Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 GDI+ win32k!NtGdiEngCreatePalette information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 (Operating System). This affects the function win32k!NtGdiEngCreatePalette of the component GDI+. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

Windows GDI+ on Microsoft Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows information disclosure by the way it discloses kernel memory addresses, aka "Windows GDI+ Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8684 and CVE-2017-8688.

The bug was discovered 09/12/2017. The weakness was released 09/12/2017 by Mateusz Jurczyk with Google Project Zero as KB4039384 as confirmed security update guide (Website). It is possible to read the advisory at portal.msrc.microsoft.com. This vulnerability is uniquely identified as CVE-2017-8685 since 05/03/2017. Attacking locally is a requirement. The successful exploitation requires a authentication. Technical details and a public exploit are known. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK. The advisory points out:

A information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

A public exploit has been developed by Google Security Research and been published 6 days after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 103127 (Windows 7 and Windows Server 2008 R2 September 2017 Security Updates), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91408 (Microsoft Windows Security Update September 2017).

Applying the patch KB4039384 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (103127) and Exploit-DB (42748). Entries connected to this vulnerability are available at 89035, 106482, 106502 and 106454.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 5.5
Vendor Vector (Microsoft): 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Google Security Research
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103127
Nessus Name: Windows 7 and Windows Server 2008 R2 September 2017 Security Updates
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilites (KB4039384)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: KB4039384

Timelineinfo

05/03/2017 🔍
09/12/2017 +132 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/13/2017 +1 days 🔍
09/18/2017 +5 days 🔍
09/18/2017 +0 days 🔍
01/12/2021 +1212 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4039384
Researcher: Mateusz Jurczyk
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-8685 (🔍)
OVAL: 🔍

SecurityTracker: 1039338
SecurityFocus: 100724 - Microsoft Windows GDI+ CVE-2017-8685 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
See also: 🔍

Entryinfo

Created: 09/13/2017 13:19
Updated: 01/12/2021 07:06
Changes: 09/13/2017 13:19 (99), 11/19/2019 08:27 (7), 01/12/2021 07:06 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!