Vulnerabilities > CVE-2014-4114 - Unspecified vulnerability in Microsoft products
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 10 |
Exploit-Db
description Windows OLE Package Manager SandWorm Exploit. CVE-2014-4114,CVE-2014-6352. Local exploit for windows platform file exploits/windows/local/35019.py id EDB-ID:35019 last seen 2016-02-04 modified 2014-10-20 platform windows port published 2014-10-20 reporter Vlad Ovtchinikov source https://www.exploit-db.com/download/35019/ title Windows OLE Package Manager SandWorm Exploit type local description MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python. CVE-2014-4114,CVE-2014-6352. Local exploit for windows platform id EDB-ID:35235 last seen 2016-02-04 modified 2014-11-14 published 2014-11-14 reporter metasploit source https://www.exploit-db.com/download/35235/ title MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python description MS14-064 Microsoft Windows OLE Package Manager Code Execution. CVE-2014-4114,CVE-2014-6352. Local exploit for windows platform id EDB-ID:35236 last seen 2016-02-04 modified 2014-11-14 published 2014-11-14 reporter metasploit source https://www.exploit-db.com/download/35236/ title MS14-064 Microsoft Windows OLE Package Manager Code Execution description Microsoft Office 2007 and 2010 - OLE Arbitrary Command Execution. CVE-2014-4114,CVE-2014-6352. Local exploit for windows platform id EDB-ID:35216 last seen 2016-02-04 modified 2014-11-12 published 2014-11-12 reporter Abhishek Lyall source https://www.exploit-db.com/download/35216/ title Microsoft Office 2007 and 2010 - OLE Arbitrary Command Execution description Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060). CVE-2014-4114,CVE-2014-6352. Remote exploit for windows platform file exploits/windows/remote/35055.py id EDB-ID:35055 last seen 2016-02-04 modified 2014-10-25 platform windows port published 2014-10-25 reporter Mike Czumak source https://www.exploit-db.com/download/35055/ title Windows OLE - Remote Code Execution "Sandworm" Exploit MS14-060 type remote description MS14-060 Microsoft Windows OLE Package Manager Code Execution. CVE-2014-4114,CVE-2014-6352. Local exploit for win32 platform file exploits/windows_x86/local/35020.rb id EDB-ID:35020 last seen 2016-02-04 modified 2014-10-20 platform windows_x86 port published 2014-10-20 reporter metasploit source https://www.exploit-db.com/download/35020/ title MS14-060 Microsoft Windows OLE Package Manager Code Execution type local
Metasploit
description | This module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, publicly known as "Sandworm". Platforms such as Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. However, based on our testing, the most reliable setup is on Windows platforms running Office 2013 and Office 2010 SP2. And please keep in mind that some other setups such as using Office 2010 SP1 might be less stable, and sometimes may end up with a crash due to a failure in the CPackage::CreateTempFileName function. This module will generate three files: an INF, a GIF, and a PPSX file. You are required to set up a SMB or Samba 3 server and host the INF and GIF there. Systems such as Ubuntu or an older version of Windows (such as XP) work best for this because they require little configuration to get going. The PPSX file is what you should send to your target. In detail, the vulnerability has to do with how the Object Packager 2 component (packager.dll) handles an INF file that contains malicious registry changes, which may be leveraged for code execution. First of all, Packager does not load the INF file directly. As an attacker, you can trick it to load your INF anyway by embedding the file path as a remote share in an OLE object. The packager will then treat it as a type of media file, and load it with the packager!CPackage::OLE2MPlayerReadFromStream function, which will download it with a CopyFileW call, save it in a temp folder, and pass that information for later. The exploit will do this loading process twice: first for a fake gif file that's actually the payload, and the second for the INF file. The packager will also look at each OLE object's XML Presentation Command, specifically the type and cmd property. In the exploit, "verb" media command type is used, and this triggers the packager!CPackage::DoVerb function. Also, "-3" is used as the fake gif file's cmd property, and "3" is used for the INF. When the cmd is "-3", DoVerb will bail. But when "3" is used (again, for the INF file), it will cause the packager to try to find appropriate handler for it, which will end up with C:\Windows\System32\infDefaultInstall.exe, and that will install/run the malicious INF file, and finally give us arbitrary code execution. |
