Microsoft Security Bulletin MS15-055 - Important

Vulnerability in Schannel Could Allow Information Disclosure (3061518)

Published: May 12, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows that facilitates exploitation of the publicly disclosed Logjam technique, an industry-wide issue that is not specific to Windows operating systems. The vulnerability could allow information disclosure when Secure Channel (Schannel) allows the use of a weak Diffie-Hellman ephemeral (DHE) key length of 512 bits in an encrypted TLS session. Allowing 512-bit DHE keys makes DHE key exchanges weak and vulnerable to various attacks. A server needs to support 512-bit DHE key lengths for an attack to be successful; the minimum allowable DHE key length in default configurations of Windows servers is 1024 bits.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by increasing the minimum allowable DHE key length to 1024 bits. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3061518.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2003 x64 Edition Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2003 with SP2 for Itanium-based Systems (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Vista
Windows Vista Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Vista x64 Edition Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 for x64-based Systems Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows 7 for x64-based Systems Service Pack 1 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3061518) Information Disclosure Important 3046049 in MS15-031, 3050514 in MS15-052[1]
Windows 8 for x64-based Systems (3061518) Information Disclosure Important 3046049 in MS15-031, 3050514 in MS15-052[1]
Windows 8.1 for 32-bit Systems (3061518) Information Disclosure Important 3046049 in MS15-031
Windows 8.1 for x64-based Systems (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3061518) Information Disclosure Important 3046049 in MS15-031, 3050514 in MS15-052[1]
Windows Server 2012 R2 (3061518) Information Disclosure Important 3046049 in MS15-031
Windows RT and Windows RT 8.1
Windows RT[2](3061518) Information Disclosure Important 3046049 in MS15-031
Windows RT 8.1[2](3061518) Information Disclosure Important 3046049 in MS15-031
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3061518) Information Disclosure Important 3046049 in MS15-031
Windows Server 2012 (Server Core installation) (3061518) Information Disclosure Important 3046049 in MS15-031, 3050514 in MS15-052[1]
Windows Server 2012 R2 (Server Core installation) (3061518) Information Disclosure Important 3046049 in MS15-031

[1]Note that update 3050514 in MS15-052 is releasing concurrently with 3061518 in MS15-055. Customers who intend to install both updates manually on Windows 8 or Windows Server 2012 should install 3050514 in MS15-052 prior to installing 3061518 in MS15-055 (this is taken care of automatically for customers with automatic updating enabled). For more information, see the Known Issues section of Microsoft Knowledge Base Article 3061518.

[2]This update is available via Windows Update only.

Update FAQ

Does this update contain any other security-related changes to functionality?
Yes. This update standardizes TLS False Start ciphers across Windows 8 and Windows 8.1 by removing False Start optimization during cipher negotiation for the following two ciphers on Windows 8 systems:

  • TLS_RSA_WITH_RC4_128_SHA
  • TLS_RSA_WITH_RC4_128_MD5

It also implements a provision for disallowing False Start during RC4 cipher suite negotiation.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Schannel Information Disclosure Vulnerability - CVE-2015-1716 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Server 2003 x64 Edition Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Server 2003 with SP2 for Itanium-based Systems (3061518) Important  Information Disclosure Important
Windows Vista
Windows Vista Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Vista x64 Edition Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3061518) Important  Information Disclosure Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3061518) Important  Information Disclosure Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3061518) Important  Information Disclosure Important
Windows 7 for x64-based Systems Service Pack 1 (3061518) Important  Information Disclosure Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3061518) Important  Information Disclosure Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3061518) Important  Information Disclosure Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3061518) Important  Information Disclosure Important
Windows 8 for x64-based Systems (3061518) Important  Information Disclosure Important
Windows 8.1 for 32-bit Systems (3061518) Important  Information Disclosure Important
Windows 8.1 for x64-based Systems (3061518) Important  Information Disclosure Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3061518) Important  Information Disclosure Important
Windows Server 2012 R2 (3061518) Important  Information Disclosure Important
Windows RT and Windows RT 8.1
Windows RT (3061518) Important  Information Disclosure Important
Windows RT 8.1 (3061518) Important  Information Disclosure Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3061518) Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3061518) Important  Information Disclosure Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3061518) Important  Information Disclosure Important
Windows Server 2012 (Server Core installation) (3061518) Important  Information Disclosure Important
Windows Server 2012 R2 (Server Core installation) (3061518) Important  Information Disclosure Important

Vulnerability Information

Schannel Information Disclosure Vulnerability - CVE-2015-1716

An information disclosure vulnerability exists in Secure Channel (Schannel) when it allows the use of a weak Diffie-Hellman ephemeral (DHE) key length of 512 bits in an encrypted TLS session. Allowing 512-bit DHE keys makes DHE key exchanges weak and vulnerable to various attacks.

The security update addresses the vulnerability by increasing the minimum allowable DHE key length to 1024 bits.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • A server needs to support 512-bit DHE key lengths for an attack to be successful; the minimum allowable DHE key length in default configurations of Windows servers is 1024 bits.

Workarounds

The following workaround may be helpful in your situation:

  • Disable DHE cipher suites
    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Open Registry Editor.

    2. Access key exchange algorithm settings by navigating to the following registry location:

      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\KeyExchangeAlgorithms

    3. Select the Diffie-Hellman sub key (if it does not exist, then create it).

    4. Set the Enabled DWORD registry value to 0 (if it does not exist, then create it).

    5. Exit Registry Editor.  

    How to undo the workaround.

    1. Open Registry Editor.

    2. Access key exchange algorithm settings by navigating to the following registry location:  

      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\KeyExchangeAlgorithms

    3. Select the Diffie-Hellman sub key.

    4. Set the Enabled DWORD registry value to 1.

    5. Exit Registry Editor.

     

    Impact of the workaround: Encrypted TLS sessions that rely on DHE keys will no longer function unless alternative failover options have been implemented.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 12, 2015): Bulletin published.

Page generated 2015-05-27 14:31Z-07:00.