Microsoft Security Bulletin MS14-030 - Important

Vulnerability in Remote Desktop Could Allow Tampering (2969259)

Published: June 10, 2014 | Updated: October 2, 2014

Version: 1.3

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow tampering if an attacker gains access to the same network segment as the targeted system during an active Remote Desktop Protocol (RDP) session, and then sends specially crafted RDP packets to the targeted system. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

This security update is rated Important for all supported editions of Windows 7, Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerability by strengthening the encryption used by the Remote Desktop Protocol. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2969259
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows 7
Windows 7 for 32-bit Systems Service Pack 1[1](2965788) Tampering Important None
Windows 7 for x64-based Systems Service Pack 1[1](2965788) Tampering Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2965788) Tampering Important None
Windows 8 for x64-based Systems (2965788) Tampering Important None
Windows 8.1 for 32-bit Systems[2](2965788) Tampering Important None
Windows 8.1 for 32-bit Systems[3](2966034) Tampering Important None
Windows 8.1 for x64-based Systems[2](2965788) Tampering Important None
Windows 8.1 for x64-based Systems[3](2966034) Tampering Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2965788) Tampering Important None
Windows Server 2012 R2[2](2965788) Tampering Important None
Windows Server 2012 R2[3](2966034) Tampering Important None
Server Core installation option
Windows Server 2012 (Server Core installation) (2965788) Tampering Important None
Windows Server 2012 R2 (Server Core installation)[2](2965788) Tampering Important None
Windows Server 2012 R2 (Server Core installation)[3](2966034) Tampering Important None

[1]Enterprise and Ultimate editions of Windows 7 are affected. All supported editions of Windows 7 are affected if RDP 8.0 is installed on the system. See the Update FAQ for more information.

[2]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information. [3]This update is for systems that do not have the 2919355 update installed. This update is not available via the Microsoft Download Center. See the Update FAQ for more information.

 

Non-Affected Software

Operating System
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium based Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium based Systems Service Pack 1
Windows RT
Windows RT 8.1
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Update FAQ

Which editions of Windows 7 are affected?
Enterprise and Ultimate editions of Windows 7 are affected. All supported editions of Windows 7 are affected if RDP 8.0 is installed on the system. For customers running RDP 8.0 on local systems who do not need the new server-side features provided in RDP 8.0, Microsoft recommends upgrading to RDP 8.1 and not applying (or removing) the 2965788 update.

Are there any prerequisites for installing the 2965788 update on Windows 7 systems?
No. There are no prerequisites for installing the 2965788 update on affected Windows 7 systems. However, if you install the Remote Desktop (RDP) 8.0 update (2592687) after installing the 2965788 update, then you will be reoffered the 2965788 update.

There are multiple updates listed for Windows 8.1 and Windows Server 2012 R2. Do I need to install both updates?
No. Depending on how your system is configured to receive updates, only one of the updates for a given edition of Windows 8.1 or Windows Server 2012 R2 will apply.

For systems running Windows 8.1 or Windows Server 2012 R2:

  • The 2965788 update is for systems that already have the 2919355 update installed.
  • The 2966034 update is for systems without the 2919355 update installed. Note that the 2966034 update is only available for customers managing updates using Windows Server Update Services (WSUS), Windows Intune, or System Center Configuration Manager.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software RDP MAC Vulnerability - CVE-2014-0296 Aggregate Severity Rating
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2965788) Important  Tampering Important
Windows 7 for x64-based Systems Service Pack 1 (2965788) Important  Tampering Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2965788) Important  Tampering Important
Windows 8 for x64-based Systems (2965788) Important  Tampering Important
Windows 8.1 for 32-bit Systems (2965788) Important  Tampering Important
Windows 8.1 for 32-bit Systems (2966034) Important  Tampering Important
Windows 8.1 for x64-based Systems (2965788) Important  Tampering Important
Windows 8.1 for x64-based Systems (2966034) Important  Tampering Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2965788) Important  Tampering Important
Windows Server 2012 R2 (2965788) Important  Tampering Important
Windows Server 2012 R2 (2966034) Important  Tampering Important

RDP MAC Vulnerability - CVE-2014-0296

A tampering vulnerability exists in the Remote Desktop Protocol. The vulnerability may allow an attacker to modify the traffic content of an active RDP session.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0296.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • By default, the Remote Desktop Protocol is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.
  • On Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2 systems, Network Level Authentication (NLA), which helps prevent exploitation from this vulnerability, is enabled by default when the Remote Desktop host is enabled.
  • Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems connected directly to the Internet have a minimal number of ports exposed.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Ensure that Network Level Authentication is enabled on systems running supported editions of Windows 7, Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2

    Note See Microsoft Knowledge Base Article 2969259 to use the automated Microsoft Fix it solution to enable this workaround.

