Microsoft Security Bulletin MS13-098 - Critical

Vulnerability in Windows Could Allow Remote Code Execution (2893294)

Published: December 10, 2013 | Updated: July 29, 2014

Version: 1.6

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system.

This security update is rated Critical for all supported releases of Windows. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerability by modifying how the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2893294
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2893294) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2003
Windows Server 2003 Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2003 with SP2 for Itanium-based Systems (2893294) Remote Code Execution Critical None
Windows Vista
Windows Vista Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 (2893294) Remote Code Execution Critical None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893294) Remote Code Execution Critical None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2893294) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (2893294) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893294) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893294) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2893294) Remote Code Execution Critical None
Windows 8 for x64-based Systems (2893294) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems (2893294) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (2893294) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2893294) Remote Code Execution Critical None
Windows Server 2012 R2 (2893294) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[1](2893294) Remote Code Execution Critical None
Windows RT 8.1[1](2893294) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893294) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893294) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893294) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (2893294) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) (2893294) Remote Code Execution Critical None

[1]This update is available via Windows Update.

Update FAQ

Why was this bulletin revised on July 29, 2014?
Previously, this bulletin specified that Microsoft would release, as a default functionality, the stricter Authenticode Signature verification behavior described in Microsoft Security Advisory 2915720. However, as we worked with customers to adapt to this change, we determined that the impact to existing software could be high. Therefore, Microsoft no longer plans to enforce the stricter verification behavior as a default requirement. The underlying functionality for stricter verification remains in place, however, and can be enabled at customer discretion. See Microsoft Security Advisory 2915720 for more information.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes changes to a default behavior of Windows Authenticode signature verification that will be enabled on an opt-in basis only. Note that this change is not enabled by default with the installation of this update. For more information and instructions on how to enable the change, please see Microsoft Security Advisory 2915720.

Are Windows 8.1 Preview and Windows Server 2012 R2 Preview affected by any of the vulnerabilities addressed in this bulletin?
Yes. The 2893294 update is available for Windows 8.1 Preview and Windows Server 2012 R2 Preview. Customers running these operating systems are encouraged to apply the update to their systems. The update is available on Windows Update.

I have applied this update and now my software's digital signature is invalid. What should I do?
This update causes the WinVerifyTrust function to perform strict Windows Authenticode signature verification for PE files. After applying the update, PE files will be considered "unsigned" if Windows identifies content in them that does not conform to the Authenticode specification. This may impact some installers. If you are using an installer that is impacted, Microsoft recommends using an installer that only extracts content from validated portions of the signed file.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software WinVerifyTrust Signature Validation Vulnerability - CVE-2013-3900 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 (2893294) Critical  Remote Code Execution Critical 
Windows XP Professional x64 Edition Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2003
Windows Server 2003 Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2003 x64 Edition Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2003 with SP2 for Itanium-based Systems (2893294) Critical  Remote Code Execution Critical 
Windows Vista
Windows Vista Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Vista x64 Edition Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 for x64-based Systems Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893294) Critical  Remote Code Execution Critical 
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2893294) Critical  Remote Code Execution Critical 
Windows 7 for x64-based Systems Service Pack 1 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893294) Critical  Remote Code Execution Critical 
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2893294) Critical  Remote Code Execution Critical 
Windows 8 for x64-based Systems (2893294) Critical  Remote Code Execution Critical 
Windows 8.1 for 32-bit Systems (2893294) Critical  Remote Code Execution Critical 
Windows 8.1 for x64-based Systems (2893294) Critical  Remote Code Execution Critical 
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2893294) Critical  Remote Code Execution Critical 
Windows Server 2012 R2 (2893294) Critical  Remote Code Execution Critical 
Windows RT and Windows RT 8.1
Windows RT[1](2893294) Critical  Remote Code Execution Critical 
Windows RT 8.1[1](2893294) Critical  Remote Code Execution Critical 
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893294) Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893294) Critical  Remote Code Execution Critical 
Windows Server 2012 (Server Core installation) (2893294) Critical  Remote Code Execution Critical 
Windows Server 2012 R2 (Server Core installation) (2893294) Critical  Remote Code Execution Critical 

WinVerifyTrust Signature Validation Vulnerability - CVE-2013-3900

A remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable (PE) files. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3900.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the WinVerifyTrust function improperly validates the file digest of a specially crafted PE file while verifying a Windows Authenticode signature.

