Microsoft Security Bulletin MS15-122 - Important

Security Update for Kerberos to Address Security Feature Bypass (3105256)

Published: November 10, 2015 | Updated: April 7, 2016

Version: 1.2

Executive Summary

This security update resolves a security feature bypass in Microsoft Windows. An attacker could bypass Kerberos authentication on a target machine and decrypt drives protected by BitLocker. The bypass can be exploited only if the target system has BitLocker enabled without a PIN or USB key and the computer is domain-joined.

This security update is rated Important for all supported editions of Windows. For more information, see the Affected Software section.

The update addresses the bypass by adding an additional authentication check that will run prior to a password change. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3105256.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Kerberos Security Feature Bypass - CVE-2015-6095 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3101246) Important Security Feature Bypass None
Windows Vista x64 Edition Service Pack 2 (3101246) Important Security Feature Bypass None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3101246) Important Security Feature Bypass None
Windows Server 2008 for x64-based Systems Service Pack 2 (3101246) Important Security Feature Bypass None
Windows Server 2008 for Itanium-based Systems Service Pack 2\ (3101246) Important Security Feature Bypass 3011780 in MS14-068
Windows 7
Windows 7 for 32-bit Systems Service Pack 1[1]\ (3101246) Important Security Feature Bypass 3067505 in MS15-076
Windows 7 for x64-based Systems Service Pack 1[1]\ (3101246) Important Security Feature Bypass 3067505 in MS15-076
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1[1]\ (3101246) Important Security Feature Bypass 3067505 in MS15-076
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1]\ (3101246) Important Security Feature Bypass 3067505 in MS15-076
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems[2]\ (3101246) Important Security Feature Bypass 3050514 in MS15-052
Windows 8 for x64-based Systems[2]\ (3101246) Important Security Feature Bypass 3050514 in MS15-052
Windows 8.1 for 32-bit Systems \ (3101246) Important Security Feature Bypass None
Windows 8.1 for x64-based Systems \ (3101246) Important Security Feature Bypass None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012[2]\ (3101246) Important Security Feature Bypass 3050514 in MS15-052
Windows Server 2012 R2 \ (3101246) Important Security Feature Bypass None
Windows 10
Windows 10 for 32-bit Systems[3]\ (3105213) Important Security Feature Bypass 3097617
Windows 10 for x64-based Systems[3]\ (3105213) Important Security Feature Bypass 3097617
Windows 10 Version 1511 for 32-bit Systems[3]\ (3105211) Important Security Feature Bypass None
Windows 10 Version 1511 for x64-based Systems[3]\ (3105211) Important Security Feature Bypass None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \ (3101246) Important Security Feature Bypass None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \ (3101246) Important Security Feature Bypass None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \ (3101246) Important Security Feature Bypass 3067505 in MS15-076
Windows Server 2012 (Server Core installation)[2]\ (3101246) Important Security Feature Bypass 3050514 in MS15-052
Windows Server 2012 R2 (Server Core installation) \ (3101246) Important Security Feature Bypass None

[1]Note that update 3081320 in MS15-121 and update 3101746 in MS15-115 are releasing concurrently with 3101246 in this bulletin, MS15-122. Customers who intend to install all three updates manually on Windows 7 Service Pack 1 or Windows Server 2008 R2 Service Pack 1 should install the updates in the following order: 3101246 first, 3081320 second, and 3101746 third (this is taken care of automatically for customers with automatic updating enabled). Alternatively, customers can install only 3101746, which contains the updates for 3101246 and 3081320. For more information see the Known Issues section of Microsoft Knowledge Base Article 3105256.

[2]Note that update 3081320 in MS15-121 and update 3101746 in MS15-115 are releasing concurrently with 3101246 in MS15-122. Customers who intend to install all three updates manually on Windows 8 or Windows Server 2012 should install the updates in the following order: 3101246 first, 3101746 second, and 3081320 third (this is taken care of automatically for customers with automatic updating enabled). Alternatively, customers can install only 3081320, which contains the updates for 3101246 and 3101746. For more information see the Known Issues section of Microsoft Knowledge Base Article 3105256.

[3]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Windows RT and Windows RT 8.1 are not listed in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered the 3101246 update?
The vulnerable code exists in all supported versions of Windows, however the vulnerability cannot be exploited in systems running Windows RT or Windows RT 8.1. As a defense-in-depth measure the update has been implemented on all supported products and versions that contain the vulnerable code.

Vulnerability Information

Windows Kerberos Security Feature Bypass - CVE-2015-6095

A security feature bypass exists in Windows when Kerberos fails to check the password change of a user signing into a workstation. An attacker could bypass Kerberos authentication on a target machine and decrypt drives protected by BitLocker.

An attacker could bypass Kerberos authentication by connecting a workstation to a malicious Kerberos Key Distribution Center (KDC).

The update addresses the bypass by adding an additional authentication check. Microsoft received information about the security feature bypass through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this bypass.

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • This bypass can be exploited only if the target system has BitLocker enabled without a PIN or USB key.
  • A domain user must be logged on to the target machine for the attack to succeed.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2015): Bulletin published.
  • V1.1 (December 9, 2015): Revised bulletin to remove all references to the requirement that an attacker have physical access to the target machine to exploit CVE-2015-6095. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
  • V1.2 (April 7, 2016): Updated the footnotes following the Affected Software and Vulnerability Severity Ratings table to further clarify installation order for security update 3101746 in MS15-115, 3081320 in MS15-121, and 3101246 in MS15-122. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.

Page generated 2016-04-07 10:21-07:00.