    You can enable Network Level Authentication to block unauthenticated attackers from exploiting this vulnerability. With Network Level Authentication turned on, an attacker would first need to authenticate to Remote Desktop Services using a valid account on the target system before the attacker could exploit the vulnerability.

    In order to use Network Level Authentication, your environment must meet the following requirements:

    • The client computer must be using at least Remote Desktop Connection 6.0.
    • The client computer must be using an operating system, such as Windows 7 or Windows Vista that supports the Credential Security Support Provider (CredSSP) protocol.
    • The RD Session Host server must be running Windows Server 2008 R2 or Windows Server 2008.

    To configure Network Level Authentication for a connection, perform the following steps:

    1. On the RD Session Host server, open Remote Desktop Session Host Configuration. To open Remote Desktop Session Host Configuration, click Start, point to Administrative Tools, point to Remote Desktop Services, and then click Remote Desktop Session Host Configuration.

    2. Under Connections, right-click the name of the connection, and then click Properties.

    3. On the General tab, select the Allow connections only from computers running Remote Desktop with Network Level Authentication check box.

      If the Allow connections only from computers running Remote Desktop with Network Level Authentication check box is selected and is not enabled, the Require user authentication for remote connections by using Network Level Authentication Group Policy setting has been enabled and has been applied to the RD Session Host server.

    4. Click OK.

    Impact of workaround. Client computers that do not support Credential Security Support Provider (CredSSP) protocol will not be able to access servers protected with Network Level Authentication.

    For more information regarding Network Level Authentication, including how to enable Network Level Authentication using Group Policy, see the TechNet article, Configure Network Level Authentication for Remote Desktop Services Connections.

FAQ

What is the scope of the vulnerability?
This is a tampering vulnerability.

What causes the vulnerability?
The vulnerability is caused when Remote Desktop does not use robust encryption for an RDP session.

What is the Remote Desktop Protocol (RDP)?
Remote Desktop Protocol (RDP) lets users create a virtual session on their desktop computers. RDP allows remote users to access all of the data and applications on their computers. For more information, see the MSDN article, Remote Desktop Protocol.

Is remote desktop enabled by default?
No, RDP for administration is not enabled by default. However, customers who have not enabled RDP will still be offered this update in order to help ensure the protection of their systems. For more information regarding this configuration setting, see the TechNet article, How to enable and to configure Remote Desktop for Administration in Windows Server 2003.

What is Network Level Authentication for Remote Desktop Services?
Network Level Authentication is an authentication method that can be used to enhance RD Session Host server security by requiring that the user be authenticated to the RD Session Host server before a session is created. For more information regarding Network Level Authentication, please see the TechNet article, Configure Network Level Authentication for Remote Desktop Services Connections.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could not only disclose information by reading RDP information during an active session, but also modify the information as well.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by first gaining access to the same network segment as the targeted system during an active RDP session, and then sending specially crafted RDP packets to the targeted system.

For systems running supported editions of Windows 7, Windows 8, Windows 8.1, Windows Server 2012, or Windows Server 2012 R2 with Network Level Authentication turned off, a remote unauthenticated attacker could exploit this vulnerability by sending a sequence of specially crafted RDP packets to the target system. Turning on Network Level Authentication helps prevent the vulnerability from being exploited on these systems.

What systems are primarily at risk from the vulnerability?
Terminal servers are primarily at risk from this vulnerability. Systems that do not have RDP enabled are not at risk. Additionally, systems running supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows Server 2012, or Windows Server 2012 R2 that have Network Level Authentication enabled are at reduced risk as an attacker would first need to be authenticated to the service.

What does the update do?
The update addresses the vulnerability by strengthening the encryption used by the Remote Desktop Protocol.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2965788-x86.msu
  For all supported x64-based editions of Windows 7:\ Windows6.1-KB2965788-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2965788
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2965788-x86.msu
  For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2965788-x64.msu
  For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2965788-x86.msu
  For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2965788-x86.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2965788
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2965788-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2965788-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2965788
Registry key verification Note A registry key does not exist to validate the presence of this update.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Andrew Swoboda and Tyler Reguly of Tripwire for reporting the RDP MAC Vulnerability (CVE-2014-0296)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 10, 2014): Bulletin published.
  • V1.1 (July 10, 2014): Bulletin revised to remove the prerequisite requirements for the 2965788 update on Window 7 systems. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (July 16, 2014): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
  • V1.3 (October 2, 2014): Bulletin revised to clarify the conditions under which Windows 7 editions are affected. See the Update FAQ for more information.

Page generated 2014-10-02 9:31Z-07:00.