Security Bulletin

Microsoft Security Bulletin MS13-029 - Critical

Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)

Published: April 09, 2013 | Updated: June 25, 2013

Version: 2.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Remote Desktop Connection 6.1 Client, Remote Desktop Connection 7.0 Client, and Remote Desktop Connection 7.1 Client where affected on Windows XP, Windows Vista, and Windows 7. It is rated Moderate for Remote Desktop Connection 6.1 Client, Remote Desktop Connection 7.0 Client, and Remote Desktop 7.1 Client where affected on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Remote Desktop Client handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2828223
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Critical 956744 in MS09-044
Windows XP Service Pack 3 Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Critical 2483614 in MS11-017
Windows XP Professional x64 Edition Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Critical None
Windows Server 2003
Windows Server 2003 Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Moderate None
Windows Server 2003 x64 Edition Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Moderate None
Windows Vista
Windows Vista Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Critical 956744 in MS09-044
Windows Vista Service Pack 2 Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Critical 956744 in MS09-044
Windows Vista x64 Edition Service Pack 2 Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Moderate 956744 in MS09-044
Windows Server 2008 for x64-based Systems Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Moderate 956744 in MS09-044
Windows Server 2008 for Itanium-based Systems Service Pack 2 Remote Desktop Connection 6.1 Client (2813345) Remote Code Execution Moderate 956744 in MS09-044
Windows 7
Windows 7 for 32-bit Systems Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Critical None
Windows 7 for 32-bit Systems Service Pack 1 Remote Desktop Connection 7.1 Client (2813347) Remote Code Execution Critical None
Windows 7 for x64-based Systems Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Remote Desktop Connection 7.1 Client (2813347) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Moderate None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Desktop Connection 7.1 Client (2813347) Remote Code Execution Moderate None
Windows Server 2008 R2 for Itanium-based Systems Remote Desktop Connection 7.0 Client (2813347) Remote Code Execution Moderate None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Remote Desktop Connection 7.1 Client (2813347) Remote Code Execution Moderate None

** **

Non-Affected Software

Operating System Component
Windows 7 for 32-bit Systems Service Pack 1 Remote Desktop Connection 8.0 Client
Windows 7 for x64-based Systems Service Pack 1 Remote Desktop Connection 8.0 Client
Windows 8 for 32-bit Systems Remote Desktop Connection 8.0 Client
Windows 8 for 64-bit Systems Remote Desktop Connection 8.0 Client
Windows Server 2012 Remote Desktop Connection 8.0 Client
Windows RT Not applicable
Server Core Installation Option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable

Update FAQ

Why was this bulletin revised on June25, 2013?
Microsoft revised this bulletin to rerelease the 2813347 update for Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3. The rereleased update addresses an issue with the original update that caused the update to be incorrectly reoffered to systems running in specific configurations. Microsoft recommends that customers running the affected software apply the rereleased security update immediately.

How are Server Core installations affected by the vulnerability addressed in this bulletin?
The vulnerability addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012 as indicated in the Non-Affected Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software RDP ActiveX Control Remote Code Execution Vulnerability - CVE-2013-1296 Aggregate Severity Rating
Windows XP
Remote Desktop Connection 6.1 Client on Windows XP Service Pack 3 (2813345) Critical Remote Code Execution Critical
Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3 (2813347) Critical Remote Code Execution Critical
Remote Desktop Connection 6.1 Client on Windows XP Professional x64 Edition Service Pack 2 (2813345) Critical Remote Code Execution Critical
Windows Server 2003
Remote Desktop Connection 6.1 Client on Windows Server 2003 Service Pack 2 (2813345) Moderate Remote Code Execution Moderate
Remote Desktop Connection 6.1 Client on Windows Server 2003 x64 Edition Service Pack 2 (2813345) Moderate Remote Code Execution Moderate
Windows Vista
Remote Desktop Connection 6.1 Client on Windows Vista Service Pack 2 (2813345) Critical Remote Code Execution Critical
Remote Desktop Connection 7.0 Client on Windows Vista Service Pack 2 (2813347) Critical Remote Code Execution Critical
Remote Desktop Connection 6.1 Client on Windows Vista x64 Edition Service Pack 2 (2813345) Critical Remote Code Execution Critical
Remote Desktop Connection 7.0 Client on Windows Vista x64 Edition Service Pack 2 (2813347) Critical Remote Code Execution Critical
Windows Server 2008
Remote Desktop Connection 6.1 Client on Windows Server 2008 for 32-bit Systems Service Pack 2 (2813345) Moderate Remote Code Execution Moderate
Remote Desktop Connection 6.1 Client on Windows Server 2008 for x64-based Systems Service Pack 2 (2813345) Moderate Remote Code Execution Moderate
Remote Desktop Connection 6.1 Client on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2813345) Moderate Remote Code Execution Moderate
Windows 7
Remote Desktop Connection 7.0 Client on Windows 7 for 32-bit Systems (2813347) Critical Remote Code Execution Critical
Remote Desktop Connection 7.1 Client on Windows 7 for 32-bit Systems Service Pack 1 (2813347) Critical Remote Code Execution Critical
Remote Desktop Connection 7.0 Client on Windows 7 for x64-based Systems (2813347) Critical Remote Code Execution Critical
Remote Desktop Connection 7.1 Client on Windows 7 for x64-based Systems Service Pack 1 (2813347) Critical Remote Code Execution Critical
Windows Server 2008 R2
Remote Desktop Connection 7.0 Client on Windows Server 2008 R2 for x64-based Systems (2813347) Moderate Remote Code Execution Moderate
Remote Desktop Connection 7.1 Client on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2813347) Moderate Remote Code Execution Moderate
Remote Desktop Connection 7.0 Client on Windows Server 2008 R2 for Itanium-based Systems (2813347) Moderate Remote Code Execution Moderate
Remote Desktop Connection 7.1 Client on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2813347) Moderate Remote Code Execution Moderate

