Security Bulletin

Microsoft Security Bulletin MS13-066 - Important

Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)

Published: August 13, 2013 | Updated: August 19, 2013

Version: 3.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could reveal information pertaining to the service account used by AD FS. An attacker could then attempt logons from outside the corporate network, which would result in account lockout of the service account used by AD FS if an account lockout policy has been configured. This would result in denial of service for all applications relying on the AD FS instance.

This security update is rated Important for AD FS 2.0 when installed on non-Itanium editions of Windows Server 2008 and Windows Server 2008 R2; it is also rated Important for AD FS 2.1 when installed on Windows Server 2012. There is no severity rating for AD FS 1.x when installed on affected systems. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by ensuring that the endpoint does not disclose account information. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2873872
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 R2 Service Pack 2 Active Directory Federation Services 1.x (2868846) None No severity rating[1] None
Windows Server 2003 R2 x64 Edition Service Pack 2 Active Directory Federation Services 1.x (2868846) None No severity rating[1] None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Active Directory Federation Services 2.0 (2843638)[2] Information Disclosure Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Active Directory Federation Services 1.x (2868846) None No severity rating[1] None
Windows Server 2008 for x64-based Systems Service Pack 2 Active Directory Federation Services 2.0 (2843638)[2] Information Disclosure Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Active Directory Federation Services 1.x (2868846) None No severity rating[1] None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Active Directory Federation Services 2.0 (2843638)[2] Information Disclosure Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Active Directory Federation Services 1.x (2868846) None No severity rating[1] None
Windows Server 2012
Windows Server 2012 Active Directory Federation Services 2.1 (2843638)[3] Information Disclosure Important None
Windows Server 2012 Active Directory Federation Services 2.1 (2843639)[3] None No severity rating[1] None

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[2]With the rerelease of the AD FS 2.0 updates for Windows Server 2008 and Windows Server 2008 R2, the fixes contained in the two original updates (2843638 and 2843639) have been consolidated into a single update (2843638). When the installation is complete, customers will see only the 2843638 update in the list of installed updates. See the Update FAQ for details.

[3]For Windows Server 2012, the 2843639 update is a roll-up of two updates (2843638 and 2843639) that are chain installed one after the other. Update 2843639 is installed first, followed by update 2843638. When the installations are complete, customers will see both updates 2843639 and 2843638 in the list of installed updates.

Non-Affected Software

Operating System
Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2 (excluding Windows Server 2003 R2 Service Pack 2)
Windows Server 2003 x64 Edition Service Pack 2 (excluding Windows Server 2003 R2 x64 Edition Service Pack 2)
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems
Windows 8 for 32-bit Systems
Windows 8 for 64-bit Systems
Windows RT
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)

Update FAQ

Why was this bulletin rereleased on August 19, 2013?
Microsoft rereleased this bulletin to announce the reoffering of the 2843638 update for Active Directory Federation Services 2.0 on Windows Server 2008 and Windows Server 2008 R2. The rereleased update addresses an issue in the original offerings that caused AD FS to stop working if the previously released RU3 rollup QFE (update 2790338) had not been installed; the rerelease removes this requirement. Furthermore, in creating this rerelease, Microsoft has consolidated the fixes contained in the two original updates (2843638 and 2843639) into a single 2843638 update. Customers who already installed the original updates will be reoffered the 2843638 update and are encouraged to apply it at the earliest opportunity. Note that when the installation is complete, customers will see only the 2843638 update in the list of installed updates.

Why was this bulletin revised on August 14, 2013? What happened to the original AD FS2.0 security updates?
Microsoft is aware of issues with the 2843638 and 2843639 updates affecting Active Directory Federation Services 2.0 that could cause AD FS to stop working. Microsoft has removed the updates from Windows Update and the Download Center and is investigating the issues. Microsoft will release new packages once the issues have been resolved.

Note This issue does not affect the 2868846 update for Active Directory Federation Services 1.x or the 2843638 and 2843639 updates for Active Directory Federation Services 2.1.

Why does installing the 2843639 update result in two updates (2843638 and 2843639) in the list of installed updates?
The 2843639 update is a roll-up of two updates (2843639 and 2843638) that are chain installed one after the other. Update 2843639 is installed first, followed by update 2843638. When the installations are complete, customers will see both updates 2843639 and 2843638 in the list of installed updates.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012 as indicated in the Non-Affected Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

I am running one of the operating systems that is listed in the affected software table. Why am I not being offered the update?
The update will only be offered to systems on which the affected component is installed.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software AD FS Information Disclosure Vulnerability - CVE-2013-3185 Aggregate Severity Rating
Windows Server 2003 R2
Active Directory Federation Services 1.x when installed on Windows Server 2003 R2 Service Pack 2 (2868846) No severity rating[1] No severity rating[1]
Active Directory Federation Services 1.x when installed on Windows Server 2003 R2 x64 Edition Service Pack 2 (2868846) No severity rating[1] No severity rating[1]
Windows Server 2008
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2843638)[2] Important  Information Disclosure Important
Active Directory Federation Services 1.x when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2868846) No severity rating[1] No severity rating[1]
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2843638)[2] Important  Information Disclosure Important
Active Directory Federation Services 1.x when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2868846) No severity rating[1] No severity rating[1]
Windows Server 2008 R2
Active Directory Federation Services 2.0 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2843638)[2] Important  Information Disclosure Important
Active Directory Federation Services 1.x when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2868846) No severity rating[1] No severity rating[1]
Windows Server 2012
Active Directory Federation Services 2.1 when installed on Windows Server 2012 (2843638)[3] Important  Information Disclosure Important
Active Directory Federation Services 2.1 when installed on Windows Server 2012 (2843639)[3] No severity rating[1] No severity rating[1]

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[2]With the rerelease of the AD FS 2.0 updates for Windows Server 2008 and Windows Server 2008 R2, the fixes contained in the two original updates (2843638 and 2843639) have been consolidated into a single update (2843638). When the installation is complete, customers will see only the 2843638 update in the list of installed updates. See the Update FAQ for details.

