Microsoft Security Bulletin MS14-066 – Critical November 11, 2014

  1. Home
  2. /
  3. Support Articles
  4. /
  5. Microsoft Security Bulletin MS14-066...

Microsoft has released a critical patch via Windows Update that seals up a vulnerability that affects every modern version of Windows, including Windows Server 2003/2008/2012, Vista, 7, 8, 8.1, and Windows RT. 1

The patch, dubbed MS14-066, shores up a hole that would have allowed an attacker to remotely trigger code on your machine using specially crafted packets. Microsoft says they don’t know of any exploits that have actually used this, but it’s still a good idea to get the patch installed before there’s a problem. This isn’t too different from any other security patch, but the sheer number of machines affected means it’s good to make sure your system is up to date. You can grab the patch from Windows Update right now.

Published: November 11, 2014

Version: 1.0

This security update resolves a privately reported vulnerability in the Microsoft Secure Channel (Schannel) security package in Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted packets to a Windows server.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Schannel sanitizes specially crafted packets. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this update, see Microsoft Knowledge Base Article 2992611.

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating SystemMaximum Security ImpactAggregate Severity RatingUpdates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2
(2992611)
Remote Code ExecutionCritical2655992 in MS12-049
Windows Server 2003 x64 Edition Service Pack 2
(2992611)
Remote Code ExecutionCritical2655992 in MS12-049
Windows Server 2003 with SP2 for Itanium-based Systems
(2992611)
Remote Code ExecutionCritical2655992 in MS12-049
Windows Vista
Windows Vista Service Pack 2
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Vista x64 Edition Service Pack 2
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Server 2008 for Itanium-based Systems Service Pack 2
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows 7
Windows 7 for 32-bit Systems Service Pack 1
(2992611)
Remote Code ExecutionCritical2982378 inSA2871997
Windows 7 for x64-based Systems Service Pack 1
(2992611)
Remote Code ExecutionCritical2982378 inSA2871997
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2992611)
Remote Code ExecutionCritical2982378 inSA2871997
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2992611)
Remote Code ExecutionCritical2982378 inSA2871997
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems
(2992611)
Remote Code ExecutionCritical2868725 inSA2868725
Windows 8 for x64-based Systems
(2992611)
Remote Code ExecutionCritical2868725 inSA2868725
Windows 8.1 for 32-bit Systems
(2992611)
Remote Code ExecutionCriticalNone
Windows 8.1 for x64-based Systems
(2992611)
Remote Code ExecutionCriticalNone
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012
(2992611)
Remote Code ExecutionCritical2868725 inSA2868725
Windows Server 2012 R2
(2992611)
Remote Code ExecutionCriticalNone
Windows RT and Windows RT 8.1
Windows RT[1]
(2992611)
Remote Code ExecutionCritical2868725 inSA2868725
Windows RT 8.1[1]
(2992611)
Remote Code ExecutionCriticalNone
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2992611)
Remote Code ExecutionCritical2207566 in MS10-085
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2992611)
Remote Code ExecutionCritical2982378 inSA2871997
Windows Server 2012 (Server Core installation)
(2992611)
Remote Code ExecutionCritical2868725 inSA2868725
Windows Server 2012 R2 (Server Core installation)
(2992611)
Remote Code ExecutionCriticalNone

[1]This update is available via Windows Update only.

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes changes to available TLS cipher suites. This update includes new TLS cipher suites that offer more robust encryption to protect customer information. These new cipher suites all operate in Galois/counter mode (GCM), and two of them offer perfect forward secrecy (PFS) by using DHE key exchange together with RSA authentication.

New Cipher SuitesFIPS mode enabledProtocolsExchangeEncryptionHash
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384YesTLS 1.2DHAESSHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256YesTLS 1.2DHAESSHA256
TLS_RSA_WITH_AES_256_GCM_SHA384YesTLS 1.2RSAAESSHA384
TLS_RSA_WITH_AES_128_GCM_SHA256YesTLS 1.2RSAAESSHA256

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected SoftwareMicrosoft Schannel Remote Code Execution Vulnerability – CVE-2014-6321Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2003 x64 Edition Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2003 with SP2 for Itanium-based Systems
(2992611)
Critical
Remote Code Execution
Critical
Windows Vista
Windows Vista Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Vista x64 Edition Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 for x64-based Systems Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2
(2992611)
Critical
Remote Code Execution
Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1
(2992611)
Critical
Remote Code Execution
Critical
Windows 7 for x64-based Systems Service Pack 1
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2992611)
Critical
Remote Code Execution
Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems
(2992611)
Critical
Remote Code Execution
Critical
Windows 8 for x64-based Systems
(2992611)
Critical
Remote Code Execution
Critical
Windows 8.1 for 32-bit Systems
(2992611)
Critical
Remote Code Execution
Critical
Windows 8.1 for x64-based Systems
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2012 R2
(2992611)
Critical
Remote Code Execution
Critical
Windows RT and Windows RT 8.1
Windows RT
(2992611)
Critical
Remote Code Execution
Critical
Windows RT 8.1
(2992611)
Critical
Remote Code Execution
Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2012 (Server Core installation)
(2992611)
Critical
Remote Code Execution
Critical
Windows Server 2012 R2 (Server Core installation)
(2992611)
Critical
Remote Code Execution
Critical

Microsoft Schannel Remote Code Execution Vulnerability – CVE-2014-6321

A remote code execution vulnerability exists in the Secure Channel (Schannel) security package due to the improper processing of specially crafted packets. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. The update addresses the vulnerability by correcting how Schannel sanitizes specially crafted packets.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code on a target server.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by sending specially crafted packets to a Windows server.

What systems are primarily at risk from the vulnerability?
Server and workstation systems that are running an affected version of Schannel are primarily at risk.

For Security Update Deployment information, see the Microsoft Knowledge Base article “Microsoft Security Bulletin MS14-066 – Critical” in the Executive Summary.

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

  • V1.0 (November 11, 2014): Bulletin published.
Sources: