Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2018-8238: Skype for Business and Lync Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2018-8238: Skype for Business and Lync Security Feature Bypass Vulnerability

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
07/10/2018
Created
07/25/2018
Added
07/10/2018
Modified
09/07/2018

Description

A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages. An attacker who successfully exploited the vulnerability could execute arbitrary commands in the context of the logged-in user. The security feature bypass by itself does not allow arbitrary code execution. Instead, an attacker would have to convince users to click a link to a file. In a file-sharing attack scenario, an attacker could provide a specially-crafted file designed to exploit the vulnerability, and then convince a user to click the link to the file. The update addresses the vulnerability by correcting how Skype for Business and Lync handle links to UNC paths.

Solution(s)

  • msft-kb4022225-840ad339-cae7-4994-96b5-3d8ec6efe15e
  • msft-kb4022225-c500277e-5c58-4b4a-b2ac-75e2e26eff88

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;