Executive Summary

Summary
Title Vulnerability in Group Policy Could Allow Remote Code Execution (3000483)
Informations
Name MS15-011 First vendor Publication 2015-02-10
Vendor Microsoft Last vendor Modification 2015-03-11
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (March 11, 2015): Bulletin revised to correct the updates replaced for all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. A remote code execution vulnerability exists in how group policy receives and applies connection data when a domain-joined system connects to a domain controller. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-011

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-254 Security Features

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28700
 
Oval ID: oval:org.mitre.oval:def:28700
Title: Group Policy remote code execution vulnerability - CVE-2015-0008 (MS15-011)
Description: The UNC implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not include authentication from the server to the client, which allows remote attackers to execute arbitrary code by making crafted data available on a UNC share, as demonstrated by Group Policy data from a spoofed domain controller, aka "Group Policy Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0008
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28767
 
Oval ID: oval:org.mitre.oval:def:28767
Title: Group Policy security feature bypass vulnerability - CVE-2015-0009 (MS15-014)
Description: The Group Policy Security Configuration policy implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows man-in-the-middle attackers to disable a signing requirement and trigger a revert-to-default action by spoofing domain-controller responses, aka "Group Policy Security Feature Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0009
Version: 4
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0033 - Microsoft Group Policy Remote Code Execution (MS15-011)
Severity : Category I - VMSKEY : V0058743
2015-02-12 IAVM : 2015-B-0017 - Microsoft Group Policy Security Feature Bypass Vulnerability (MS15-014)
Severity : Category I - VMSKEY : V0058755

Snort® IPS/IDS

Date Description
2015-03-12 Microsoft Windows SMB potential group policy fallback exploit attempt
RuleID : 33429 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-02-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-011.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Windows host is affected by a security downgrade vulnerability.
File : smb_nt_ms15-014.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2015-10-18 17:26:27
  • Multiple Updates
2015-03-12 05:26:24
  • Multiple Updates
2015-03-12 05:15:44
  • Multiple Updates
2015-02-13 17:26:53
  • Multiple Updates
2015-02-11 21:27:38
  • Multiple Updates
2015-02-11 13:24:11
  • Multiple Updates
2015-02-11 09:27:02
  • Multiple Updates
2015-02-10 21:26:49
  • Multiple Updates
2015-02-10 21:16:36
  • First insertion