Microsoft Security Bulletin MS14-074 - Important

Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743)

Published: November 11, 2014

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass when Remote Desktop Protocol (RDP) fails to properly log audit events. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting the way RDP handles authentication and logging. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this document, see Microsoft Knowledge Base Article 3003743.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Vista x64 Edition Service Pack 2 (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2 (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3003743) Security Feature Bypass Important 2982378 in SA2871997
Windows 7 for x64-based Systems Service Pack 1 (3003743) Security Feature Bypass Important 2982378 in SA2871997
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3003743) Security Feature Bypass Important 2982378 in SA2871997
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3003743) Security Feature Bypass Important 2982378 in SA2871997
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows 8 for x64-based Systems (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows 8.1 for 32-bit Systems (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows 8.1 for x64-based Systems (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows Server 2012 R2 (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows RT and Windows RT 8.1
Windows RT[1](3003743) Security Feature Bypass Important None
Windows RT 8.1[1](3003743) Security Feature Bypass Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3003743) Security Feature Bypass Important 2207566 in MS10-085
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3003743) Security Feature Bypass Important 2982378 in SA2871997
Windows Server 2012 (Server Core installation) (3003743) Security Feature Bypass Important 2965788 in MS14-030
Windows Server 2012 R2 (Server Core installation) (3003743) Security Feature Bypass Important 2965788 in MS14-030

[1]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Remote Desktop Protocol (RDP) Failure to Audit Vulnerability - CVE-2014-6318 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 Important\   Security Feature Bypass Important
Windows Vista x64 Edition Service Pack 2 Important\   Security Feature Bypass Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important \ Security Feature Bypass Important
Windows Server 2008 for x64-based Systems Service Pack 2 Important \ Security Feature Bypass Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important \ Security Feature Bypass Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important \ Security Feature Bypass Important
Windows 7 for x64-based Systems Service Pack 1 Important\   Security Feature Bypass Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important\ Security Feature Bypass Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important\   Security Feature Bypass Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important\   Security Feature Bypass Important
Windows 8 for x64-based Systems Important \ Security Feature Bypass Important
Windows 8.1 for 32-bit Systems Important\   Security Feature Bypass Important
Windows 8.1 for x64-based Systems Important \ Security Feature Bypass Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important\   Security Feature Bypass Important
Windows Server 2012 R2 Important\   Security Feature Bypass Important
Windows RT and Windows RT 8.1
Windows RT[1] Important\   Security Feature Bypass Important
Windows RT 8.1[1] Important \ Security Feature Bypass Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important \ Security Feature Bypass Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important \ Security Feature Bypass Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important \ Security Feature Bypass Important
Windows Server 2012 (Server Core installation) Important\   Security Feature Bypass Important
Windows Server 2012 R2 (Server Core installation) Important\   Security Feature Bypass Important

 

Remote Desktop Protocol (RDP) Failure to Audit Vulnerability - CVE-2014-6318

A security feature bypass vulnerability exists in Remote Desktop Protocol (RDP) when RDP does not properly log failed logon attempts. The vulnerability could allow an attacker to bypass the audit logon security feature. The security feature bypass by itself does not allow arbitrary code execution. However an attacker could use this bypass vulnerability in conjunction with another vulnerability. The update addresses the vulnerability by correcting the way Remote Desktop Protocol handles authentication and logging.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

Is remote desktop enabled by default?   No, RDP for administration is not enabled by default. However, customers who have not enabled RDP will still be offered this update in order to help ensure the protection of their systems. For more information regarding this configuration setting, see the TechNet article, How to enable and to configure Remote Desktop for Administration in Windows Server 2003. Note that this article also applies to later releases of Microsoft Windows.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could bypass the audit logon security feature. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this bypass vulnerability in conjunction with another vulnerability.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to evade detection of multiple failed logon attempts.

What systems are primarily at risk from the vulnerability?
Terminal servers are primarily at risk from this vulnerability. Systems that do not have RDP enabled are not at risk.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 November 11, 2014): Bulletin published.

Page generated 2015-01-14 11:55Z-08:00.