Microsoft Security Bulletin MS14-060 - Important

Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)

Published: October 14, 2014 | Updated: October 16, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported releases of Microsoft Windows excluding Windows Server 2003. For more information, see the Affected Software section.

The security update addresses the vulnerability by modifying the way that OLE objects are activated in Windows. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation.  Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

For additional guidance, see the Detection and Deployment Tools and Guidance section in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 3000869
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Vista x64 Edition Service Pack 2 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Server 2008 for x64-based Systems Service Pack 2 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows 7 for x64-based Systems Service Pack 1 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3000869) Remote Code Execution Important 2584146 in MS12-005
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3000869) Remote Code Execution Important None
Windows 8 for x64-based Systems (3000869) Remote Code Execution Important None
Windows 8.1 for 32-bit Systems (3000869) Remote Code Execution Important None
Windows 8.1 for x64-based Systems (3000869) Remote Code Execution Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3000869) Remote Code Execution Important None
Windows Server 2012 R2 (3000869) Remote Code Execution Important None
Windows RT and Windows RT 8.1
Windows RT (3000869) Remote Code Execution Important None
Windows RT 8.1 (3000869) Remote Code Execution Important None

 

Update FAQ

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, then select the country in the list to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows OLE Remote Code Execution Vulnerability - CVE-2014-4114 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 Important Remote Code Execution Important
Windows Vista x64 Edition Service Pack 2 Important Remote Code Execution Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important Remote Code Execution Important
Windows Server 2008 for x64-based Systems Service Pack 2 Important Remote Code Execution Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important Remote Code Execution Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important Remote Code Execution Important
Windows 7 for x64-based Systems Service Pack 1 Important Remote Code Execution Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important Remote Code Execution Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important Remote Code Execution Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important Remote Code Execution Important
Windows 8 for x64-based Systems Important Remote Code Execution Important
Windows 8.1 for 32-bit Systems Important Remote Code Execution Important
Windows 8.1 for x64-based Systems Important Remote Code Execution Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important Remote Code Execution Important
Windows Server 2012 R2 Important Remote Code Execution Important
Windows RT and Windows RT 8.1
Windows RT Important Remote Code Execution Important
Windows RT 8.1 Important Remote Code Execution Important

 

Windows OLE Remote Code Execution Vulnerability - CVE-2014-4114

A vulnerability exists in Windows OLE that could allow remote code execution if a user opens a file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4114

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a webpage that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • Files from the Internet and from other potentially unsafe locations can contain viruses, worms, or other kinds of malware that can harm your computer. To help protect your computer, files from these potentially unsafe locations are opened in Protected View. By using Protected View, you can read a file and see its contents while reducing the risks. Protected View is enabled by default.  

Workarounds

Workarounds refer to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality: 

  • Disable the WebClient service
    To disable the WebClient Service on Windows Vista, Windows 7, Windows Server 2008 and Windows Server 2012, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient and then select Properties.
    3. Change the Startup type to Disabled. If the service is running, click Stop.
    4. Click OK and then exit the Services management console.   

To disable the WebClient Service on Windows 8 and 8.1:

  1. Press the Windows logo key + S to open Search.
  2. Type Services.msc and then click OK.
  3. Right-click WebClient and then select Properties.
  4. Change the Startup type to Disabled. If the service is running, click Stop.
  5. Click OK and then exit the Services management console.

Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

How to undo the workaround.

To enable the WebClient Service on Windows Vista, Windows 7, Windows Server 2008 and Windows Server 2012, follow these steps:

  1. Click Start, click Run, type Services.msc and then click OK.
  2. Right-click WebClient and then select Properties.
  3. Change the Startup type to Manual. If the service is not running, click Start.
  4. Click OK and then exit the Services management console.   

To enable the WebClient Service on Windows 8 and 8.1:

  1. Press the Windows logo key + S to open Search.
  2. Type Services.msc and then click OK.
  3. Right-click WebClient and then select Properties.
  4. Change the Startup type to Manual. If the service is not running, click Start.
  5. Click OK and then exit the Services management console.
  • Block TCP ports 139 and 445
    These TCP ports can be used to initiate a connection with the affected component. Blocking them at the enterprise firewall, both inbound and outbound, will help prevent systems that are behind that firewall from attempts to exploit this vulnerability. We recommend that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, visit the following Web site, TCP and UDP Port Assignments. For more information about the Windows Firewall, visit the following Web site, How to Configure Windows Firewall on a Single Computer.

    Impact of workaround.

