Executive Summary

Summary
Title Microsoft Security Advisory 2974294
Informations
Name KB2974294 First vendor Publication 2014-06-17
Vendor Microsoft Last vendor Modification 1970-01-01
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Security Advisory 2974294

Vulnerability in Microsoft Malware Protection Engine Could Allow Denial of Service

Published: June 17, 2014

Version: 1.0

General Information

Executive Summary

Microsoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft. The vulnerability could allow denial of service if the Microsoft Malware Protection Engine scans a specially crafted file. An attacker who successfully exploited this vulnerability could prevent the Microsoft Malware Protection Engine from monitoring affected systems until the specially crafted file is manually removed and the service is restarted.

The Microsoft Malware Protection Engine ships with several Microsoft antimalware products. See the Affected Software section for a list of affected products. Updates to the Microsoft Malware Protection Engine are installed along with the updated malware definitions for the affected products. Administrators of enterprise installations should follow their established internal processes to ensure that the definition and engine updates are approved in their update management software, and that clients consume the updates accordingly.

Typically, no action is required of enterprise administrators or end users to install updates for the Microsoft Malware Protection Engine, because the built-in mechanism for the automatic detection and deployment of updates will apply the update within 48 hours of release. The exact time frame depends on the software used, Internet connection, and infrastructure configuration.

Advisory Details

Issue References

For more information about this issue, see the following references:

References

Identification

CVE Reference

CVE-2014-2779

Last version of the Microsoft Malware Protection Engine affected by this vulnerability

Version 1.1.10600.0

First version of the Microsoft Malware Protection Engine with this vulnerability addressed

Version 1.1.10701.0*

*If your version of the Microsoft Malware Protection Engine is equal to or greater than this version, then you are not affected by this vulnerability and do not need to take any further action. For more information on how to verify the engine version number that your software is currently using, see the section, "Verifying Update Installation", in Microsoft Knowledge Base Article 2510781.

Affected Software

This advisory discusses the following software.

Affected Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software

Antimalware Software

Denial of Service Vulnerability in Microsoft Malware Protection Engine- CVE-2014-2779

Microsoft Forefront Client Security

Important
Denial of Service

Microsoft Forefront Endpoint Protection 2010

Important
Denial of Service

Microsoft Forefront Security for SharePoint Service Pack 3

Important
Denial of Service

Microsoft System Center 2012 Endpoint Protection

Important
Denial of Service

Microsoft System Center 2012 Endpoint Protection Service Pack 1

Important
Denial of Service

Microsoft Malicious Software Removal Tool[1]

Important
Denial of Service

Microsoft Security Essentials

Important
Denial of Service

Microsoft Security Essentials Prerelease

Important
Denial of Service

Windows Defender for Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2

Important
Denial of Service

Windows Defender for Windows RT and Windows RT 8.1

Important
Denial of Service

Windows Defender for Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

Important
Denial of Service

Windows Defender Offline

Important
Denial of Service

Windows Intune Endpoint Protection

Important
Denial of Service

[1]Applies only to May 2014 or earlier versions of the Microsoft Malicious Software Removal Tool.

Non-Affected Software

Antimalware Software

Does not run Malware Protection Engine

Microsoft Forefront Server Security Management Console

Microsoft Internet Security and Acceleration (ISA) Server

Exploitability Index

The following table provides an exploitability assessment of the vulnerability addressed in this advisory.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of this advisory release. You should review the assessment below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Vulnerability Title

CVE ID

Exploitability Assessment for Latest Software Release

Exploitability Assessment for Older Software Release

Denial of Service Exploitability Assessment

Key Notes

Denial of Service Vulnerability in Microsoft Malware Protection Engine

CVE-2014-2779

3 - Exploit code unlikely

3 - Exploit code unlikely

Permanent

This is a denial of service vulnerability.

Exploitation of this vulnerability may cause the operating system or an application to become permanently unresponsive until it is restarted manually. It may also cause an application to close or quit unexpectedly without automatically recovering.

Advisory FAQ

Is Microsoft releasing a Security Bulletin to address this vulnerability?
No. Microsoft is releasing this informational security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft.

Typically, no action is required of enterprise administrators or end users to install this update.

Why is typically no action required to install this update?
In response to a constantly changing threat landscape, Microsoft frequently updates malware definitions and the Microsoft Malware Protection Engine. In order to be effective in helping protect against new and prevalent threats, antimalware software must be kept up to date with these updates in a timely manner.

For enterprise deployments as well as end users, the default configuration in Microsoft antimalware software helps ensure that malware definitions and the Microsoft Malware Protection Engine are kept up to date automatically. Product documentation also recommends that products are configured for automatic updating.

