Executive Summary

Summary
Title Microsoft Security Advisory 3010060
Informations
Name KB3010060 First vendor Publication 2014-10-21
Vendor Microsoft Last vendor Modification 1970-01-01
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Security Advisory 3010060

Vulnerability in Microsoft OLE Could Allow Remote Code Execution

Published: October 21, 2014

Version: 1.0

General Information

Executive Summary

Microsoft is aware of a vulnerability affecting all supported releases of Microsoft Windows, excluding Windows Server 2003. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file that contains an OLE object. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. The attack requires user interaction to succeed on Windows clients with a default configuration, as User Account Control (UAC) is enabled and a consent prompt is displayed.

At this time, we are aware of limited, targeted attacks that attempt to exploit the vulnerability through Microsoft PowerPoint.

See the Suggested Actions section of this advisory for more information.

We are actively working with partners in our Microsoft Active Protections Program (MAPP) to provide information that they can use to provide broader protections to customers. For information about protections released by MAPP partners, see MAPP Partners with Updated Protections.

Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.

Mitigating Factors:

  • In observed attacks, User Account Control (UAC) displays a consent prompt or an elevation prompt, depending on the privileges of the current user, before a file containing the exploit is executed. UAC is enabled by default on Windows Vista and newer releases of Microsoft Windows.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • Files from the Internet and from other potentially unsafe locations can contain viruses, worms, or other kinds of malware that can harm your computer. To help protect your computer, files from these potentially unsafe locations are opened in Protected View. By using Protected View, you can read a file and see its contents while reducing the risks. Protected View is enabled by default.

Recommendation. Please see the Suggested Actions section of this advisory for more information.

Advisory Details

Issue References

For more information about this issue, see the following references:

References

Identification

Microsoft Knowledge Base Article

3010060

CVE Reference

CVE-2014-6352

Affected Software

This advisory discusses the following software.

Affected Software

Operating System

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT

Windows RT 8.1

Advisory FAQ

What is the scope of the advisory?
Microsoft is investigating reports of a vulnerability in affected releases of Microsoft Windows.

Is this a security vulnerability that requires Microsoft to issue a security update?
On completion of our investigation, Microsoft will take the appropriate action to protect our customers, which may include providing a solution through our monthly security update release process, or an out-of-cycle security update, depending on customer needs.

What is OLE?
OLE (Object Linking and Embedding) is a technology that allows applications to share data and functionality, such as the ability to create and edit compound data. Compound data is data that contains information in multiple formats. For example, a compound Microsoft Word document may contain an embedded Microsoft Excel spreadsheet (or OLE object). This technology also enables in-place editing; instead of launching a new application when an OLE object is activated, the user instead sees a new set of menu items inside their existing application. For more information about OLE, see Compound Documents.

What is the difference between Microsoft PowerPoint Presentation and PowerPoint Show files?
Microsoft PowerPoint Presentation files (.PPTX or .PPT file extensions) commonly open in edit mode. Microsoft PowerPoint Show files (.PPSX or .PPS file extensions) commonly open in presentation mode. PowerPoint Show files may be shared with users who do not intend to edit the file.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
User interaction is required to exploit this vulnerability.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user. For this attack scenario to be successful, the user must be convinced to open the specially crafted file containing the malicious OLE object. All Microsoft Office file types as well as many other third-party file types could contain a malicious OLE object.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted Microsoft Office file, such as a PowerPoint file, that is used in an attempt to exploit this vulnerability. In addition, compromised websites (and websites that accept or host user-provided content) could contain specially crafted content that could exploit this vulnerability. An attacker would have no method to force users to visit a malicious website. Instead, an attacker would have to persuade the targeted user to visit the website, typically by getting them to click a hyperlink that directs a web browser to the attacker-controlled website.

What is User Account Control?
User Account Control (UAC) is a Windows security component that allows an administrator to enter credentials during a non-administrative user session to perform occasional administrative tasks.

What systems are primarily at risk from the vulnerability?
Servers or workstations that open documents with embedded OLE objects are primarily at risk.