    TCP ports 139 and 445 are used for additional services including Common Internet File System (CIFS), DNS Administration, NetBT service sessions, printer sharing sessions and more. Disabling these ports could affect the functionality of those services.

  • Block the launching of executables via Setup information files
    Setup information files (.INF file extension) are scripts that support the launching of executables by using an "install" verb. The system registry stores an instruction that assists in running the install verb specified within .INF files; by removing the stored instruction, it will block potential attack methods of using .INF files to deliver malicious code.

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    Instructions to edit the registry and remove the "Install" verb in Windows Vista, Windows 7, Windows Server 2008 and Windows Server 2012:

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.
    2. Locate and then select the following registry key: HKEY_CLASSES_ROOT\inffile\shell\Install\command
    3. Backup the registry before making changes; right-click on the registry key name command, then select Export.
    4. In the Export Registry File dialog, type inffile_install_configuration_backup.reg and click Save.
    5. Right-click the registry key name command and select Delete.
    6. Click Yes to confirm deletion.  

Instructions to edit the registry and remove the "Install" verb in Windows 8 and Windows 8.1:

  1. Press the Windows logo key + S to open Search.
  2. Type Regedit in the Open box, and then click OK.
  3. Locate and then select the following registry key: HKEY_CLASSES_ROOT\inffile\shell\Install\command
  4. Backup the registry before making changes; right-click on the registry key name command, then select Export.
  5. In the Export Registry File dialog, type inffile_install_configuration_backup.reg and click Save.
  6. Right-click on the registry key name command and select Delete.
  7. Click Yes to confirm deletion.

 

Impact of workaround.

Applications that rely on the use of .INF files to execute an installer application may not automatically execute.

How to undo the workaround.

Import the previously saved backup copy of the registry:

  1. Locate the previously exported registry back file inffile_install_configuration_backup.reg.
  2. Right-click the exported data and select Merge.
  3. Click Yes to confirm importing the backup registry data, then click OK.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
This vulnerability is caused when a user downloads, or receives, and then opens a specially crafted Microsoft Office file which contains OLE objects.

What is OLE?
OLE (Object Linking and Embedding) it a technology that allows applications to share data and functionality, such as the ability to create and edit compound data. Compound data is data that contains information in multiple formats. For example, a compound Microsoft Word document may contain an embedded Microsoft Excel spreadsheet (or OLE object). This technology also enables in-place editing; instead of launching a new application when an OLE object is activated, the user instead sees a new set of menu items inside their existing application. For more information about OLE, see Compound Documents.

What is the difference between Microsoft PowerPoint Presentation and PowerPoint Show files?
Microsoft PowerPoint Presentation data files (.PPTX or .PPT file extensions) commonly open in edit mode. Microsoft PowerPoint Show data files (.PPSX or .PPS file extensions) commonly open in presentation mode. PowerPoint Show data files may be shared with users who do not intend to edit the data.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
User interaction is required to exploit this vulnerability. For an attack to be successful by sending an email message to a locally logged-on user, the user must open an attachment that contains a specially crafted OLE object. Many different types of attached documents can contain the affected OLE objects. All Office file types as well as many other third-party file types could contain a malicious OLE object.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and persuading the user to open the file.

In a web-based attack scenario, an attacker would have to host a website that contains a PowerPoint file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious website. Instead, an attacker would have to persuade them to visit the website, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Microsoft Windows servers and clients that open specially crafted Microsoft Office data files that contain OLE objects are primarily at risk.

What does the update do?
This update addresses the vulnerabilities by modifying the way that the affected operating systems validate the use of memory when OLE objects are accessed.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about these vulnerabilities through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. We are aware of limited, targeted attacks involving Microsoft PowerPoint 2007 files. Both Microsoft PowerPoint Presentation (.PPTX or .PPT file extensions) and PowerPoint Show (.PPSX or .PPS file extensions) data files could be used in an attack scenario; if PowerPoint Show files are used in an attack scenario, arbitrary code may be installed without User Account Control (UAC) security prompts.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB3000869-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB3000869-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB3000869-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB3000869-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB3000869-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB3000869-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB3000869-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB3000869-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB3000869-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB3000869-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB3000869-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB3000869-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB3000869-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB3000869-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB3000869-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000869
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 3000869

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • iSIGHT Partners and researchers from ESET for reporting the Windows OLE Remote Code Execution Vulnerability (CVE-2014-4114)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2014): Bulletin published.
  • V1.1 (October 16, 2014): Corrected Updates Replaced entries in the Affected Software table for Windows 7 and Windows 2008 R2. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.

Page generated 2014-11-13 10:50Z-08:00.