Microsoft Security Bulletin MS14-028 - Important

Vulnerabilities in iSCSI Could Allow Denial of Service (2962485)

Published: May 13, 2014 | Updated: September 3, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow denial of service if an attacker sends large amounts of specially crafted iSCSI packets over the target network. This vulnerability only affects servers for which the iSCSI target role has been enabled.

This security update is rated Important for Windows Storage Server 2008 and all supported editions of Windows Server 2012 and Windows Server 2012 R2. It is also rated Important for iSCSI Software Target 3.3 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying how the affected operating systems handle iSCSI connections. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2962485
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2[1][2](Windows Storage Server 2008 only) Not applicable Denial of Service Important None
Windows Server 2008 for x64-based Systems Service Pack 2[1][2](Windows Storage Server 2008 only) Not applicable Denial of Service Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 iSCSI Software Target 3.3[2](2933826) Denial of Service Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012[2](2933826) Not applicable Denial of Service Important None
Windows Server 2012 R2[2][3](2933826) Not applicable Denial of Service Important None
Windows Server 2012 R2[2][4] (2962073) Not applicable Denial of Service Important None
Server Core installation option
Windows Server 2012 (Server Core installation)[2](2933826) Not applicable Denial of Service Important None
Windows Server 2012 R2 (Server Core installation)[2][3](2933826) Not applicable Denial of Service Important None
Windows Server 2012 R2 (Server Core installation)[2][4] (2962073) Not applicable Denial of Service Important None

[1]Windows Storage Server 2008 is affected, but an update is not being issued for it. See the Update FAQ for more information. [2]Only servers with the iSCSI target role enabled are affected. [3]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information. [4]This update is for systems that do not have the 2919355 update installed. See the Update FAQ for more information.

Non-Affected Software

Operating System
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (excluding Windows Storage Server 2008)
Windows Server 2008 for x64-based Systems Service Pack 2 (excluding Windows Storage Server 2008)
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows 8 for 32-bit Systems
Windows 8 for x64-based Systems
Windows 8.1 for 32-bit Systems
Windows 8.1 for x64-based Systems
Windows RT
Windows RT 8.1
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Update FAQ

Windows Storage Server 2008 is listed as an affected product; why is Microsoft not issuing an update for it?
The architecture to properly support the fix provided in the update does not exist on Windows Storage Server 2008 systems, making it infeasible to build the fix for Windows Storage Server 2008. To do so would require re-architecting a very significant amount of the Windows Storage Server 2008 operating system, not just the affected component. The product of such a re-architecture effort would be sufficiently incompatible with Windows Storage Server 2008 that there would be no assurance that applications designed to run on Windows Storage Server 2008 would continue to operate on the updated system.

The impact of a denial of service attack is that a system would become unresponsive due to memory consumption. However, a successful attack requires a sustained flood of specially crafted TCP packets, and the system will recover once the flood ceases. Microsoft recommends that customers running Windows Storage Server 2008 limit the attack surface from untrusted networks by placing iSCSI on its own isolated network, separate from any network on which Internet traffic flows. For more detail on how to set up iSCSI securely, see Installing and Configuring Microsoft iSCSI Initiator.

There are multiple updates listed for Windows Server 2012 R2. Do I need to install both updates? 
No. Depending on how your system is configured to receive updates, only one of the updates for Windows Server 2012 R2 will apply.

For systems running Windows Server 2012 R2:

  • The 2933826 update is for systems that already have the 2919355 update installed.
  • The 2962073 update is for systems without the 2919355 update installed.

I am running Windows Server 2012 R2. Is there any prerequisite for installing the 2933826 update? 
Yes. Customers running Windows Server 2012 R2 systems must first install the 2919355 update released in April, 2014 before installing the 2933826 update. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software iSCSI Target Remote Denial of Service Vulnerability - CVE-2014-0255 iSCSI Target Remote Denial of Service Vulnerability - CVE-2014-0256 Aggregate Severity Rating
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Storage Server 2008 only) Important  Denial of Service Important  Denial of Service Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Storage Server 2008 only) Important  Denial of Service Important  Denial of Service Important
Windows Server 2008 R2
iSCSI Software Target 3.3 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2933826) Important  Denial of Service Important  Denial of Service Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2933826) Important  Denial of Service Important  Denial of Service Important
Windows Server 2012 (Server Core installation) (2933826) Important  Denial of Service Important  Denial of Service Important
Windows Server 2012 R2 (2933826) Important  Denial of Service Not applicable Important
Windows Server 2012 R2 (Server Core installation) (2933826) Important  Denial of Service Not applicable Important
Windows Server 2012 R2 (2962073) Important  Denial of Service Not applicable Important
Windows Server 2012 R2 (Server Core installation) (2962073) Important  Denial of Service Not applicable Important

