Executive Summary

Summary
Title Vulnerability in Lync Could Allow Remote Code Execution (2834695)
Informations
Name MS13-041 First vendor Publication 2013-05-14
Vendor Microsoft Last vendor Modification 2013-05-14
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (May 14, 2013): Bulletin published.

Summary: This security update resolves a privately reported vulnerability in Microsoft Lync. The vulnerability could allow remote code execution if an attacker shares a specially crafted program in a Lync or Communicator session and convinces a user to accept an invitation to launch the program content. In all cases, an attacker would have no way to force users to view or share the attacker-controlled file or program. Instead, an attacker would have to convince users to take action, typically by getting them to accept an invitation in Lync or Communicator to view or share the presentable content.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-041

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15952
 
Oval ID: oval:org.mitre.oval:def:15952
Title: Vulnerability in Lync Could Allow Remote Code Execution - MS13-041
Description: Microsoft Communicator 2007 R2, Lync 2010, Lync 2010 Attendee, and Lync Server 2013 do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via an invitation that triggers access to a deleted object, aka "Lync RCE Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1302
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Communicator 2007 R2
Microsoft Lync 2010
Microsoft Lync 2010 Attendee
Microsoft Lync Server 2013
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-05-16 IAVM : 2013-B-0051 - Microsoft Lync Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0037938

Snort® IPS/IDS

Date Description
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38011 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38010 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38009 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38008 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38007 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38006 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38005 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38004 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38003 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38002 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38001 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 38000 - Revision : 2 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 37999 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 37998 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 37997 - Revision : 2 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 37996 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 IE MsRdpClient ActiveX attempt
RuleID : 37995 - Revision : 1 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26365 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26364 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26363 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26361 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26360 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26359 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26358 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26357 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26355 - Revision : 11 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2013-05-15 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_nt_ms13-041.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2016-04-27 02:01:47
  • Multiple Updates
2014-02-17 11:47:39
  • Multiple Updates
2014-01-19 21:30:57
  • Multiple Updates
2013-11-11 12:41:33
  • Multiple Updates
2013-11-04 21:33:43
  • Multiple Updates
2013-05-16 17:04:49
  • Multiple Updates
2013-05-15 13:21:21
  • Multiple Updates
2013-05-14 21:15:44
  • First insertion