Microsoft Security Bulletin MS14-066 - Critical

Vulnerability in Schannel Could Allow Remote Code Execution (2992611)

Published: November 11, 2014 | Updated: December 9, 2014

Version: 3.0

Executive Summary

This security update resolves a privately reported vulnerability in the Microsoft Secure Channel (Schannel) security package in Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted packets to a Windows server.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Schannel sanitizes specially crafted packets. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this update, see Microsoft Knowledge Base Article 2992611.

 

Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (2992611) Remote Code Execution Critical 2655992 in MS12-049
Windows Server 2003 x64 Edition Service Pack 2 (2992611) Remote Code Execution Critical 2655992 in MS12-049
Windows Server 2003 with SP2 for Itanium-based Systems (2992611) Remote Code Execution Critical 2655992 in MS12-049
Windows Vista
Windows Vista Service Pack 2 (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Vista x64 Edition Service Pack 2 (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2 (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows 7 for x64-based Systems Service Pack 1 (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows 8 for x64-based Systems (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows 8.1 for 32-bit Systems (2992611) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (2992611) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows Server 2012 R2 (2992611) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[1](2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows RT 8.1[1](2992611) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2992611) Remote Code Execution Critical 2207566 in MS10-085
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows Server 2012 (Server Core installation) (2992611) Remote Code Execution Critical 2868725 in SA2868725
Windows Server 2012 R2 (Server Core installation) (2992611) Remote Code Execution Critical None

[1]This update is available via Windows Update only.

 

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes changes to available TLS cipher suites for Windows 7, Windows Server 2008 R2, Windows 8, and Windows Server 2012 systems. See Microsoft Knowledge Base Article 2992611 for more information. 

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Schannel Remote Code Execution Vulnerability - CVE-2014-6321 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems (2992611) Critical  Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2992611) Critical  Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2992611) Critical  Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2992611) Critical  Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2992611) Critical  Remote Code Execution Critical
Windows 8 for x64-based Systems (2992611) Critical  Remote Code Execution Critical
Windows 8.1 for 32-bit Systems (2992611) Critical  Remote Code Execution Critical
Windows 8.1 for x64-based Systems (2992611) Critical  Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2992611) Critical  Remote Code Execution Critical
Windows Server 2012 R2 (2992611) Critical  Remote Code Execution Critical
Windows RT and Windows RT 8.1
Windows RT (2992611) Critical  Remote Code Execution Critical
Windows RT 8.1 (2992611) Critical  Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2992611) Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2992611) Critical  Remote Code Execution Critical
Windows Server 2012 (Server Core installation) (2992611) Critical  Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) (2992611) Critical  Remote Code Execution Critical

 

Microsoft Schannel Remote Code Execution Vulnerability - CVE-2014-6321

A remote code execution vulnerability exists in the Secure Channel (Schannel) security package due to the improper processing of specially crafted packets. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. The update addresses the vulnerability by correcting how Schannel sanitizes specially crafted packets.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code on a target server.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by sending specially crafted packets to a Windows server.

What systems are primarily at risk from the vulnerability?
Server and workstation systems that are running an affected version of Schannel are primarily at risk.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 11, 2014): Bulletin published.
  • V2.0 (November 18, 2014): Bulletin revised to announce the reoffering of the 2992611 update to systems running Windows Server 2008 R2 and Windows Server 2012. The reoffering addresses known issues that a small number of customers experienced with the new TLS cipher suites that were included in the original release. Customers running Windows Server 2008 R2 or Windows Server 2012 who installed the 2992611 update prior to the November 18 reoffering should reapply the update. See Microsoft Knowledge Base Article 2992611 for more information.
  • V3.0 (December 9, 2014): Bulletin revised to announce the reoffering of the 2992611 update to systems running Windows Vista and Windows Server 2008. The reoffering addresses an issue in the original release. Customers running Windows Vista or Windows Server 2008 who installed the 2992611 update prior to the December 9 reoffering should reapply the update. See Microsoft Knowledge Base Article 2992611 for more information.

Page generated 2015-03-31 11:42Z-07:00.