What is Windows Authenticode signature verification?
Windows Authenticode signature verification consists of two primary activities: signature checking on specified objects and trust verification. These activities are carried out by the WinVerifyTrust function, which executes a signature check and then passes the inquiry to a trust provider that supports the action identifier, if one exists. For more technical information regarding the WinVerifyTrust function, see WinVerifyTrust function.

For an introduction to Authenticode, see Introduction to Code Signing.

What is the Windows Authenticode Portable Executable Signature Format?
Authenticode is a digital signature format used to determine the origin and integrity of software binaries. Authenticode uses Public-Key Cryptography Standards (PKCS) #7 signed data and X.509 certificates to bind an Authenticode-signed binary to the identity of a software publisher. The term "Authenticode" signature refers to a digital signature format that is generated and verified using the Authenticode Signature Verification Function. For more information on this format, see Windows Authenticode Portable Executable Signature Format.

What might an attacker use the vulnerability to do?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an existing signed file to include malicious code without invalidating the signature. This code would execute in the context of the privilege in which the signed PE file was launched.

In an email attack scenario, an attacker could exploit this vulnerability by sending a user an email message containing the specially crafted PE file and convincing the user to open the file.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted PE file. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit this vulnerability. An attacker would have no way to force users to visit a website that is hosting the specially crafted PE file. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that directs them to the attacker's website.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by modifying how the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable files.

Note This update causes the WinVerifyTrust function to perform strict Windows Authenticode signature verification for PE files. After applying the update, PE files will be considered "unsigned" if Windows identifies content in them that does not conform to the Authenticode specification. This may impact some installers. If you are using an installer that is impacted, Microsoft recommends using an installer that only extracts content from validated portions of the signed file.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2893294-x86-ENU.exe
** ** For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2893294-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2893294.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2893294$\Spuninst folder
File information See Microsoft Knowledge Base Article 2893294
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2893294\Filelist
** ** For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2893294\Filelist

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2893294-x86-ENU.exe
  For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2893294-x64-ENU.exe
  For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2893294-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2893294.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2893294$\Spuninst folder
File information See Microsoft Knowledge Base Article 2893294
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2893294\Filelist

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2893294-x86.msu
  For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2893294-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2893294-x86.msu
  For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2893294-x64.msu
  For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2893294-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2893294-x86.msu
  For all supported x64-based editions of Windows 7:\ Windows6.1-KB2893294-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2893294-x64.msu
  For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2893294-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2893294-x86.msu
  For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2893294-x64.msu
** ** For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2893294-x86.msu
  For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2893294-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2893294-x64.msu
  For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2893294-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893294
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2893294

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 10, 2013): Bulletin published.
  • V1.1 (December 18, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
  • V1.2 (December 20, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "Yes" to "None". Also, added additional information to the What does the update do? vulnerability FAQ for CVE-2013-3900. These are informational changes only.
  • V1.3 (February 28, 2014): Bulletin revised to announce a detection change in the 2893294 update for Windows 8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems, Windows RT 8.1, and Windows Server 2012 R2. This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.4 (May 21, 2014): Bulletin revised to reflect new August 12, 2014 cut-off date for when non-compliant binaries will no longer be recognized as signed.
  • V1.5 (June 4, 2014): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
  • V1.6 (July 29, 2014): Revised bulletin to announce that Microsoft no longer plans to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. It remains available as an opt-in feature.

Page generated 2014-07-29 14:37Z-07:00.