RDP ActiveX Control Remote Code Execution Vulnerability - CVE-2013-1296

A remote code execution vulnerability exists when the Remote Desktop ActiveX control, mstscax.dll, attempts to access an object in memory that has been deleted. An attacker could exploit the vulnerability by convincing the user to visit a specially crafted webpage. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1296.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to mstscax.dll

    Note You must be an administrator to use these commands.

    Windows XP and Windows Server 2003

    Run the following commands from an elevated command prompt:

    cacls %windir%\system32\mstscax.dll /E /P everyone:N
    cacls %windir%\sysWOW64\mstscax.dll /E /P everyone:N
    

    Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

    Run the following commands from an elevated command prompt:

    takeown /F %windir%\system32\mstscax.dll
    cacls %windir%\system32\mstscax.dll /E /P everyone:N
    takeown /F %windir%\SysWOW64\mstscax.dll
    cacls %windir%\SysWOW64\mstscax.dll /E /P everyone:N
    for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\mstscax.dll') DO takeown /F %G && cacls %G /E /P everyone:N
    

    Impact of workaround. After performing these steps, you will not be able to make outbound Remote Desktop connections.

    How to undo the workaround

    Note You must be an administrator to use these commands.

    Windows XP and Windows Server 2003

    Run the following commands from an elevated command prompt:

    cacls %windir%\system32\mstscax.dll /E /R everyone
    cacls %windir%\SysWOW64\mstscax.dll /E /R everyone
    

    Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

    Run the following commands from an elevated command prompt:

    cacls %windir%\system32\mstscax.dll /E /R everyone
    cacls %windir%\SysWOW64\mstscax.dll /E /R everyone
    for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\mstscax.dll') DO cacls %G /E /R everyone
    
  • Prevent the Remote Desktop Connection ActiveX control from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Note This workaround prevents exploitation through the web-based attack vector, but it does not protect the user against manually initiating a connection to a malicious RDP server.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent an ActiveX control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797.

    Follow these steps to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    1. Create a text file named Disable_Remote_Desktop_ActiveX.reg with the following contents:

      Windows Registry Editor Version 5.00
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{971127BB-259F-48c2-BD75-5F97A3331551}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{971127BB-259F-48c2-BD75-5F97A3331551}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{7584c670-2274-4efb-b00b-d6aaba6d3850}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{7584c670-2274-4efb-b00b-d6aaba6d3850}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{54CE37E0-9834-41ae-9896-4DAB69DC022B}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{54CE37E0-9834-41ae-9896-4DAB69DC022B}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}]"Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{a9d7038d-b5ed-472e-9c47-94bea90a5910}] "Compatibility Flags"=dword:00000400
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{a9d7038d-b5ed-472e-9c47-94bea90a5910}]"Compatibility Flags"=dword:00000400
      
    2. Apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy.

      For more information about Group Policy, see the TechNet article, Group Policy collection.

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. Users will not be able to start remote desktop connections from within Web pages.

    How to undo the workaround. Delete the registry keys previously added in implementing this workaround.

 

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Microsoft Remote Desktop ActiveX Control attempts to access an object in memory that has been freed, potentially corrupting memory in such a way as to allow an attacker to execute arbitrary code in the context of the current user.

What is the Microsoft Remote Desktop ActiveX Control?
The Remote Desktop Control object is a Microsoft ActiveX control that is used to customize the Remote Desktop Services user experience. For more information, see Remote Desktop ActiveX control (Windows).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What is the Enhanced Mitigation Experience Toolkit v3.0 (EMET)?
The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET achieves this by using security mitigation technologies. These technologies function as special protections and obstacles that an exploit author must defeat in order to exploit software vulnerabilities. These security mitigation technologies do not guarantee that vulnerabilities cannot be exploited, but work to make exploitation as difficult to accomplish as possible. In many instances, a fully functional exploit that can bypass EMET may never be developed. For more information, see Microsoft Knowledge Base Article 2458544.

