Microsoft Security Bulletin MS14-019 - Critical

Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229)

Published: April 8, 2014 | Updated: June 27, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user runs specially crafted .bat and .cmd files from a trusted or semi-trusted network location. An attacker would have no way to force users to visit the network location or run the specially crafted files. Instead, an attacker would have to convince users to take such action. For example, an attacker could trick users into clicking a link that takes them to the location of the attacker's specially crafted files and subsequently convince them to run them.

This security update is rated Important for all supported releases of Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting how Windows processes .bat and .cmd files that are run from network locations. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2922229
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows XP Professional x64 Edition Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2003
Windows Server 2003 Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2003 x64 Edition Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2003 with SP2 for Itanium-based Systems (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Vista
Windows Vista Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Vista x64 Edition Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2008 for x64-based Systems Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2922229) Remote Code Execution Important 2872339 in MS13-077
Windows 7 for x64-based Systems Service Pack 1 (2922229) Remote Code Execution Important 2790113 in MS13-019
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2922229) Remote Code Execution Important 2790113 in MS13-019
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2922229) Remote Code Execution Important 2790113 in MS13-019
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2922229) Remote Code Execution Important None
Windows 8 for x64-based Systems (2922229) Remote Code Execution Important None
Windows 8.1 for 32-bit Systems (2922229) Remote Code Execution Important None
Windows 8.1 for x64-based Systems (2922229) Remote Code Execution Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2922229) Remote Code Execution Important None
Windows Server 2012 R2 (2922229) Remote Code Execution Important None
Windows RT and Windows RT 8.1
Windows RT[1](2922229) Remote Code Execution Important None
Windows RT 8.1[1](2922229) Remote Code Execution Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2922229) Remote Code Execution Important 2758857 in MS12-081
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2922229) Remote Code Execution Important 2790113 in MS13-019
Windows Server 2012 (Server Core installation) (2922229) Remote Code Execution Important None
Windows Server 2012 R2 (Server Core installation) (2922229) Remote Code Execution Important None

[1]This update is available via Windows Update.

Update FAQ

I have installed the 2919355 update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2; do I need to install the security update discussed in this bulletin?
No. The Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 Update for April, 2014 (2919355) is a cumulative update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2. If you have installed the 2919355 update, you do not need to install the 2922229 update, since the 2919355 update includes the fixes contained in the 2922229 update. Microsoft strongly encourages customers to install the 2919355 update. See Microsoft Knowledge Base Article 2919355 for more information.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows File Handling Vulnerability - CVE-2014-0315 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 (2922229) Important  Remote Code Execution Important
Windows XP Professional x64 Edition Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2003
Windows Server 2003 Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2003 x64 Edition Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2003 with SP2 for Itanium-based Systems (2922229) Important  Remote Code Execution Important
Windows Vista
Windows Vista Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Vista x64 Edition Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2922229) Important  Remote Code Execution Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2922229) Important  Remote Code Execution Important
Windows 7 for x64-based Systems Service Pack 1 (2922229) Important  Remote Code Execution Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2922229) Important  Remote Code Execution Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2922229) Important  Remote Code Execution Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2922229) Important  Remote Code Execution Important
Windows 8 for x64-based Systems (2922229) Important  Remote Code Execution Important
Windows 8.1 for 32-bit Systems (2922229) Important  Remote Code Execution Important
Windows 8.1 for x64-based Systems (2922229) Important  Remote Code Execution Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2922229) Important  Remote Code Execution Important
Windows Server 2012 R2 (2922229) Important  Remote Code Execution Important
Windows RT and Windows RT 8.1
Windows RT (2922229) Important  Remote Code Execution Important
Windows RT 8.1 (2922229) Important  Remote Code Execution Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2922229) Important  Remote Code Execution Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2922229) Important  Remote Code Execution Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2922229) Important  Remote Code Execution Important
Windows Server 2012 (Server Core installation) (2922229) Important  Remote Code Execution Important
Windows Server 2012 R2 (Server Core installation) (2922229) Important  Remote Code Execution Important

Windows File Handling Vulnerability - CVE-2014-0315

A remote code execution vulnerability exists in the way that Microsoft Windows processes .bat and .cmd files that are run from an external network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0315.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker would have no way to force users to visit a network location or run a specially crafted .bat or .cmd file. Instead, an attacker would have to convince users to take such action. For example, an attacker could trick users into clicking a link that takes them to the location of the attacker's specially crafted files and subsequently convince them to run them.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused by Windows improperly restricting the path used for processing .bat and .cmd files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged-on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
To attempt to exploit this vulnerability an attacker would have to convince a user to browse to a trusted or semi-trusted network location wherein the attacker had placed malicious .bat and .cmd files. The attacker would need to convince the user to run these specially crafted files from the network location for the vulnerability to be exploited. An attacker would have no way to force users to visit a network location or run specially crafted .bat or .cmd files. Instead, an attacker would have to convince users to take such action. For example, an attacker could trick users into clicking a link that takes them to the location of the attacker's specially crafted files and subsequently convince them to run them.

What systems are primarily at risk from the vulnerability?
This vulnerability mainly affects workstations where users may be expected to open attachments from untrusted network locations. Servers could also be at risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting how Windows processes .bat and .cmd files that are run from network locations.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2014-0315.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows XP:\ WindowsXP-KB2922229-x86-enu.exe
\ For all supported x64-based editions of Windows XP Professional:\ WindowsServer2003.WindowsXP-KB2922229-x64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2922229.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2922229$\Spuninst folder
File information See Microsoft Knowledge Base Article 2922229
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2922229\Filelist
\ For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2922229\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2922229-x86-enu.exe
\ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2922229-x64-enu.exe
\ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2922229-ia64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2922229.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2922229$\Spuninst folder
File information See Microsoft Knowledge Base Article 2922229
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2922229\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2922229-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2922229-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2922229-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2922229-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2922229-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2922229-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB2922229-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2922229-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2922229-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2922229-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2922229-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2922229-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2922229-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2922229-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2922229-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2922229
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2922229

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Stefan Kanthak for working with us on the Windows File Handling Vulnerability (CVE-2014-0315)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 8, 2014): Bulletin published.
  • V1.1 (June 27, 2014) Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".

Page generated 2014-06-27 15:22Z-07:00.