VDB-127811 · CVE-2018-8477 · BID 106081

Microsoft Windows up to Server 2019 Kernel information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Microsoft Windows (Operating System). This issue affects an unknown code block of the component Kernel. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality.

The bug was discovered 12/11/2018. The weakness was released 12/11/2018 by Alibaba as confirmed security update guide (Website). It is possible to read the advisory at portal.msrc.microsoft.com. The public release was coordinated with Microsoft. The identification of this vulnerability is CVE-2018-8477 since 03/14/2018. Attacking locally is a requirement. The requirement for exploitation is a simple authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK. The advisory points out:

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

The vulnerability scanner Nessus provides a plugin with the ID 119591 (KB4471332: Windows 10 Version 1809 and Windows Server 2019 December 2018 Security Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91488 (Microsoft Windows Security Update December 2018).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (119591). Entries connected to this vulnerability are available at 127795, 127796, 127797 and 127798.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 3.3
Vendor Vector (Microsoft): 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 119591
Nessus Name: KB4471332: Windows 10 Version 1809 and Windows Server 2019 December 2018 Security Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

03/14/2018 🔍
12/11/2018 +272 days 🔍
12/11/2018 +0 days 🔍
12/11/2018 +0 days 🔍
12/11/2018 +0 days 🔍
12/11/2018 +0 days 🔍
12/11/2018 +0 days 🔍
12/12/2018 +1 days 🔍
06/18/2023 +1649 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: portal.msrc.microsoft.com
Researcher: Alibaba
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2018-8477 (🔍)
SecurityFocus: 106081 - Microsoft Windows Kernel CVE-2018-8477 Local Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 12/12/2018 07:53
Updated: 06/18/2023 08:32
Changes: 12/12/2018 07:53 (86), 04/19/2020 16:42 (5), 06/18/2023 08:32 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!