Executive Summary

Summary
Title Microsoft Windows domain-configured client Group Policy fails to authenticate servers
Informations
Name VU#787252 First vendor Publication 2015-02-13
Vendor VU-CERT Last vendor Modification 2015-02-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#787252

Microsoft Windows domain-configured client Group Policy fails to authenticate servers

Original Release date: 13 Feb 2015 | Last revised: 13 Feb 2015

Overview

Microsoft Windows domain-configured client Group Policy fails to authenticate servers over Universal Naming Convention (UNC) paths.

Description

Microsoft has released MS15-011, detailing a critical flaw in which Windows domain-configured client Group Policy fails to authenticate servers over Universal Naming Convention (UNC) paths. Upon connecting to a network, Group Policy runs logon scripts to receive and apply policy data from a domain controller. By joining an attacker-controlled network, the vulnerable system will execute attacker-provided scripts since the server is not required to authenticate itself. Because of the way that the Multiple UNC Provider (MUP) iterates through UNC providers to establish a connection to the domain controller, the vulnerability may be remotely exploitable when a UNC path is resolved over the Internet.

For more detailed information, visit Microsoft's blog about hardening Group Policy and JAS's JASBUG Fact Sheet.

Impact

A remote, unauthenticated attacker may execute arbitrary code and completely compromise vulnerable systems.

Solution

Apply an update and configure Group Policy settings

In addition to applying an update, administrators need to configure additional Group Policy settings in order to protect against the vulnerability.

Note that in addition to the unsupported Windows XP and 2000, Windows Server 2003 will not be receiving an update to address this vulnerability despite being a supported operating system. Furthermore, Microsoft has not identified any workarounds or mitigations, recommending that security-conscious users upgrade their operating systems.

Vendor Information (Learn More)

Many versions of Microsoft Windows operating systems are confirmed vulnerable, including:

    • Microsoft Windows Vista, 7, 8, 8.1, RT, and RT 8.1
    • Microsoft Windows Server 2003, 2008, 2008 R2, 2012, and 2012 R2

Unsupported operating systems such as Microsoft Windows XP and 2000 may also be affected.

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected-12 Feb 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental8.5CDP:LM/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://msdn.microsoft.com/en-us/library/gg465305.aspx
  • https://technet.microsoft.com/en-us/library/security/ms15-011
  • https://support.microsoft.com/kb/3000483
  • http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx
  • https://www.jasadvisors.com/about-jas/jasbug-security-vulnerability-fact-sheet/

Credit

Microsoft credits Jeff Schmidt of JAS Global Advisors, Dr. Arnoldo Muller-Molina of simMachines, and the Internet Corporation for Assigned Names and Numbers (ICANN) with discovering this issue.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2015-0008
  • Date Public:13 Feb 2015
  • Date First Published:13 Feb 2015
  • Date Last Updated:13 Feb 2015
  • Document Revision:20

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/787252

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28700
 
Oval ID: oval:org.mitre.oval:def:28700
Title: Group Policy remote code execution vulnerability - CVE-2015-0008 (MS15-011)
Description: The UNC implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not include authentication from the server to the client, which allows remote attackers to execute arbitrary code by making crafted data available on a UNC share, as demonstrated by Group Policy data from a spoofed domain controller, aka "Group Policy Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0008
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0033 - Microsoft Group Policy Remote Code Execution (MS15-011)
Severity : Category I - VMSKEY : V0058743

Nessus® Vulnerability Scanner

Date Description
2015-02-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-011.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Windows host is affected by a security downgrade vulnerability.
File : smb_nt_ms15-014.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-05-08 13:28:08
  • Multiple Updates
2015-02-13 17:21:31
  • First insertion