[3]For Windows Server 2012, the 2843639 update is a roll-up of two updates (2843638 and 2843639) that are chain installed one after the other. Update 2843639 is installed first, followed by update 2843638. When the installations are complete, customers will see both updates 2843639 and 2843638 in the list of installed updates.

AD FS Information Disclosure Vulnerability - CVE-2013-3185

An information disclosure vulnerability exists in Active Directory Federation Services (AD FS) that could allow the unintentional disclosure of account information.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3185.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an information disclosure vulnerability.

What causes the vulnerability?
The vulnerability is caused when an Active Directory Federation Services instance exposes account information through an open endpoint.

What is Active Directory Federation Services (AD FS)?
Active Directory Federation Services (AD FS) is a standards-based service that allows the secure sharing of identity information between trusted business partners (known as a federation) across an extranet. When a user needs to access a Web application from one of its federation partners, the user's own organization is responsible for authenticating the user and providing identity information in the form of "claims" to the partner that hosts the Web application. The hosting partner uses its trust policy to map the incoming claims to claims that are understood by its Web application, which uses the claims to make authorization decisions.

What might an attacker use the vulnerability to do?
The vulnerability could allow an attacker to reveal information pertaining to the service account used by AD FS.

How could an attacker exploit the vulnerability?
An attacker who successfully exploited this vulnerability could reveal information pertaining to the service account used by AD FS. An attacker could then attempt logons from outside the corporate network, which would result in account lockout of the service account used by AD FS if an account lockout policy has been configured. This would result in denial of service for all applications relying on the AD FS instance.

What systems are primarily at risk from the vulnerability?
Servers with the AD FS role installed are affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by ensuring that the endpoint does not disclose account information.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Active Directory Federation Services 1.x on all supported 32-bit editions of Windows Server 2003 R2:\ WindowsServer2003-KB2868846-x86-ENU.exe
For Active Directory Federation Services 1.x on all supported x64-based editions of Windows Server 2003 R2:\ WindowsServer2003.WindowsXP-KB2868846-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2868846.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2868846$\Spuninst folder
File information Microsoft Knowledge Base Article 2868846
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2868846\Filelist

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Active Directory Federation Services 1.x on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2868846-x86.msu
For Active Directory Federation Services 2.0 on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2843638-v2-x86.msu
For Active Directory Federation Services 1.x on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2868846-x64.msu
For Active Directory Federation Services 2.0 on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2843638-v2-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a system restart. However, the AD FS service (adfssrv) and IIS will need to be stopped before installing the update and restarted once the update is complete.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.\ \ Note With the rerelease of the 2843638 update for ADFS 2.0 on Windows Server 2008, the fixes contained in the two original updates (2843638 and 2843639) have been consolidated into a single update (2843638). When the installation is complete, customers will see only the 2843638 update in the list of installed updates. See the Update FAQ for details.
File information Microsoft Knowledge Base Article 2843638\ Microsoft Knowledge Base Article 2868846
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Active Directory Federation Services 1.x on all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2868846-x64.msu
For Active Directory Federation Services 2.0 on all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2843638-v2-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a system restart. However, the AD FS service (adfssrv) and IIS will need to be stopped before installing the update and restarted once the update is complete.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.\ \ Note With the rerelease of the 2843638 update for ADFS 2.0 on Windows Server 2008 R2, the fixes contained in the two original updates (2843638 and 2843639) have been consolidated into a single update (2843638). When the installation is complete, customers will see only the 2843638 update in the list of installed updates. See the Update FAQ for details.
File information Microsoft Knowledge Base Article 2843638\ Microsoft Knowledge Base Article 2868846
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Active Directory Federation Services 2.1 on all supported editions of Windows Server 2012:\ Windows8-RT-KB2843638-x64.msu\ Windows8-RT-KB2843639-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a system restart. However, the AD FS service (adfssrv) and IIS will need to be stopped before installing the update and restarted once the update is complete.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.\ \ Note The 2843639 update is a roll-up of two updates (2843639 and 2843638) that are chain installed one after the other. Update 2843639 is installed first, followed by update 2843638. When the installations are complete, customers will see both updates 2843639 and 2843638 in the list of installed updates.
File information Microsoft Knowledge Base Article 2843638\ Microsoft Knowledge Base Article 2843639
Registry key verification Note A registry key does not exist to validate the presence of this update.

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 13, 2013): Bulletin published.
  • V2.0 (August 14, 2013): Rereleased bulletin to remove all AD FS updates as Microsoft works to address an issue with the updates. See the Update FAQ for details.
  • V2.1 (August 14, 2013): Revised bulletin to restore the download links for the AD FS 1.x and AD FS 2.1 updates and to clarify that the issues communicated in the V2.0 bulletin rerelease apply only to AD FS 2.0.
  • V3.0 (August 19, 2013): Rereleased bulletin to announce the reoffering of the 2843638 update for Active Directory Federation Services 2.0 on Windows Server 2008 and Windows Server 2008 R2. See the Update FAQ for details.

Built at 2014-04-18T13:49:36Z-07:00