Microsoft Windows up to Server 2012 R2 Task Scheduler access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Microsoft Windows up to Server 2012 R2 (Operating System). It has been classified as problematic. This affects an unknown function of the component Task Scheduler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

The Task Scheduler in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via an application that schedules a crafted task, aka "Task Scheduler Vulnerability."

The weakness was published 09/09/2014 by James Forshaw with Context Information Security as MS14-054 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. This vulnerability is uniquely identified as CVE-2014-4074 since 06/12/2014. Attacking locally is a requirement. The successful exploitation requires a authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 77574 (MS14-054: Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (2988948)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS14-054 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (95542) and Tenable (77574).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.4
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77574
Nessus Name: MS14-054: Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (2988948)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802074
OpenVAS Name: Microsoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS14-054

Timelineinfo

06/12/2014 🔍
09/09/2014 +89 days 🔍
09/09/2014 +0 days 🔍
09/09/2014 +0 days 🔍
09/09/2014 +0 days 🔍
09/09/2014 +0 days 🔍
09/09/2014 +0 days 🔍
09/10/2014 +1 days 🔍
09/10/2014 +0 days 🔍
09/10/2014 +0 days 🔍
02/15/2022 +2715 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS14-054
Researcher: James Forshaw
Organization: Context Information Security
Status: Confirmed

CVE: CVE-2014-4074 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 95542 - Microsoft Windows Task Scheduler privilege escalation, Medium Risk
SecurityTracker: 1030820 - Microsoft Windows Task Scheduler Integrity Check Error Lets Local Users Gain Elevated Privileges
Vulnerability Center: 46029 - [MS14-054] Microsoft Windows Local Code Execution via a Crafted Application - CVE-2014-4074, Medium
SecurityFocus: 69593 - Microsoft Windows Task Scheduler Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213

Entryinfo

Created: 09/10/2014 11:34
Updated: 02/15/2022 20:15
Changes: 09/10/2014 11:34 (83), 08/19/2018 20:04 (5), 02/15/2022 20:15 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!