Microsoft Security Bulletin MS14-032 - Important

Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (2969258)

Published: June 10, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Lync Server. The vulnerability could allow information disclosure if a user tries to join a Lync meeting by clicking a specially crafted meeting URL.

This security update is rated Important for all supported editions of Microsoft Lync Server 2010 and Microsoft Lync Server 2013. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerability by correcting how Microsoft Lync Server handles and sanitizes content. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2969258
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Lync Server
Microsoft Lync Server 2010[1](Web Components Server) (2963286) Information Disclosure Important None
Microsoft Lync Server 2013[1](Web Components Server) (2963288) Information Disclosure Important 2827754 in MS13-041

[1]Applying this security update also installs cumulative updates for Lync Server. See the associated Knowledge Base Article for details.

 

Non-Affected Software

Operating System
Microsoft Communicator 2005
Microsoft Communicator 2005 Web Access
Microsoft Communicator 2007
Microsoft Communicator 2007 Web Access
Microsoft Communications Server 2007
Microsoft Communications Server 2007 Speech Server
Microsoft Communications Server 2007 R2
Microsoft Communicator 2007 R2
Microsoft Communicator 2007 R2 Attendant
Microsoft Communicator 2007 R2 Group Chat Admin
Microsoft Communicator 2007 R2 Group Chat Client
Microsoft Live Meeting 2007 Console
Microsoft Communicator for Mac 2011
Microsoft Communicator Mobile
Microsoft Communicator Phone Edition
Microsoft Lync 2010 (32-bit)
Microsoft Lync 2010 (64-bit)
Microsoft Lync 2010 Attendee (admin level install)
Microsoft Lync 2010 Attendee (user level install)
Microsoft Lync 2010 Attendant (32-bit)
Microsoft Lync 2010 Attendant (64-bit)
Microsoft Lync 2010 Group Chat
Microsoft Lync Server 2010 Group Chat Software Development Kit
Microsoft Lync for Mac 2011
Microsoft Lync 2013 (32-bit)
Microsoft Lync Basic 2013 (32-bit)
Microsoft Lync 2013 (64-bit)
Microsoft Lync Basic 2013 (64-bit)

Update FAQ

MS14-036 and MS14-032 address vulnerabilities in Microsoft Lync. Are the security updates in the two bulletins related?
No. The security updates in MS14-036 and MS14-032 are not related. Customers should install the updates in both bulletins for the software installed on their systems.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Lync Server Content Sanitization Vulnerability - CVE-2014-1823 Aggregate Severity Rating
Microsoft Lync Server
Microsoft Lync Server 2010 (Web Components Server) (2963286) Important  Information Disclosure Important
Microsoft Lync Server 2013 (Web Components Server) (2963288) Important  Information Disclosure Important

Lync Server Content Sanitization Vulnerability - CVE-2014-1823

An information disclosure vulnerability exists when Lync Server fails to properly sanitize specially crafted content. An attacker who successfully exploited this vulnerability could potentially execute scripts in the user’s browser to obtain information from web sessions.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1823.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

FAQ

What is the scope of the vulnerability?
This is an information disclosure vulnerability.

What causes the vulnerability?
The vulnerability is caused when Lync Server does not properly sanitize specially crafted content.

**What might an attacker use the vulnerability to do?  **An attacker who successfully exploited this vulnerability could potentially execute scripts in the user’s browser to obtain information from web sessions.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would have to convince a user to click a specially crafted URL for a Lync meeting that has a valid Lync meeting ID.

What systems are primarily at risk from the vulnerability?
Systems with affected editions of Microsoft Lync Server installed and the Lync clients that connect to them are at risk from this vulnerability.

What does the update do?
This update addresses the vulnerability by correcting how Microsoft Lync Server handles and sanitizes content.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Microsoft Lync Server 2010 and Microsoft Lync Server 2013

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft Lync Server 2010 (2963286):\ WebComponents.msp
\ For Microsoft Lync Server 2013 (2963288):\ WebComponents.msp
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Use Add or Remove Programs item in Control Panel.
File information For Microsoft Lync Server 2010:\ See Microsoft Knowledge Base Article 2963286
\ For Microsoft Lync Server 2013:\ See Microsoft Knowledge Base Article 2963288
Registry key verification For Microsoft Lync Server 2010:\ HKEY_LOCAL_MACHINE\Software\Microsoft\Real-Time Communications{2A65AB9C-57AD-4EC6-BD4E-BD61A7C583B3}\ Version = 4.0.7577.231
\ For Microsoft Lync Server 2013:\ HKEY_LOCAL_MACHINE\Software\Microsoft\Real-Time Communications{2A65AB9C-57AD-4EC6-BD4E-BD61A7C583B3}\ Version = 5.0.8308.603

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 10, 2014): Bulletin published.

Page generated 2014-08-22 11:08Z-07:00.