Microsoft Security Bulletin MS15-002 - Critical

Vulnerability in Windows Telnet Service Could Allow Remote Code Execution (3020393)

Published: January 13, 2015

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted packets to an affected Windows server. Only customers who enable this service are vulnerable. By default, Telnet is installed but not enabled on Windows Server 2003. Telnet is not installed by default on Windows Vista and later operating systems.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Telnet validates user input. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3020393.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Server 2003 with SP2 for Itanium-based Systems (3020393) Remote Code Execution Critical None
Windows Vista
Windows Vista Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 (3020393) Remote Code Execution Critical None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3020393) Remote Code Execution Critical None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3020393) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (3020393) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3020393) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3020393) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3020393) Remote Code Execution Critical None
Windows 8 for x64-based Systems (3020393) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems (3020393) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3020393) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3020393) Remote Code Execution Critical None
Windows Server 2012 R2 (3020393) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3020393) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3020393) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3020393) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (3020393) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) (3020393) Remote Code Execution Critical None

[1]This update is available via Windows Update only.

 

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Telnet Service Buffer Overflow Vulnerability - CVE--2015-0014 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3020393) Critical\   Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 (3020393) Critical\   Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems (3020393) Critical\   Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 (3020393) Critical\   Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (3020393) Critical \ Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3020393) Critical \ Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (3020393) Critical\   Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3020393) Critical\   Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3020393) Critical \ Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (3020393) Critical \ Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3020393) Critical\   Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3020393) Critical \ Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3020393) Critical\   Remote Code Execution Critical
Windows 8 for x64-based Systems (3020393) Critical\   Remote Code Execution Critical
Windows 8.1 for 32-bit Systems (3020393) Critical\   Remote Code Execution Critical
Windows 8.1 for x64-based Systems (3020393) Critical \ Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3020393) Critical\   Remote Code Execution Critical
Windows Server 2012 R2 (3020393) Critical\   Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3020393) Critical\   Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3020393) Critical \ Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3020393) Critical\   Remote Code Execution Critical
Windows Server 2012 (Server Core installation) (3020393) Critical\   Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) (3020393) Critical\   Remote Code Execution Critical

 

Vulnerability Information

Windows Telnet Service Buffer Overflow Vulnerability - CVE-2015-0014

A buffer overflow vulnerability exists in Windows Telnet service that could allow remote code execution. The vulnerability is caused when the Telnet service improperly validates user input. An attacker could attempt to exploit this vulnerability by sending specially crafted telnet packets to a Windows server, and if successful, could then run arbitrary code on the server. The update addresses the vulnerability by correcting how Telnet validates user input.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • By default, Telnet is installed but not enabled on Windows Server 2003. Only customers who enable this service are vulnerable.
  • By default, Telnet is not installed on Windows Vista and later operating systems. Only customers who manually install and enable this service are vulnerable.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 13, 2015): Bulletin published.

Page generated 2015-01-14 13:48Z-08:00.