Microsoft Security Bulletin MS14-077 - Important

Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381)

Published: November 11, 2014

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application, and an attacker reopens the application in the browser immediately after the user has logged off.

This security update is rated Important for the following:

  • AD FS 2.0 when installed on 32-bit and x64-based editions of Windows Server 2008
  • AD FS 2.0 when installed on x64-based editions of Windows Server 2008 R2
  • AD FS 2.1 when installed on x64-based editions of Windows Server 2012
  • AD FS 3.0 when installed on x64-based editions of Windows Server 2012 R2

For more information, see the Affected Software section.

The security update addresses the vulnerability by ensuring that the logoff process properly logs off the user. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this document, see Microsoft Knowledge Base Article 3003381.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Active Directory Federation Services 2.0 (3003381) Information Disclosure Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Active Directory Federation Services 2.0 (3003381) Information Disclosure Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Active Directory Federation Services 2.0 (3003381) Information Disclosure Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Active Directory Federation Services 2.1 (3003381) Information Disclosure Important None
Windows Server 2012 R2 Active Directory Federation Services 3.0 (3003381) Information Disclosure Important None
Server Core installation option
Windows Server 2012 R2 (Server Core installation) Active Directory Federation Services 3.0 (3003381) Information Disclosure Important None

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Active Directory Federation Services Information Disclosure Vulnerability - CVE-2014-6331 Aggregate Severity Rating
Windows Server 2008
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 Important\   Information Disclosure Important
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 Important \ Information Disclosure Important
Windows Server 2008 R2
Active Directory Federation Services 2.0 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important\   Information Disclosure Important
Windows Server 2012 and Windows Server 2012 R2
Active Directory Federation Services 2.1 when installed on Windows Server 2012 Important\ Information Disclosure Important
Active Directory Federation Services 3.0 when installed on Windows Server 2012 R2 Important  \ Information Disclosure Important
Server Core installation option
Active Directory Federation Services 3.0 when installed on Windows Server 2012 R2 (Server Core installation) Important\   Information Disclosure Important

Active Directory Federation Services Information Disclosure Vulnerability - CVE-2014-6331

An information disclosure vulnerability exists when Active Directory Federation Services (AD FS) fails to properly log off a user. The vulnerability could allow unintentional information disclosure. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. The update addresses the vulnerability by ensuring that the logoff process properly logs off the user.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What might an attacker use the vulnerability to do?
An attacker could use this vulnerability to discover information to which an AD FS user has access.

How could an attacker exploit the vulnerability?
An attacker who successfully exploited this vulnerability could gain access to a user's information by reopening an application from which the user logged off. Since logoff failed an attacker would not be prompted to enter a username or password.

What systems are primarily at risk from the vulnerability?
Servers with the AD FS role installed are affected by this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 November 11, 2014: Bulletin published.

Page generated 2015-01-14 11:59Z-08:00.