Microsoft Security Bulletin MS14-072 - Important

Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)

Published: November 11, 2014

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow elevation of privilege if an attacker sends specially crafted data to an affected workstation or server that uses .NET Remoting. Only custom applications that have been specifically designed to use .NET Remoting would expose a system to the vulnerability.

This security update is rated Important for Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, Microsoft .NET Framework 4.5, Microsoft .NET Framework 4.5.1, and Microsoft .NET Framework 4.5.2 on affected releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by properly enforcing security controls for application memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this update, see Microsoft Knowledge Base Article 3005210.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2978114) Elevation of Privilege Important 2931352 in MS14-026
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978124) Elevation of Privilege Important 2932079 in MS14-026
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978124) Elevation of Privilege Important 2932079 in MS14-026
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2978124) Elevation of Privilege Important 2932079 in MS14-026
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978116) Elevation of Privilege Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978116) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978116) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978116) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2978116) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2978120) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2978120) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2978120) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2978120) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2978121) Elevation of Privilege Important 2931357 in MS14-026
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978127) Elevation of Privilege Important 2931367 in MS14-026
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2978121) Elevation of Privilege Important 2931357 in MS14-026
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978127) Elevation of Privilege Important 2931367 in MS14-026
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2978122) Elevation of Privilege Important 2931358 in MS14-026
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1/4.5.2 (2978126) Elevation of Privilege Important 2931366 in MS14-026
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2978122) Elevation of Privilege Important 2931358 in MS14-026
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1/4.5.2 (2978126) Elevation of Privilege Important 2931366 in MS14-026
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (2978121) Elevation of Privilege Important 2931357 in MS14-026
Windows Server 2012 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978127) Elevation of Privilege Important 2931367 in MS14-026
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2978122) Elevation of Privilege Important 2931358 in MS14-026
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1/4.5.2 (2978126) Elevation of Privilege Important 2931366 in MS14-026
Windows RT and Windows RT 8.1
Windows RT Microsoft .NET Framework 4.5/4.5.1/4.5.2[2](2978127) Elevation of Privilege Important 2931367 in MS14-026
Windows RT 8.1 Microsoft .NET Framework 4.5.1/4.5.2[2](2978126) Elevation of Privilege Important 2931366 in MS14-026
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2978120) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2978125) Elevation of Privilege Important 2931365 in MS14-026
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978128) Elevation of Privilege Important 2931368 in MS14-026
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2978121) Elevation of Privilege Important 2931357 in MS14-026
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978127) Elevation of Privilege Important 2931367 in MS14-026
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2978122) Elevation of Privilege Important 2931358 in MS14-026
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1/4.5.2 (2978126) Elevation of Privilege Important 2931366 in MS14-026

[1].NET Framework 4 and .NET Framework 4 Client Profile affected.

[2]This update is available via Windows Update only.

 

Update FAQ

How do I determine which version of Microsoft .NET Framework is installed?
You can install and run multiple versions of .NET Framework on a system, and you can install the versions in any order. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile

What are the best practices for communication between .NET service endpoints?
Use the Windows Communication Foundation (WCF) to send data as asynchronous messages from one service endpoint to another. WCF includes significant feature, performance, and security improvements and we strongly recommend that customers use the WCF framework when building service-oriented applications. We also recommend updating existing .NET-managed applications using older IPC technologies, such as DCOM or Remoting, to make use of WCF. 

For additional guidance about WCF, please see the following resources: 

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software TypeFilterLevel Vulnerability - CVE-2014-4149 Aggregate Severity Rating
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows Server 2003 Service Pack 2 (2978114) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2978124) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2978124) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2978124) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2978116) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2978116) Important\ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2978116) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2978116) Important \ Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2978116) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2978121) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2978121) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2978121) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2978121) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2978122) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2978122) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2978122) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2978122) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2978120) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2978120) Important\ Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2978120) Important \ Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2978120) Important\ Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2978120) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2 (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4 on Windows Vista Service Pack 2 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 on Windows Vista x64 Edition Service Pack 2 (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2978125)[1] Important\ Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2978125)[1] Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista Service Pack 2 (2978128) Important\ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista x64 Edition Service Pack 2 (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4/4.5.1/4.5.2 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2978128) Important\ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for x64-based Systems Service Pack 1 (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2978128) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems (2978127) Important\ Elevation of Privilege Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems (2978126) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems (2978127) Important\ Elevation of Privilege Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems (2978126) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (2978127) Important\ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (Server Core installation) (2978127) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (2978126) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (Server Core installation) (2978126) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT (2978127) Important \ Elevation of Privilege Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1 (2978126) Important \ Elevation of Privilege Important

[1].NET Framework 4 and .NET Framework 4 Client Profile affected.

 

TypeFilterLevel Vulnerability - CVE-2014-4149

An elevation of privilege vulnerability exists in the way that .NET Framework handles TypeFilterLevel checks for some malformed objects. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. The update addresses the vulnerability by ensuring that .NET Framework properly enforces security controls for application memory.

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • .NET Remoting is not widely used by applications; only custom applications that have been specifically designed to use .NET Remoting would expose a system to the vulnerability.
  • .NET Remoting endpoints are not accessible to anonymous clients by default.

Workarounds

The following workarounds may be helpful in your situation:

  • Enable security when registering a channel

    Enabling security when registering a channel will allow only authenticated clients to interact with the vulnerable server. For more information see Authentication with the TCP Channel.

  • Block outgoing traffic from the Remoting endpoint at the firewall level

    Configuring your firewall to block traffic from the Remoting endpoint helps prevent exploitation from this vulnerability.

FAQ

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could send specially crafted data to an affected workstation or server that uses .NET Remoting, allowing the attacker to execute arbitrary code on the targeted system.

What systems are primarily at risk from the vulnerability?
Systems running affected versions of .NET Framework that use .NET Remoting are primarily at risk from this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.  

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 11, 2014): Bulletin published.

Page generated 2015-01-14 11:53Z-08:00.