Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 MSC information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Microsoft Windows 7 SP1/Server 2008 R2 SP1/Server 2008 SP2 (Operating System). It has been rated as problematic. This issue affects an unknown function of the component MSC. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

The Microsoft Common Console Document (.msc) in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1 allows an attacker to read arbitrary files via an XML external entity (XXE) declaration, due to the way that the Microsoft Common Console Document (.msc) parses XML input containing a reference to an external entity, aka "Windows Information Disclosure Vulnerability".

The bug was discovered 09/12/2017. The weakness was published 09/12/2017 as KB4039038 as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. The public release has been coordinated with Microsoft. The identification of this vulnerability is CVE-2017-8710 since 05/03/2017. The exploitation is known to be difficult. An attack has to be approached locally. The successful exploitation requires a simple authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue. The advisory points out:

An information disclosure vulnerability exists in the Microsoft Common Console Document (.msc) when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.

The vulnerability scanner Nessus provides a plugin with the ID 103127 (Windows 7 and Windows Server 2008 R2 September 2017 Security Updates), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch KB4039038 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103127). Similar entries are available at 106502, 106454, 106472 and 106481.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.8
VulDB Meta Temp Score: 4.7

VulDB Base Score: 4.4
VulDB Temp Score: 4.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 4.4
Vendor Vector (Microsoft): 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103127
Nessus Name: Windows 7 and Windows Server 2008 R2 September 2017 Security Updates
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Information Disclosure Vulnerability (KB4039038)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4039038

Timelineinfo

05/03/2017 🔍
09/12/2017 +132 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/12/2017 +0 days 🔍
09/13/2017 +1 days 🔍
01/12/2021 +1217 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4039038
Researcher: SaifAllah benMassaoud
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2017-8710 (🔍)
OVAL: 🔍

SecurityTracker: 1039325
SecurityFocus: 100793 - Microsoft Windows CVE-2017-8710 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
See also: 🔍

Entryinfo

Created: 09/13/2017 14:16
Updated: 01/12/2021 08:38
Changes: 09/13/2017 14:16 (90), 12/04/2019 08:07 (5), 01/12/2021 08:36 (2), 01/12/2021 08:38 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!