Microsoft releases emergency patch to stymie Windows Server attacks

This critical update was one of two delayed from last week.

Microsoft today released one of its rare “out-of-band” security updates to patch a vulnerability in all versions of its Windows Server software.

Attackers have already exploited the underlying vulnerability, Microsoft acknowledged.

The update, designated MS14-068, was one of two bulletins that Microsoft withheld a week ago when it issued 14 other patch collections for Windows, Internet Explorer (IE) and Office.

On Nov. 6, Microsoft announced it planned to release 16 updates, but between then and Nov. 11’s Patch Tuesday, dropped two. One for Exchange Server — Microsoft’s enterprise-grade email server — was delayed, the company said, because of a problem with the installer package for Exchange Server 2013.

“We have discovered that in some instances, OWA [Outlook Web Access] files will be corrupted by installation of a Security Update,” the Exchange team blogged on Nov. 11. The team added that there was a workaround, but believed it “acceptable” because the problem might crop up only after the security update, and the damage to OWA, had been done.

The Exchange update was pushed back to December.

Microsoft had not explained why it had postponed what became today’s MS14-068, however, saying at the time only that the release date would be determined later.

MS14-068 quashed a critical vulnerability in all versions of Windows Server, from the to-be-retired-in-2015 Windows Server 2003 to the latest Windows Server 2012 R2. The client editions of Windows — ranging from Vista to Windows 8.1 — will also be updated by MS14-068. Although the vulnerability cannot be exploited in those versions, Microsoft is modifying Vista, Windows 7, Windows 8 and Windows 8.1 in case a future exploit technique is discovered.

The Server bug is in Microsoft’s implementation of Kerberos KDC (Kerberos Key Distribution Center), a network service that supplies temporary session keys to users and computers within a firm’s Active Directory domain. A successful exploit lets attackers impersonate anyone on the domain, including administrators, giving them full access to company secrets and data, and the right to install malicious programs.

Microsoft confirmed that attackers have already leveraged the bug. “When this security bulletin was issued, Microsoft was aware of limited, targeted attacks that attempt to exploit this vulnerability,” the company reported in MS14-068. “Note that the known attacks did not affect systems running Windows Server 2012 or Windows Server 2012 R2.”

The admission got the attention of Chris Goettl, a product manager with patch management developer Shavlik. “This is pretty severe and definitely explains why Microsoft only delayed the release and did not pull it from the November Patch Tuesday release altogether,” said Goettl in a Tuesday email. “Our recommendation: include this in your patch cycle ASAP.”

Microsoft credited Qualcomm’s information security and risk management team for reporting the vulnerability, and called out Qualcomm cyber security engineer Tom Maddock in particular for his help.

After patching, IT administrators must restart their Windows Servers, and users must reboot their client PCs.

 

 

Via: networkworld


Save pagePDF pageEmail pagePrint page

Leave a Reply

Your email address will not be published. Required fields are marked *