-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2804
  Microsoft Security Bulletin MS15-123: Important -- Security Update for
  Skype for Business and Lync to Address Information Disclosure (3105872)
                             11 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Skype for Business
                   Microsoft Lync
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6061  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-123

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-123: Important -- Security Update for Skype 
for Business and Lync to Address Information Disclosure (3105872)

Document Metadata

Bulletin Number: MS15-123

Bulletin Title: Security Update for Skype for Business and Lync to Address 
Information Disclosure

Severity: Important

KB Article: 3105872

Version: 1.0

Published Date: November 10, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Lync. The 
vulnerability could allow information disclosure if an attacker invites a 
target user to an instant message session and then sends that user a message 
containing specially crafted JavaScript content.

This security update is rated Critical for all supported editions of Skype 
2016, Microsoft Lync 2013, and Microsoft Lync 2010; it is also rated Important
for certain Microsoft Lync Room System components. For more information, see 
the Affected Software section.

Affected Software

Skype for Business 2016 (32-bit)

Skype for Business Basic 2016 (32-bit)

Skype for Business 2016 (64-bit)

Skype for Business Basic 2016 (64-bit)

Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business)[1]

Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business 
Basic)[1]

Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business)[1]

Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[1] (Skype for Business 
Basic)

Microsoft Lync 2010 (32-bit)

Microsoft Lync 2010 (64-bit)

Microsoft Lync 2010 Attendee[2] (user level install)

Microsoft Lync 2010 Attendee (admin level install)

Microsoft Lync Room System (For SMART Room System)

Microsoft Lync Room System (For Crestron RL)

[1]Before installing this update, you must have update 2965218 and security 
update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center only.

Vulnerability Information

Server Input Validation Security Feature Bypass Vulnerability - CVE-2015-6061

A security feature bypass vulnerability exists when Skype for Business and 
Lync Servers improperly sanitize specially crafted content. An attacker who 
successfully exploited the vulnerability could execute HTML and JavaScript 
content in the Skype for Business or Lync context. The attacker could use this
vulnerability to open a webpage using the default browser, open another 
messaging session with a third party, or potentially trigger URIs that are 
defined by other applications on the client's system.

To exploit the vulnerability an attacker could invite a target user to an 
instant message session and then send that user a message containing specially
crafted JavaScript content. The update addresses the vulnerability by 
correcting how Skype for Business and Lync Servers sanitize content.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EVI4
-----END PGP SIGNATURE-----