Microsoft Windows up to Server 2016 Kernel information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.8$0-$5k0.00

A vulnerability was found in Microsoft Windows up to Server 2016 (Operating System). It has been declared as problematic. Affected by this vulnerability is an unknown function of the component Kernel. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality.

The bug was discovered 11/14/2017. The weakness was published 11/14/2017 with Qihoo 360 as KB4048955 as confirmed security update guide (Website). It is possible to read the advisory at portal.msrc.microsoft.com. This vulnerability is known as CVE-2017-11849 since 07/31/2017. The exploitation appears to be difficult. Attacking locally is a requirement. The successful exploitation requires a single authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK. The advisory points out:

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

The vulnerability scanner Nessus provides a plugin with the ID 104553 (Windows 7 and Windows Server 2008 R2 November 2017 Security Updates), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91414 (Microsoft Windows Security Update November 2017).

Applying the patch KB4048955 is able to eliminate this problem. The bugfix is ready for download at catalog.update.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104553). Similar entries are available at 109334, 109337, 109338 and 109339.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.9

VulDB Base Score: 2.5
VulDB Temp Score: 2.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 4.7
Vendor Vector (Microsoft): 🔍

NVD Base Score: 4.7
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104553
Nessus Name: Windows 7 and Windows Server 2008 R2 November 2017 Security Updates
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 835175
OpenVAS Name: Microsoft Windows Multiple Vulnerabilities (KB4048970)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: KB4048955

Timelineinfo

07/31/2017 🔍
11/14/2017 +106 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/14/2017 +0 days 🔍
11/15/2017 +1 days 🔍
01/23/2021 +1165 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: KB4048955
Researcher: @fanxiaocao, pjf
Organization: Qihoo 360
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-11849 (🔍)
OVAL: 🔍

SecurityTracker: 1039782
SecurityFocus: 101762 - Microsoft Windows Kernel CVE-2017-11849 Local Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 11/15/2017 10:40
Updated: 01/23/2021 15:35
Changes: 11/15/2017 10:40 (89), 06/06/2020 11:25 (6), 01/23/2021 15:28 (3), 01/23/2021 15:35 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!