Microsoft Security Bulletin MS15-123 - Important

Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872)

Published: November 10, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Skype for Business and Microsoft Lync. The vulnerability could allow information disclosure if an attacker invites a target user to an instant message session and then sends that user a message containing specially crafted JavaScript content.

This security update is rated Important for all supported editions of Skype for Business 2016, Microsoft Lync 2013, and Microsoft Lync 2010; it is also rated Important for certain Microsoft Lync Room System components. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Skype for Business and Microsoft Lync clients sanitize content. For more information about the vulnerability see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3105872.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Communications Platforms and Software

Software Server Input Validation Information Disclosure Vulnerability - CVE-2015-6061 Updates Replaced
Microsoft Skype for Business 2016
Skype for Business 2016 (32-bit) \ (3085634) Important  Information Disclosure 2910994 in MS15-097
Skype for Business Basic 2016 (32-bit) (3085634) Important  Information Disclosure 2910994 in MS15-097
Skype for Business 2016 (64-bit) \ (3085634) Important  Information Disclosure 2910994 in MS15-097
Skype for Business Basic 2016 (64-bit) \ (3085634) Important  Information Disclosure 2910994 in MS15-097
Microsoft Lync 2013
Microsoft Lync 2013 Service Pack 1 (32-bit) \ (Skype for Business)[1](3101496) Important  Information Disclosure 3085500 in MS15-097
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)\ (Skype for Business Basic)[1] \ (3101496) Important  Information Disclosure 3085500 in MS15-097
Microsoft Lync 2013 Service Pack 1 (64-bit) \ (Skype for Business)[1]\ (3101496) Important  Information Disclosure 3085500 in MS15-097
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[1]\ (Skype for Business Basic) \ (3101496) Important  Information Disclosure 3085500 in MS15-097
Microsoft Lync 2010
Microsoft Lync 2010 (32-bit) \ (3096735) Important  Information Disclosure 3081087 in MS15-097
Microsoft Lync 2010 (64-bit) \ (3096735) Important  Information Disclosure 3081087 in MS15-097
Microsoft Lync 2010 Attendee[2]\ (user level install) \ (3096736) Important  Information Disclosure 3081088 in MS15-097
Microsoft Lync 2010 Attendee \ (admin level install) \ (3096738) Important  Information Disclosure 3081089 in MS15-097
Microsoft Lync Room System
Microsoft Lync Room System \ (For SMART Room System) \ (3108096) Important  Information Disclosure None
Microsoft Lync Room System \ (For Crestron RL) \ (3108096) Important  Information Disclosure None

[1]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center only.

Update FAQ

Why are some of the update files listed in this bulletin also denoted in the November Microsoft Office bulletin, MS15-116?
Several of the update files listed in this bulletin, MS15-123, are also denoted in MS15-116 because of overlaps in affected software. Although the two bulletins address separate security vulnerabilities, the security updates have been consolidated where possible and appropriate. For this reason, some identical update files are present in both of these bulletins. Note that identical update files shipping with multiple bulletins do not need to be installed more than once.

Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?
Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center?
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Vulnerability Information

Server Input Validation Information Disclosure Vulnerability - CVE-2015-6061

An information disclosure vulnerability exists when Skype for Business and Microsoft Lync clients improperly sanitize specially crafted content. An attacker who successfully exploited the vulnerability could execute HTML and JavaScript content in the Skype for Business or Lync context. The attacker could use this vulnerability to open a webpage using the default browser, open another messaging session with a third party, or potentially trigger URIs that are defined by other applications on the client's system.

To exploit the vulnerability an attacker could invite a target user to an instant message session and then send that user a message containing specially crafted JavaScript content. The update addresses the vulnerability by correcting how Skype for Business and Microsoft Lync clients sanitize content.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2015): Bulletin published.

Page generated 2015-11-11 12:25-08:00.</https:>