Suggested Actions

Apply Workarounds

Workarounds refer to a setting or configuration change that does not correct the underlying issue but would help block known attack vectors before a security update is available. See the next section, Workarounds, for more information.

Workarounds

  • Apply the Microsoft Fix it solution, "OLE packager Shim Workaround", that prevents exploitation of the vulnerability
    See Microsoft Knowledge Base Article 3010060 to use the automated Microsoft Fix it solution to enable or disable this workaround.
    Dn818895.note(en-us,Security.10).gifNote:
    The Fix it solution is available for Microsoft PowerPoint on 32-bit and x64-based editions of Microsoft Windows, with the exception of 64-bit editions of PowerPoint on x64-based editions of Windows 8 and Windows 8.1.

  • Do not open Microsoft PowerPoint files, or other files, from untrusted sources
    Do not open Microsoft PowerPoint files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
  • Enable User Account Control (UAC)
    Note
    User Account Control is enabled by default.
    1. Do one of the following to open Control Panel:
      1. Click Start, and then click Control Panel.
      2. Press the Windows logo key + s, type Control Panel, then open the Control Panel app.
    2. In Control Panel, click User Accounts (or User Accounts and Family Safety).
    3. In the User Accounts window, click User Accounts.
    4. In the User Accounts tasks window, click Turn User Account Control on or off (or Change User Account Control settings).
    5. If UAC is currently configured in Admin Approval Mode, a UAC message appears; click Continue.
    6. Click the check box "Use User Account Control (UAC) to help protect your computer", and then click OK.
    7. Do one of the following:
      1. Click Restart Now to apply the change right away.
      2. Click Restart Later.
    8. Close the User Accounts tasks window.
  • Deploy the Enhanced Mitigation Experience Toolkit 5.0 and configure Attack Surface Reduction
    The Attack Surface Reduction feature in EMET 5.0 can help block current attacks. You need to add configuration to the standard one in order to be protected.
    1. Create a new file with the content below:
      Copy
       <EMET Version="5.0.5324.31801"> <Settings /> <EMET_Apps> <AppConfig Path="*" Executable="dllhost.exe"> <Mitigation Name="DEP" Enabled="false" /> <Mitigation Name="SEHOP" Enabled="false" /> <Mitigation Name="NullPage" Enabled="false" /> <Mitigation Name="HeapSpray" Enabled="false" /> <Mitigation Name="EAF" Enabled="false" /> <Mitigation Name="EAF+" Enabled="false" /> <Mitigation Name="MandatoryASLR" Enabled="false" /> <Mitigation Name="BottomUpASLR" Enabled="false" /> <Mitigation Name="LoadLib" Enabled="false" /> <Mitigation Name="MemProt" Enabled="false" /> <Mitigation Name="Caller" Enabled="false" /> <Mitigation Name="SimExecFlow" Enabled="false" /> <Mitigation Name="StackPivot" Enabled="false" /> <Mitigation Name="ASR" Enabled="true"> <asr_modules>packager.dll</asr_modules> </Mitigation> </AppConfig> <AppConfig Path="*\OFFICE1*" Executable="POWERPNT.EXE"> <Mitigation Name="DEP" Enabled="true" /> <Mitigation Name="SEHOP" Enabled="true" /> <Mitigation Name="NullPage" Enabled="true" /> <Mitigation Name="HeapSpray" Enabled="true" /> <Mitigation Name="EAF" Enabled="true" /> <Mitigation Name="EAF+" Enabled="false" /> <Mitigation Name="MandatoryASLR" Enabled="true" /> <Mitigation Name="BottomUpASLR" Enabled="true" /> <Mitigation Name="LoadLib" Enabled="true" /> <Mitigation Name="MemProt" Enabled="true" /> <Mitigation Name="Caller" Enabled="true" /> <Mitigation Name="SimExecFlow" Enabled="true" /> <Mitigation Name="StackPivot" Enabled="true" /> <Mitigation Name="ASR" Enabled="true"> <asr_modules>flash*.ocx;packager.dll</asr_modules> </Mitigation> </AppConfig> </EMET_Apps> </EMET> 
    2. Save this file as EMET_CVE-2014-6352.xml.
    3. From the EMET user interface, click Import from the File ribbon.
    4. Select the EMET_CVE-2014-6352.xml file and click Open.
    5. Alternatively, run this command from a Command Prompt with elevated privileges to import the saved script "EMET_CVE-2014-6532.xml" into EMET:
      Copy
       EMET_Conf.exe --import EMET_CVE-2014-6352.xml   