Does EMET help mitigate attacks that try to exploit this vulnerability?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) helps mitigate the exploitation of this vulnerability by adding additional protection layers that make the vulnerability harder to exploit. EMET is a utility that helps prevent vulnerabilities in software from being successfully exploited for code execution, by applying the latest security mitigation technologies. At this time, EMET is provided with limited support and is only available in the English language. For more information, see Microsoft Knowledge Base Article 2458544.

What does the update do?
The update addresses the vulnerability by modifying the way that Remote Desktop Client handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Remote Desktop Connection 6.1 Client on Windows XP Service Pack 3:\ WindowsXP-KB2813345-x86-ENU.exe
For Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3 (Excluding Tablet PC Edition 2005 Service Pack 3):\ WindowsXP-KB2813347-v2-x86-ENU.exe
For Remote Desktop Connection 6.1 Client on Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2813345-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Remote Desktop Connection 6.1 Client:\ KB2813345.log
For Remote Desktop Connection 7.0 Client:\ KB2813347-v2.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information For Remote Desktop Connection 6.1 Client:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2813345$\Spuninst folder.
For Remote Desktop Connection 7.0 Client:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2813347-v2$\Spuninst folder.
File information For Remote Desktop Connection 6.1 Client:\ See Microsoft Knowledge Base Article 2813345
For Remote Desktop Connection 7.0 Client:\ See Microsoft Knowledge Base Article 2813347
Registry key verification For Remote Desktop Connection 6.1 Client on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2813345\Filelist
For Remote Desktop Connection 7.0 Client on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2813347-v2\Filelist
For Remote Desktop Connection 6.1 Client on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2813345\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Remote Desktop Connection 6.1 Client on Windows Server 2003 Service Pack 2:\ WindowsServer2003-KB2813345-x86-ENU.exe
For Remote Desktop Connection 6.1 Client on Windows Server 2003 x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2813345-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2813345.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information For Remote Desktop Connection 6.1 Client:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2813345$\Spuninst folder.
File information See Microsoft Knowledge Base Article 2813345
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2813345\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Remote Desktop Connection 6.1 Client on Windows Vista Service Pack 2:\ Windows6.0-KB2813345-x86.msu
For Remote Desktop Connection 7.0 Client on Windows Vista Service Pack 2:\ Windows6.0-KB2813347-x86.msu
For Remote Desktop Connection 6.1 Client on Windows Vista x64 Edition Service Pack 2:Windows6.0-KB2813345-x64.msu
For Remote Desktop Connection 7.0 Client on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB2813347-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information For Remote Desktop Connection 6.1 Client:\ See Microsoft Knowledge Base Article 2813345
For Remote Desktop Connection 7.0 Client:\ See Microsoft Knowledge Base Article 2813347
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Remote Desktop Connection 6.1 Client on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2813345-x86.msu
For Remote Desktop Connection 6.1 Client on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2813345-x64.msu
For Remote Desktop Connection 6.1 Client on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB2813345-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information For Remote Desktop Connection 6.1 Client:\ See Microsoft Knowledge Base Article 2813345
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Remote Desktop Connection 7.0 Client on all supported 32-bit editions of Windows 7 and Remote Desktop Connection 7.1 Client on all supported 32-bit editions of Windows 7 Service Pack 1:\ Windows6.1-KB2813347-x86.msu
For Remote Desktop Connection 7.0 Client on all supported x64-based editions of Windows 7 and Remote Desktop Connection 7.1 Client on all supported x64-based editions of Windows 7 Service Pack 1:\ Windows6.1-KB2813347-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2813347
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Remote Desktop Connection 7.0 Client on all supported x64-based editions of Windows Server 2008 R2 and Remote Desktop Connection 7.1 Client on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ Windows6.1-KB2813347-x64.msu
For Remote Desktop Connection 7.0 Client on all supported Itanium-based editions of Windows Server 2008 R2 and Remote Desktop Connection 7.1 Client on all supported Itanium-based editions of Windows Server 2008 R2 Service Pack 1:\ Windows6.1-KB2813347-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2813347
Registry key verification Note A registry key does not exist to validate the presence of this update.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • c1d2d9acc746ae45eeb477b97fa74688, working with HP's Zero Day Initiative, for reporting the RDP ActiveX Control Remote Code Execution Vulnerability (CVE-2013-1296)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 9, 2013): Bulletin published.
  • V1.1 (April 10, 2013): Corrected the version number for Remote Desktop Connection Client on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 from 7.0 to 7.1. This is an informational change only. There were no changes to security update files.
  • V2.0 (June 25, 2013): Revised bulletin to rerelease the 2813347 update for Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3. Microsoft recommends that customers running the affected software apply the rereleased security update immediately. For more information, see the Update FAQ.

Built at 2014-04-18T13:49:36Z-07:00