VDB-119458 · CVE-2018-8209 · BID 104393

Microsoft Windows up to Server 2016 Wireless Network Profile credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability classified as problematic was found in Microsoft Windows up to Server 2016 (Operating System). This vulnerability affects an unknown part of the component Wireless Network Profile. The manipulation with an unknown input leads to a credentials management vulnerability. The CWE definition for the vulnerability is CWE-255. As an impact it is known to affect confidentiality.

The bug was discovered 06/12/2018. The weakness was presented 06/12/2018 as confirmed security update guide (Website). The advisory is available at portal.msrc.microsoft.com. The public release was coordinated in cooperation with the vendor. This vulnerability was named CVE-2018-8209 since 03/14/2018. Local access is required to approach this attack. A single authentication is necessary for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1552 by the MITRE ATT&CK project. The advisory points out:

An information disclosure vulnerability exists when Windows allows a normal user to access the Wireless LAN profile of an administrative user.

The vulnerability scanner Nessus provides a plugin with the ID 110490 (KB4284874: Windows 10 Version 1703 June 2018 Security Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91452 (Microsoft Windows Security Update June 2018).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (110490). See 119436, 119446, 119447 and 119448 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.6

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 5.5
Vendor Vector (Microsoft): 🔍

NVD Base Score: 8.0
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 110490
Nessus Name: KB4284874: Windows 10 Version 1703 June 2018 Security Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

03/14/2018 🔍
06/12/2018 +90 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/13/2018 +1 days 🔍
06/14/2018 +0 days 🔍
03/27/2023 +1747 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: portal.msrc.microsoft.com
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2018-8209 (🔍)
OVAL: 🔍

SecurityTracker: 1041101
SecurityFocus: 104393 - Microsoft Windows Wireless Network Profile CVE-2018-8209 Local Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 06/13/2018 18:38
Updated: 03/27/2023 07:59
Changes: 06/13/2018 18:38 (85), 02/18/2020 20:15 (5), 03/27/2023 07:59 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!