id | MSF:EXPLOIT/WINDOWS/FILEFORMAT/MS14_060_SANDWORM |
last seen | 2020-06-01 |
modified | 2019-12-10 |
published | 2014-10-16 |
references | |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/ms14_060_sandworm.rb |
title | MS14-060 Microsoft Windows OLE Package Manager Code Execution |
Msbulletin
bulletin_id | MS14-060 |
bulletin_url | |
date | 2014-10-14T00:00:00 |
impact | Remote Code Execution |
knowledgebase_id | 3000869 |
knowledgebase_url | |
severity | Important |
title | Vulnerability in Windows OLE Could Allow Remote Code Execution |
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS14-060.NASL |
description | The remote Windows host is affected by a remote code execution vulnerability due to improperly handled OLE objects. An attacker can exploit this vulnerability by convincing a user to open a file containing a specially crafted OLE object, resulting in execution of arbitrary code in the context of the current user. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 78435 |
published | 2014-10-15 |
reporter | This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/78435 |
title | MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) |
Packetstorm
data source https://packetstormsecurity.com/files/download/128743/ms14_060_sandworm.rb.txt id PACKETSTORM:128743 last seen 2016-12-05 published 2014-10-18 reporter sinn3r source https://packetstormsecurity.com/files/128743/MS14-060-Microsoft-Windows-OLE-Package-Manager-Code-Execution.html title MS14-060 Microsoft Windows OLE Package Manager Code Execution data source https://packetstormsecurity.com/files/download/129110/ms14_064_packager_python.rb.txt id PACKETSTORM:129110 last seen 2016-12-05 published 2014-11-14 reporter Haifei Li source https://packetstormsecurity.com/files/129110/MS14-064-Microsoft-Windows-OLE-Package-Manager-Code-Execution-Through-Python.html title MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python
Saint
bid | 70419 |
description | Windows OLE Package Manager CPackage::DoVerb() INF File Download Vulnerability |
id | win_patch_ms14060 |
osvdb | 113140 |
title | windows_ole_sandworm |
type | client |
Seebug
bulletinFamily exploit description No description provided by source. id SSV:87344 last seen 2017-11-19 modified 2014-11-13 published 2014-11-13 reporter Root source https://www.seebug.org/vuldb/ssvid-87344 title MS14-060 Microsoft Windows OLE Package Manager Code Execution bulletinFamily exploit description No description provided by source. id SSV:87328 last seen 2017-11-19 modified 2014-11-13 published 2014-11-13 reporter Root source https://www.seebug.org/vuldb/ssvid-87328 title Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060) bulletinFamily exploit description No description provided by source. id SSV:87345 last seen 2017-11-19 modified 2014-11-13 published 2014-11-13 reporter Root source https://www.seebug.org/vuldb/ssvid-87345 title Windows OLE Package Manager SandWorm Exploit
The Hacker News
id THN:B42FC0469F2406FAECCB69271D62F319 last seen 2018-01-27 modified 2014-10-14 published 2014-10-13 reporter Swati Khandelwal source https://thehackernews.com/2014/10/microsoft-windows-zero-day_13.html title Microsoft Windows Zero-Day Vulnerability "CVE-2014-4114" Used to Hack NATO id THN:3CCB49974C881C181739745A6694FB0A last seen 2018-01-27 modified 2014-10-22 published 2014-10-22 reporter Mohit Kumar source https://thehackernews.com/2014/10/microsoft-powerpoint-vulnerable-to-zero.html title Microsoft PowerPoint Vulnerable to Zero-Day Attack id THN:083E49FCE8774369B5F2FAEDBE3F18A3 last seen 2018-01-27 modified 2014-10-15 published 2014-10-15 reporter Swati Khandelwal source https://thehackernews.com/2014/10/microsoft-patches-3-zero-day_15.html title Microsoft Patches 3 Zero-day Vulnerabilities actively being Exploited in the Wild
References
- http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx
- http://www.isightpartners.com/2014/10/cve-2014-4114/
- http://secunia.com/advisories/60972
- http://www.securityfocus.com/bid/70419
- http://www.exploit-db.com/exploits/35020
- http://www.exploit-db.com/exploits/35019
- http://osvdb.org/show/osvdb/113140
- http://www.exploit-db.com/exploits/35055
- http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-windows-zero-day-vulnerability-cve-2014-4114-aka-sandworm/
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-060