVAL: 🔍

SecurityFocus: 99402 - Microsoft Windows CVE-2017-8563 Remote Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 07/12/2017 10:39
Updated: 12/31/2020 17:49
Changes: 07/12/2017 10:39 (91), 10/24/2019 20:17 (4), 12/31/2020 17:49 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!