MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) - Nessus

High   Plugin ID: 78435

This page contains detailed information about the MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 78435
Name: MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)
Filename: smb_nt_ms14-060.nasl
Vulnerability Published: 2014-10-14
This Plugin Published: 2014-10-15
Last Modification Time: 2022-03-08
Plugin Version: 1.14
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2014-10-14
Patch Published: 2014-10-14
CVE [?]: CVE-2014-4114
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by a remote code execution vulnerability.

Description

The remote Windows host is affected by a remote code execution vulnerability due to improperly handled OLE objects. An attacker can exploit this vulnerability by convincing a user to open a file containing a specially crafted OLE object, resulting in execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 8, 2012, 8.1, and 2012 R2.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) vulnerability:

  1. Metasploit: exploit/windows/fileformat/ms14_060_sandworm
    [MS14-060 Microsoft Windows OLE Package Manager Code Execution]
  2. Metasploit: exploit/windows/fileformat/ms14_064_packager_python
    [MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python]
  3. Exploit-DB: exploits/windows/local/35019.py
    [EDB-35019: Microsoft Windows - OLE Package Manager SandWorm]
  4. Exploit-DB: exploits/windows_x86/local/35020.rb
    [EDB-35020: Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)]
  5. Exploit-DB: exploits/windows/local/35235.rb
    [EDB-35235: Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)]
  6. Exploit-DB: exploits/windows/remote/35055.py
    [EDB-35055: Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)]
  7. GitHub: https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  8. GitHub: https://github.com/Panopticon-Project/Panopticon-Patchwork
    [CVE-2014-4114]
  9. GitHub: https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  10. GitHub: https://github.com/houjingyi233/office-exploit-case-study
    [CVE-2014-4114]
  11. GitHub: https://github.com/iwarsong/apt
    [CVE-2014-4114]
  12. GitHub: https://github.com/jack8daniels2/threat-INTel
    [CVE-2014-4114]
  13. GitHub: https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  14. GitHub: https://github.com/kbandla/APTnotes
    [CVE-2014-4114]
  15. GitHub: https://github.com/likescam/APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  16. GitHub: https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  17. GitHub: https://github.com/qiantu88/office-cve
    [CVE-2014-4114]
  18. GitHub: https://github.com/sumas/APT_CyberCriminal_Campagin_Collections
    [CVE-2014-4114]
  19. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/35019.tar.gz
    [EDB-35019]
  20. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-4114
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms14-060.nasl nessus plugin source code. This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(78435);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id("CVE-2014-4114");
  script_bugtraq_id(70419);
  script_xref(name:"EDB-ID", value:"35019");
  script_xref(name:"EDB-ID", value:"35055");
  script_xref(name:"MSFT", value:"MS14-060");
  script_xref(name:"MSKB", value:"3000869");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is affected by a remote code execution
vulnerability due to improperly handled OLE objects. An attacker can
exploit this vulnerability by convincing a user to open a file
containing a specially crafted OLE object, resulting in execution of
arbitrary code in the context of the current user.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-060");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows Vista, 2008, 7,
2008 R2, 8, 2012, 8.1, and 2012 R2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-4114");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS14-060 Microsoft Windows OLE Package Manager Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS14-060';
kb = '3000869';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows 8.1 / Windows Server 2012 R2
  hotfix_is_vulnerable(os:"6.3", sp:0, file:"packager.dll", version:"6.3.9600.17341", min_version:"6.3.9600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 8 / Windows Server 2012
  hotfix_is_vulnerable(os:"6.2", sp:0, file:"packager.dll", version:"6.2.9200.21237", min_version:"6.2.9200.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.2", sp:0, file:"packager.dll", version:"6.2.9200.17121", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 7 / Windows Server 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"packager.dll", version:"6.1.7601.22809", min_version:"6.1.7601.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"packager.dll", version:"6.1.7601.18601", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows Vista / Windows Server 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"packager.dll", version:"6.0.6002.23496", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"packager.dll", version:"6.0.6002.19192", min_version:"6.0.6002.16000", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms14-060.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms14-060.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms14-060.nasl

Go back to menu.

How to Run


Here is how to run the MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) plugin ID 78435.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms14-060.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms14-060.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms14-060.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms14-060.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS14-060
See also: Similar and related Nessus plugins:
  • 71942 - MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)
  • 72432 - MS14-009: Vulnerabilities in .NET Framework Could Allow Privilege Escalation (2916607)
  • 72930 - MS14-012: Cumulative Security Update for Internet Explorer (2925418)
  • 73413 - MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)
  • 73805 - MS14-021: Security Update for Internet Explorer (2965111)
  • 73984 - MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486)
  • 73985 - MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732)
  • 73986 - MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (2962488)
  • 73988 - MS14-029: Security Update for Internet Explorer (2962482)
  • 74427 - MS14-035: Cumulative Security Update for Internet Explorer (2969262)
  • 76409 - MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)
  • 76411 - MS14-042: Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621)
  • 77160 - MS14-043: Vulnerability in Windows Media Center Could Allow Remote Code Execution (2978742)
  • 77166 - MS14-048: Vulnerability in OneNote Could Allow Remote Code Execution (2977201)
  • 77572 - MS14-052: Cumulative Security Update for Internet Explorer (2977629)
  • 78431 - MS14-056: Cumulative Security Update for Internet Explorer (2987107)
  • 78432 - MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)
  • 78433 - MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)
  • 78438 - MS14-062: Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254)
  • 79125 - MS14-064: Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)
  • 79127 - MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution (2992611)
  • 79311 - MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) (ESKIMOROLL)
  • 79130 - MS14-070: Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935)
  • 79132 - MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)
  • 79135 - MS14-076: Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998)
  • 73414 - MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) (Mac OS X)
  • 79638 - MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution (2992611) (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms14-060.nasl version 1.14. For more plugins, visit the Nessus Plugin Library.

Go back to menu.