Microsoft Security Bulletin MS15-089 - Important

Vulnerability in WebDAV Could Allow Information Disclosure (3076949)

Published: August 11, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if an attacker forces an encrypted Secure Socket Layer (SSL) 2.0 session with a WebDAV server that has SSL 2.0 enabled and uses a man-in-the-middle (MiTM) attack to decrypt portions of the encrypted traffic.

This security update is rated Important for all supported releases of Microsoft Windows except Itanium servers and Windows 10, which are not affected. For more information, see the Affected Software section.

The security update addresses the vulnerability by ensuring that the Microsoft Web Distributed Authoring and Versioning (WebDAV) client defaults to more secure protocols than SSL 2.0. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3076949.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3076949) Information Disclosure Important None
Windows Vista x64 Edition Service Pack 2 (3076949) Information Disclosure Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2[1](3076949) Information Disclosure Important None
Windows Server 2008 for x64-based Systems Service Pack 2[1](3076949) Information Disclosure Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3076949) Information Disclosure Important None
Windows 7 for x64-based Systems Service Pack 1 (3076949) Information Disclosure Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1[1](3076949) Information Disclosure Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3076949) Information Disclosure Important None
Windows 8 for x64-based Systems (3076949) Information Disclosure Important None
Windows 8.1 for 32-bit Systems (3076949) Information Disclosure Important None
Windows 8.1 for x64-based Systems (3076949) Information Disclosure Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012[1](3076949) Information Disclosure Important None
Windows Server 2012 R2[1](3076949) Information Disclosure Important None
Windows RT and Windows RT 8.1
Windows RT[2](3076949) Information Disclosure Important None
Windows RT 8.1[2](3076949) Information Disclosure Important None

[1]Servers are affected only if Desktop Experience is installed.

[2]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software WebDAV Client Information Disclosure Vulnerability - CVE-2015-2476 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 (3076949) Important  Information Disclosure Important
Windows Vista x64 Edition Service Pack 2 (3076949) Important  Information Disclosure Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3076949) Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3076949) Important  Information Disclosure Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3076949) Important  Information Disclosure Important
Windows 7 for x64-based Systems Service Pack 1 (3076949) Important  Information Disclosure Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3076949) Important  Information Disclosure Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3076949) Important  Information Disclosure Important
Windows 8 for x64-based Systems (3076949) Important  Information Disclosure Important
Windows 8.1 for 32-bit Systems (3076949) Important  Information Disclosure Important
Windows 8.1 for x64-based Systems (3076949) Important  Information Disclosure Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3076949) Important  Information Disclosure Important
Windows Server 2012 R2 (3076949) Important  Information Disclosure Important
Windows RT and Windows RT 8.1
Windows RT (3076949) Important  Information Disclosure Important
Windows RT 8.1 (3076949) Important  Information Disclosure Important

Vulnerability Information

WebDAV Client Information Disclosure Vulnerability - CVE-2015-2476

An information disclosure vulnerability exists in the Microsoft Web Distributed Authoring and Versioning (WebDAV) client that is caused when it explicitly allows the use of Secure Socket Layer (SSL) 2.0. An attacker who successfully exploited this vulnerability could decrypt portions of encrypted traffic.

To exploit the vulnerability, an attacker could force an encrypted SSL 2.0 session with a WebDAV server that has SSL 2.0 enabled and use a man-in-the-middle (MiTM) attack to decrypt portions of the encrypted traffic. The security update addresses the vulnerability by ensuring that the Microsoft WebDAV client defaults to more secure protocols than SSL 2.0.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.

Page generated 2015-08-11 8:55Z-07:00.