Executive Summary

Summary
Title Vulnerability in Schannel Could Allow Security Feature Bypass (3046049)
Informations
Name MS15-031 First vendor Publication 2015-03-10
Vendor Microsoft Last vendor Modification 2015-03-24
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.1 (March 24, 2015): Revised bulletin to add an FAQ directing customers to Microsoft Knowledge Base Article 3050509 for instructions on how to disable EXPORT ciphers after installing the update on Windows Server 2003 systems.
Summary: This security update resolves a vulnerability in Microsoft Windows that facilitates exploitation of the publicly disclosed FREAK technique, an industry-wide issue that is not specific to Windows operating systems. The vulnerability could allow a man-in-the-middle (MiTM) attacker to force the downgrading of the key length of an RSA key to EXPORT-grade length in a TLS connection. Any Windows system using Schannel to connect to a remote TLS server with an exploitable cipher suite is affected.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-031

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28562
 
Oval ID: oval:org.mitre.oval:def:28562
Title: Vulnerability in Microsoft Schannel could allow security feature bypass - CVE-2015-1637 (MS15-031)
Description: Schannel (aka Secure Channel) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1067.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1637
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33806 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33805 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33804 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33803 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33802 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33801 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33800 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33799 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33798 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33797 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33796 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33795 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33794 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33793 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33792 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33791 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33790 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33789 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33788 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33787 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33786 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade cipher suite attempt
RuleID : 33785 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33784 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33783 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33782 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33781 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33780 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33779 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33778 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33777 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-10-19 Name : The remote printer is affected by a security bypass vulnerability known as FR...
File : lexmark_printer_TE701.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Windows host is affected by a security feature bypass vulnerability.
File : smb_nt_ms15-031.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Windows host is affected by a security feature bypass vulnerability.
File : smb_kb3046015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-04-14 21:26:09
  • Multiple Updates
2015-03-27 13:33:13
  • Multiple Updates
2015-03-24 21:30:48
  • Multiple Updates
2015-03-24 21:16:21
  • Multiple Updates
2015-03-11 13:25:07
  • Multiple Updates
2015-03-10 21:27:54
  • Multiple Updates
2015-03-10 21:17:29
  • First insertion