Microsoft Security Bulletin MS14-027 - Important

Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (2962488)

Published: May 13, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application that uses ShellExecute. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerability by correcting the way that the ShellExecute API handles file associations in certain circumstances. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2962488
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (2926765) Elevation of Privilege Important 975713 in MS10-007
Windows Server 2003 x64 Edition Service Pack 2 (2926765) Elevation of Privilege Important 975713 in MS10-007
Windows Server 2003 with SP2 for Itanium-based Systems (2926765) Elevation of Privilege Important 975713 in MS10-007
Windows Vista
Windows Vista Service Pack 2 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Vista x64 Edition Service Pack 2 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 for x64-based Systems Service Pack 2 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows 7 for x64-based Systems Service Pack 1 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2926765) Elevation of Privilege Important None
Windows 8 for x64-based Systems (2926765) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems[1](2926765) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems[2](2962123) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems[1](2926765) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems[2](2962123) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2926765) Elevation of Privilege Important None
Windows Server 2012 R2[1](2926765) Elevation of Privilege Important None
Windows Server 2012 R2[2](2962123) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[3](2926765) Elevation of Privilege Important None
Windows RT 8.1[3](2926765) Elevation of Privilege Important None
Windows RT 8.1[2][3](2962123) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2926765) Elevation of Privilege Important 2691442 in MS12-048
Windows Server 2012 (Server Core installation) (2926765) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation)[1](2926765) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation)[2](2962123) Elevation of Privilege Important None

[1]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

[2]This update is for systems that do not have the 2919355 update installed. See the Update FAQ for more information.

[3]This update is available via Windows Update.

Update FAQ

There are multiple updates listed for Windows 8.1 and Windows Server 2012 R2. Do I need to install all the updates?
No. Depending on how your system is configured to receive updates, only one of the updates for Windows 8.1 or Windows Server 2012 will apply.

For systems running Windows 8.1 or Windows Server 2012. R2:

  • The 2926765 update is for systems that already have the 2919355 update installed.
  • The 2962123 update is for systems without the 2919355 update installed.

For Windows 8.1 or Windows Server 2012 R2 are there any prerequisites for the 2926765 update?
Yes. Customers running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 must first install the 2919355 update released in April, 2014 before installing the 2926765 update. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Shell File Association Vulnerability - CVE-2014-1807 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems Important  Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 Important  Elevation of Privilege Important
Window Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important
Window Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important  Elevation of Privilege Important
Windows 8 for x64-based Systems Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems Important  Elevation of Privilege Important
Window Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important  Elevation of Privilege Important
Windows Server 2012 R2 Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT[1] Important  Elevation of Privilege Important
Windows RT 8.1[1] Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) Important  Elevation of Privilege Important

 

Windows Shell File Association Vulnerability - CVE-2014-1807

An elevation of privilege vulnerability exists when the Windows Shell improperly handles file associations. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the Local System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1807.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when a specially crafted application uses the ShellExecute Application Programming Interface (API) function to improperly handle file associations.

What is the Windows Shell?
The Windows user interface (UI) provides users with access to a wide variety of objects necessary for running applications and managing the operating system. The most numerous and familiar of these objects are the folders and files that reside on computer disk drives. There are also a number of virtual objects that allow the user to perform tasks such as sending files to remote printers or accessing the Recycle Bin. The Shell organizes these objects into a hierarchical namespace and provides users and applications with a consistent and efficient way to access and manage objects.

What is ShellExecute?
ShellExecute is part of the Windows Shell API functions. It performs an operation on a specified file. This could for instance mean invoking the correct handler for that specific file type. More information on the ShellExecute function can be found in the MSDN article, ShellExecute Function.

What is an Application Programming Interface (API)?
An Application Programming Interface (API) is a set of functions you can use to work with a component, application, or operating system. Typically, an API consists of one or more DLLs that provide some specific functionality.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the Local System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to elevate privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the ShellExecute API handles file associations in certain circumstances.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited attacks that attempt to exploit this vulnerability.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2926765-x86-ENU.exe
  For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2926765-x64-ENU.exe
** ** For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2926765-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update Log File KB2926765.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2926765$\Spuninst folder
File information See Microsoft Knowledge Base Article 2926765
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\ KB2926765\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2926765-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2926765-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2926765-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2926765-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2926765-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2926765-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB2926765-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2926765-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2926765-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2926765-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2926765-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2926765-x86.msu\ Windows8.1-KB2962123-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2926765-x64.msu\ Windows8.1-KB2962123-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2926765-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2926765-x64.msu\ Windows8.1-KB2962123-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2926765
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2926765

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 13, 2014): Bulletin published.

 

Page generated 2014-06-24 17:54Z-07:00.