MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK)

medium Nessus Plugin ID 84058

Synopsis

The remote Windows host has VPN client software installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing KB3062760, which resolves multiple OpenSSL vulnerabilities in the Juniper Networks Windows In-Box Junos Pulse client shipped with Windows 8.1 :

- A flaw exists with ECDH handshakes when using an ECDSA certificate without a ServerKeyExchange message. This allows a remote attacker to trigger a loss of forward secrecy from the ciphersuite. (CVE-2014-3572)

- A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204)

- A flaw exists when accepting DH certificates for client authentication without the CertificateVerify message.
This allows a remote attacker to authenticate to the service without a private key. (CVE-2015-0205)

Solution

Install Microsoft KB3062760.

See Also

https://iam-fed.juniper.net/auth/xlogin.html

https://support.microsoft.com/en-us/help/3062760/microsoft-security-advisory-update-for-vulnerability-in-juniper-networ

https://www.smacktls.com/#freak

Plugin Details

Severity: Medium

ID: 84058

File Name: smb_kb3062760.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 6/9/2015

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 1/5/2015

Reference Information

CVE: CVE-2014-3572, CVE-2015-0204, CVE-2015-0205

BID: 71936, 71941, 71942

CERT: 243585

MSKB: 3062760