Microsoft Security Bulletin MS14-049 - Important

Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490)

Published: August 12, 2014 | Updated: September 24, 2014

Version: 1.2

General Information

Executive Summary

This security update resolves a privately disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application that attempts to repair a previously-installed application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the Windows Installer service handles installation and repair scenarios. For more information about the vulnerability see the Frequently Asked Questions (FAQ) subsection for the vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2962490
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (2918614) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (2918614) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (2918614) Elevation of Privilege Important None
Windows Vista
Windows Vista Service Pack 2 (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Vista x64 Edition Service Pack 2 (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Server 2008 for x64-based Systems Service Pack 2 (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2918614) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2918614) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2918614) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2918614) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2918614) Elevation of Privilege Important None
Windows 8 for x64-based Systems (2918614) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems[1](2918614) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems[1](2918614) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2918614) Elevation of Privilege Important None
Windows Server 2012 R2[1](2918614) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[2](2918614) Elevation of Privilege Important None
Windows RT 8.1[1][2](2918614) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2918614) Elevation of Privilege Important 2442962 in MS10-100
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2918614) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (2918614) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation)[1](2918614) Elevation of Privilege Important None

[1]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

[2]This update is available via Windows Update.

Update FAQ

I am running Windows Server 2003 and install updates manually. Are there any prerequisites for installing the 2918614 update?
Yes. Customers who are running Windows Server 2003 and who install updates manually must install Windows Installer 4.5 before installing the 2918614 update. Windows Installer 4.5 will be installed automatically for customers who have automatic updating enabled. For more information about the prerequisite Installer update, see Microsoft Knowledge Base Article 942288.

I am running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1. Why am I not being offered the 2918614 update?
To be offered any security updates on Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2, the 2919355 update must be installed on the system. For more information, see Microsoft Knowledge Base Article 2919355.

I am running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1. Are there any prerequisites for the 2918614 update?
Yes. Customers running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 must first install the 2919355 update released in April, 2014 before installing the 2918614 update. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355.

Does this update contain any security-related changes?
Yes. In addition to the changes that are listed for the vulnerability described in this bulletin, this update includes defense-in-depth updates to help improve security-related features in Microsoft Windows.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Installer Repair Vulnerability - CVE-2014-1814 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems Important  Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 Important  Elevation of Privilege Important
Window Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important
Window Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important  Elevation of Privilege Important
Windows 8 for x64-based Systems Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems Important  Elevation of Privilege Important
Window Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important  Elevation of Privilege Important
Windows Server 2012 R2 Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT Important  Elevation of Privilege Important
Windows RT 8.1 Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) Important  Elevation of Privilege Important

 

Windows Installer Repair Vulnerability - CVE-2014-1814

An elevation of privilege vulnerability exists when the Windows Installer service improperly handles the repair of a previously installed application. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1814.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows Installer service improperly handles the repair of a previously installed application.

What is the Windows Installer?
The Microsoft Windows Installer is an installation and configuration service provided with Windows. The installer service enables customers to provide better corporate deployment and provides a standard format for component management.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by correcting the way that the Windows Installer service handles installation and repair scenarios.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2918614-x86-ENU.exe
\ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2918614-x64-ENU.exe
\ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2918614-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2918614$\Spuninst folder.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2918614\Filelist.

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2918614-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2918614-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2918614-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2918614-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2918614-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2918614-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB2918614-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2918614-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2918614-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2918614-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2918614-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2918614-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2918614-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2918614-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2918614-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2918614
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2918614

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Denis Gundarev of Entisys for reporting the Windows Installer Repair Vulnerability (CVE-2012-4784)
  • Stepfan Kanthak for working with us on defense-in-depth changes included in this bulletin

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 12, 2014): Bulletin published.
  • V1.1 (August 20, 2014): Bulletin revised to add prerequisite information for customers running Windows Server 2003 who install updates manually. See Update FAQ for more information.
  • V1.2 (September 24, 2014): Bulletin revised to change Known issues entry in the Knowledge Base Article section from "None" to "Yes".

Page generated 2014-09-24 17:15Z-07:00.