-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0925
        MS14-032 Vulnerability in Microsoft Lync Server Could Allow
                          Information Disclosure
                               10 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Lync
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Access Confidential Data        -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1823  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-032

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-032 - Important
Vulnerability in Microsoft Lync Server Could Allow Information Disclosure 
(2969258)

Published: June 10, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Lync Server. The vulnerability could allow information disclosure if a user 
tries to join a Lync meeting by clicking a specially crafted meeting URL.

This security update is rated Important for all supported editions of 
Microsoft Lync Server 2010 and Microsoft Lync Server 2013.

Affected Software 

Microsoft Lync Server 2010 (Web Components Server)(2963286)
Microsoft Lync Server 2013 (Web Components Server)(2963288)

Vulnerability Information

Lync Server Content Sanitization Vulnerability - CVE-2014-1823

An information disclosure vulnerability exists when Lync Server fails to 
properly sanitize specially crafted content. An attacker who successfully
exploited this vulnerability could potentially execute scripts in the user's 
browser to obtain information from web sessions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NTLH
-----END PGP SIGNATURE-----