Best practices recommend that customers regularly verify whether software distribution, such as the automatic deployment of Microsoft Malware Protection Engine updates and malware definitions, is working as expected in their environment.

How often are the Microsoft Malware Protection Engine and malware definitions updated?
Microsoft typically releases an update for the Microsoft Malware Protection Engine once a month or as needed to protect against new threats. Microsoft also typically updates the malware definitions three times daily and can increase the frequency when needed.

Depending on which Microsoft antimalware software is used and how it is configured, the software may search for engine and definition updates every day when connected to the Internet, up to multiple times daily. Customers can also choose to manually check for updates at any time.

How can I install the update?
Refer to the section, Suggested Actions, for details on how to install this update.

What is the Microsoft Malware Protection Engine?
The Microsoft Malware Protection Engine, mpengine.dll, provides the scanning, detection, and cleaning capabilities for Microsoft antivirus and antispyware software.

Where can I find more information about Microsoft antimalware technology?
For more information, visit the Microsoft Malware Protection Center website.

FAQ for Denial of Service Vulnerability in Microsoft Malware Protection Engine- CVE-2014-2779

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to a scan timeout.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could prevent the Microsoft Malware Protection Engine from monitoring affected systems until the specially crafted file is manually removed and the service is restarted.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, a specially crafted file must be scanned by an affected version of the Microsoft Malware Protection Engine. There are many ways that an attacker could place a specially crafted file in a location that is scanned by the Microsoft Malware Protection Engine. For example, an attacker could use a website to deliver a specially crafted file to the victim's system that is scanned when the website is viewed by the user. An attacker could also deliver a specially crafted file via an email message or in an Instant Messenger message that is scanned when the file is opened. In addition, an attacker could take advantage of websites that accept or host user-provided content, to upload a specially crafted file to a shared location that is scanned by the Malware Protection Engine running on the hosting server.

If the affected antimalware software has real-time protection turned on, the Microsoft Malware Protection Engine will scan files automatically, leading to exploitation of the vulnerability when the specially crafted file is scanned. If real-time scanning is not enabled, the attacker would need to wait until a scheduled scan occurs in order for the vulnerability to be exploited.

In addition, exploitation of the vulnerability could occur when the system is scanned using an affected version of the Malicious Software Removal Tool (MSRT).

What systems are primarily at risk from the vulnerability?
All systems running an affected version of antimalware software are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting how the Microsoft Malware Protection Engine scans specially crafted files.

When this security advisory was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security advisory was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security advisory was originally issued.

Suggested Actions

  • Verify that the update is installed

    Customers should verify that the latest version of the Microsoft Malware Protection Engine and definition updates are being actively downloaded and installed for their Microsoft antimalware products.

    For more information on how to verify the version number for the Microsoft Malware Protection Engine that your software is currently using, see the section, "Verifying Update Installation", in Microsoft Knowledge Base Article 2510781.

    For affected software, verify that the Microsoft Malware Protection Engine version is 1.1.10701.0 or later.

  • If necessary, install the update

    Administrators of enterprise antimalware deployments should ensure that their update management software is configured to automatically approve and distribute engine updates and new malware definitions. Enterprise administrators should also verify that the latest version of the Microsoft Malware Protection Engine and definition updates are being actively downloaded, approved and deployed in their environment.

    For end-users, the affected software provide built-in mechanisms for the automatic detection and deployment of this update. For these customers the update will be applied within 48 hours of its availability. The exact time frame depends on the software used, Internet connection, and infrastructure configuration. End users that do not wish to wait can manually update their antimalware software.

    For more information on how to manually update the Microsoft Malware Protection Engine and malware definitions, refer to Microsoft Knowledge Base Article 2510781.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Tavis Ormandy of Google Project Zero for working with us on the Denial of Service Vulnerability in Microsoft Malware Protection Engine (CVE-2014-2779)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Feedback

  • You can provide feedback by completing the Microsoft Help and Support form, Customer Service Contact Us.

Support

  • Customers in the United States and Canada can receive technical support from Security Support. For more information, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. For more information, see International Support.
  • Microsoft TechNet Security provides additional information about security in Microsoft products.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 17, 2014): Advisory published.

Page generated 2014-06-18 10:09Z-07:00.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/2974294.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-06-26 IAVM : 2014-A-0090 - Microsoft Malware Protection Engine Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0052807

Nessus® Vulnerability Scanner

Date Description
2014-06-18 Name : The remote host has an antimalware application that is affected by a denial o...
File : smb_kb2974294.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-01-13 13:23:46
  • Multiple Updates
2014-08-19 11:19:36
  • First insertion