Microsoft Security Bulletin MS14-013 - Critical

Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)

Published: March 11, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted image file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008 (except Itanium-based editions), Windows 7, Windows Server 2008 R2 (except Itanium-based editions), Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting how DirectShow parses specially crafted JPEG files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2929961
  • File information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known Issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows XP Professional x64 Edition Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2003
Windows Server 2003 Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2003 x64 Edition Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2003 with SP2 for Itanium-based Systems (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Vista
Windows Vista Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Vista x64 Edition Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2008 for x64-based Systems Service Pack 2 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows 7 for x64-based Systems Service Pack 1 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows 8 for x64-based Systems (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows 8.1 for 32-bit Systems (2929961) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (2929961) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2929961) Remote Code Execution Critical 2845187 in MS13-056
Windows Server 2012 R2 (2929961) Remote Code Execution Critical None

 

Non-Applicable Software

Operating System
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows RT
Windows RT 8.1
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)

 

Update FAQ

How are Server Core installations affected by the vulnerabilities addressed in this bulletin? 
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 as indicated in the Non-Applicable Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

I am running one of the operating systems that is listed in the affected software table. Why am I not being offered the 2929961 update? 
On supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2, the update only applies if the Desktop Experience feature is enabled. For more information about the Desktop Experience feature, refer to the following:

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software DirectShow Memory Corruption Vulnerability - CVE-2014-0301 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 Critical Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Critical Remote Code Execution Critical
Windows Server 2003
Windows Server 2003 Service Pack 2 Critical Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 Critical Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Critical Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Critical Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 Critical Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Critical Remote Code Execution Critical
Windows 8 for x64-based Systems Critical Remote Code Execution Critical
Windows 8.1 for 32-bit Systems Critical Remote Code Execution Critical
Windows 8.1 for x64-based Systems Critical Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Critical Remote Code Execution Critical
Windows Server 2012 R2 Critical Remote Code Execution Critical

DirectShow Memory Corruption Vulnerability - CVE-2014-0301

A remote code execution vulnerability exists in the way that Microsoft DirectShow parses specially crafted JPEG image files. The vulnerability could allow remote code execution if a user opens a specially crafted image file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0301.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • The vulnerability cannot be exploited automatically through email. For an attack to be successful, a user must open an attachment that is sent in an email message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft DirectShow does not properly handle specially crafted JPEG image files.

What is DirectX?
Microsoft DirectX is a feature of the Windows operating system. It is used for streaming media on Microsoft Windows operating systems to enable graphics and sound when playing games or watching video.

What is DirectShow?
DirectX consists of a set of low-level Application Programming Interfaces (APIs) used by Windows programs for multimedia support. Within DirectX, the DirectShow technology performs client-side audio and video sourcing, manipulation and rendering.

Microsoft DirectShow is used for streaming media on Microsoft Windows operating systems. DirectShow is used for high-quality capture and playback of multimedia streams. It automatically detects and uses video and audio acceleration hardware when available, but also supports systems without acceleration hardware. DirectShow is also integrated with other DirectX technologies. Some examples of applications that use DirectShow include DVD players, video editing applications, AVI to ASF converters, MP3 players, and digital video capture applications.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted JPEG file.

In a web-based attack scenario, an attacker could host a web site that contains specially crafted content that is used to attempt to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted JPEG file as an email attachment and by convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting how DirectShow parses specially crafted JPEG files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?  No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows XP:\ WindowsXP-KB2929961-x86-enu.exe
\ For all supported x64-based editions of Windows XP Professional:\ WindowsServer2003.WindowsXP-KB2929961-x64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2929961.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2929961$\Spuninst folder
File information See Microsoft Knowledge Base Article 2929961
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2929961\Filelist
\ For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2929961\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2929961-x86-enu.exe
\ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2929961-x64-enu.exe
\ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2929961-ia64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2929961.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2929961$\Spuninst folder
File information See Microsoft Knowledge Base Article 2929961
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2929961\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2929961-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2929961-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2929961-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2929961-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2929961-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2929961-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2929961-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2929961-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2929961
Registry key verification Note A registry key does not exist to validate the presence of this update.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting the DirectShow Memory Corruption Vulnerability (CVE-2014-0301)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 11, 2014): Bulletin published.

Page generated 2014-06-25 11:34Z-07:00.