iSCSI Target Remote Denial of Service Vulnerability - CVE-2014-0255

A denial of service vulnerability exists in the way that affected operating systems handle iSCSI packets. An attacker who successfully exploited the vulnerability could cause the affected service or services to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0255.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • This vulnerability only affects servers for which the iSCSI target role has been enabled.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Limit the attack surface from untrusted networks by placing iSCSI on its own isolated network, separate from any network on which internet traffic flows. For more detail on how to set up iSCSI securely, see Installing and Configuring Microsoft iSCSI Initiator.
  • Configure your firewall to restrict access to TCP port 3260 to authorized iSCSI client IP addresses.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The affected service improperly manages iSCSI packets. The vulnerability is caused when an attacker sends large amounts of specially crafted iSCSI packets over a target network. This attack can cause denial of service on any systems running the iSCSI service on the target network.

What is iSCSI?
Internet Small Computer Systems Interface (iSCSI) is a protocol that supports access to storage devices over a TCP/IP network, which facilitates storage consolidation and sharing of storage resources across an organization.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected service or services to stop responding.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by creating a large number of specially crafted iSCSI packets and sending the packets to affected systems over a network. The packets could then cause the affected services to stop responding.

What systems are primarily at risk from the vulnerability?
Servers that are running the iSCSI target service are at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by modifying how the affected operating systems handle iSCSI connections.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability has been publicly used to attack customers when this security bulletin was originally issued.

iSCSI Target Remote Denial of Service Vulnerability - CVE-2014-0256

A denial of service vulnerability exists in the way that affected operating systems handle iSCSI connections. An attacker who successfully exploited the vulnerability could cause the affected service or services to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0256.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • This vulnerability only affects servers for which the iSCSI target role has been enabled.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Limit the attack surface from untrusted networks by placing iSCSI on its own isolated network, separate from any network on which internet traffic flows. For more detail on how to set up iSCSI securely, see Installing and Configuring Microsoft iSCSI Initiator.
  • Configure your firewall to restrict access to TCP port 3260 to authorized iSCSI client IP addresses.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The affected service improperly manages iSCSI packets. The vulnerability is caused when an attacker sends large amounts of specially crafted iSCSI packets over a target network. This attack can cause denial of service on any systems running the iSCSI service on the target network.

What is iSCSI?
Internet Small Computer Systems Interface (iSCSI) is a protocol that supports access to storage devices over a TCP/IP network, which facilitates storage consolidation and sharing of storage resources across an organization.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected service or services to stop responding.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by creating a large number of specially crafted iSCSI packets and sending the packets to affected systems over a network. The packets could then cause the affected services to stop responding.

What systems are primarily at risk from the vulnerability?
Servers that are running the iSCSI target service are at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by modifying how the affected operating systems handle iSCSI connections.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability has been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For iSCSI Software Target 3.3 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2933826-X64.exe
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click Programs, and then under Programs and Features, click Uninstall a program and select from the list of programs.\ \ Note: Uninstallation will remove iSCSI Target from the system, including its configuration settings. For instructions on exporting the iSCSI configuration settings for backup purposes prior to uninstallation, see Migrating Microsoft iSCSI Software Target.\ \ Also note that customers who want to revert to iSCSI Software Target 3.3 before installing this update will need to reinstall iSCSI Target from the Microsoft Download Center. In such cases, customers can restore their configuration settings as long as they first exported their settings prior to reinstallation. For instructions, see Migrating Microsoft iSCSI Software Target.
File information See Microsoft Knowledge Base Article 2933826
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2933826-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2933826-x64.msu\ Windows8.1-KB2962073-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2933826\ See Microsoft Knowledge Base Article 2962073
Registry key verification Note A registry key does not exist to validate the presence of this update.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project, for reporting the iSCSI Target Remote Denial of Service Vulnerability (CVE-2014-0255)
  • Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project, for reporting the iSCSI Target Remote Denial of Service Vulnerability (CVE-2014-0256)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 13, 2014): Bulletin published.
  • V1.1 (September 3, 2014): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes". See Knowledge Base Article 2962485 for details.

Page generated 2014-09-02 12:10Z-07:00.