Microsoft Windows up to Server 2016 Win32k access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System). It has been declared as critical. This vulnerability affects some unknown functionality in the library Win32k. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.

The bug was discovered 10/10/2017. The weakness was released 10/10/2017 as KB4041693 as confirmed security update guide (Website). The advisory is available at portal.msrc.microsoft.com. This vulnerability was named CVE-2017-8694 since 05/03/2017. The exploitation appears to be difficult. Local access is required to approach this attack. A single authentication is required for exploitation. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 01/16/2021). This vulnerability is assigned to T1068 by the MITRE ATT&CK project. The advisory points out:

An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The vulnerability scanner Nessus provides a plugin with the ID 103745 (KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch KB4041693 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103745). Entries connected to this vulnerability are available at 107699, 107700, 107701 and 107702.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.0
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.0
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 7.0
Vendor Vector (Microsoft): 🔍

NVD Base Score: 7.0
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103745
Nessus Name: KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802136
OpenVAS Name: Microsoft Windows Multiple Vulnerabilities (KB4042895)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4041693

Timelineinfo

05/03/2017 🔍
10/10/2017 +159 days 🔍
10/10/2017 +0 days 🔍
10/10/2017 +0 days 🔍
10/10/2017 +0 days 🔍
10/10/2017 +0 days 🔍
10/11/2017 +1 days 🔍
10/13/2017 +2 days 🔍
01/16/2021 +1191 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4041693
Researcher: bear13oy
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-8694 (🔍)
OVAL: 🔍

SecurityTracker: 1039526
SecurityFocus: 101100

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 10/11/2017 23:38
Updated: 01/16/2021 15:35
Changes: 10/11/2017 23:38 (87), 11/23/2019 20:03 (3), 01/16/2021 15:29 (4), 01/16/2021 15:35 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!