Microsoft Security Bulletin MS14-063 - Important

Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579)

Published: October 14, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. An elevation of privilege vulnerability exists in the way the Windows FASTFAT system driver interacts with FAT32 disk partitions. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

This security update is rated Important for all supported editions of Windows Server 2003, Windows Vista, and Windows Server 2008. For more information, see the Affected Software section.

The security update addresses the vulnerability by changing how memory is allocated when a specific function is called. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

For additional guidance, see the Detection and Deployment Tools and Guidance section in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2998579
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (2998579) Elevation of Privilege Important None
Windows Vista
Windows Vista Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2998579) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2998579) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2998579) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2998579) Elevation of Privilege Important None

 

Update FAQ

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, then select the country to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Windows Disk Partition Driver Elevation of Privilege Vulnerability - CVE-2014-4115 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems (2998579) Important  Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2998579) Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2998579) Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2998579) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2998579) Important  Elevation of Privilege Important

 

Windows Disk Partition Driver Elevation of Privilege Vulnerability - CVE-2014-4115

An elevation of privilege vulnerability exists in the way the Windows FASTFAT system driver interacts with FAT32 disk partitions. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4115.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have physical access to the system to be able to exploit the vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the FASTFAT driver executes a function that results in a buffer under-allocation issue. This buffer under-allocation could result in an attacker being able to write data to parts of the operating system that are normally reserved.

What is FASTFAT?
The Microsoft Windows FASTFAT driver is used to manage FAT32 disk partitions.

What is FAT32?
File systems are used to manage how data is written and read from a disk. FAT32 is a file system type that is supported by Microsoft Windows.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An unauthenticated attacker could attack a system locally by inserting a specially crafted USB drive into the system.

What systems are primarily at risk from the vulnerability?
Workstations and servers are primarily at risk from this vulnerability.

What does the update do?
The security update addresses the vulnerability by changing how memory is allocated when a specific function is called.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2998579-x86-ENU.exe
\ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2998579-x64-ENU.exe
\ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2998579-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 934307
Update Log File KB2998579.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2998579$\Spuninst folder
File information See Microsoft Knowledge Base Article 2998579
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2998579\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2998579-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2998579-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2998579
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2998579-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2998579-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2998579-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2998579
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Marcin 'Icewall' Noga of Cisco Talos for reporting the Windows Disk Partition Driver Elevation of Privilege Vulnerability (CVE-2014-4115)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2014): Bulletin published.

Page generated 2014-10-10 14:54Z-07:00.