Microsoft Windows Vista SP2 up to Server 2016 Kernel access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$5k-$25k0.00

A vulnerability was found in Microsoft Windows (Operating System). It has been declared as critical. This vulnerability affects an unknown function of the component Kernel. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.

The bug was discovered 03/14/2017. The weakness was presented 03/14/2017 with Microsoft as MS17-017 as confirmed bulletin (Technet). The advisory is available at technet.microsoft.com. This vulnerability was named CVE-2017-0050 since 09/09/2016. Local access is required to approach this attack. The successful exploitation requires a single authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 97733 (MS17-017: Security Update for Windows Kernel (4013081)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91346 (Microsoft Windows Kernel Elevation of Privileges (MS17-017)).

Applying the patch MS17-017 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (97733). See 98099, 98100 and 98101 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.6

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 97733
Nessus Name: MS17-017: Security Update for Windows Kernel (4013081)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802074
OpenVAS Name: Microsoft Windows Kernel Privilege Escalation Vulnerability (4013081)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS17-017

Timelineinfo

09/09/2016 🔍
03/14/2017 +186 days 🔍
03/14/2017 +0 days 🔍
03/14/2017 +0 days 🔍
03/14/2017 +0 days 🔍
03/14/2017 +0 days 🔍
03/15/2017 +1 days 🔍
03/16/2017 +1 days 🔍
09/08/2020 +1272 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS17-017
Organization: Microsoft
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-0050 (🔍)
OVAL: 🔍

SecurityFocus: 96025 - Microsoft Windows Kernel CVE-2017-0050 Local Privilege Escalation Vulnerability
OSVDB: - CVE-2017-0050 - MS17-017 - Microsoft - Windows - Privilege Escalation Issue

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 03/15/2017 13:48
Updated: 09/08/2020 09:00
Changes: 03/15/2017 13:48 (83), 09/08/2020 09:00 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!