Additional Suggested Actions

  • Protect your PC

    We continue to encourage customers to follow our Protect Your Computer guidance of enabling a firewall, getting software updates and installing antivirus software. For more information, see Microsoft Safety & Security Center.

  • Keep Microsoft Software Updated

    Users running Microsoft software should apply the latest Microsoft security updates to help make sure that their computers are as protected as possible. If you are not sure whether your software is up to date, visit Microsoft Update, scan your computer for available updates, and install any high-priority updates that are offered to you. If you have automatic updating enabled and configured to provide updates for Microsoft products, the updates are delivered to you when they are released, but you should verify that they are installed.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Drew Hintz, Shane Huntley, and Matty Pellegrino of the Google Security Team
  • Haifei Li and Bing Sun of the McAfee Security Team

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Feedback

  • You can provide feedback by completing the Microsoft Help and Support form, Customer Service Contact Us.

Support

  • Customers in the United States and Canada can receive technical support from Security Support. For more information, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. For more information, see International Support.
  • Microsoft TechNet Security provides additional information about security in Microsoft products.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 21, 2014): Advisory published.

Page generated 2014-10-21 10:49Z-07:00.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/3010060.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27923
 
Oval ID: oval:org.mitre.oval:def:27923
Title: Windows OLE remote code execution vulnerability - CVE-2014-6352 (MS14-064)
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6352
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28424
 
Oval ID: oval:org.mitre.oval:def:28424
Title: IBM SDK Java Technology Edition vulnerability
Description: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6532
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28940
 
Oval ID: oval:org.mitre.oval:def:28940
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6532
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

ExploitDB Exploits

id Description
2014-11-14 MS14-064 Microsoft Windows OLE Package Manager Code Execution
2014-11-12 MS Office 2007 and 2010 - OLE Arbitrary Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-11-13 IAVM : 2014-A-0171 - Multiple Vulnerabilities in Windows OLE
Severity : Category I - VMSKEY : V0057379

Snort® IPS/IDS

Date Description
2016-06-07 Microsoft Office ole object external file loading attempt
RuleID : 38742 - Revision : 1 - Type : FILE-OTHER
2016-03-24 Microsoft Office ole object external file loading attempt
RuleID : 37825 - Revision : 2 - Type : FILE-OTHER
2016-03-24 Microsoft Office ole object external file loading attempt
RuleID : 37824 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37727 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37726 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37707 - Revision : 2 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37706 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37705 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37704 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37703 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37702 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37701 - Revision : 2 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37700 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Windows OLE Packer Remote Code Execution attempt
RuleID : 36148 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Windows OLE Packer Remote Code Execution attempt
RuleID : 36147 - Revision : 3 - Type : FILE-OFFICE
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32316 - Revision : 3 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32315 - Revision : 2 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32314 - Revision : 2 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32313 - Revision : 4 - Type : FILE-OTHER
2014-11-19 Microsoft Office ole object external file loading attempt
RuleID : 32187 - Revision : 4 - Type : FILE-OTHER
2014-11-19 Microsoft Office ole object external file loading attempt
RuleID : 32186 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0264.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-141119.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-141121.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1880.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1882.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1876.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1877.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-141024.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms14-064.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1657.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1658.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_kb3010060.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2014_unix.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-14 13:33:45
  • Multiple Updates
2014-10-23 13:24:59
  • Multiple Updates
2014-10-22 21:30:58
  • Multiple Updates
2014-10-22 00:21:41
  • First insertion