Microsoft Security Bulletin MS15-104 - Important

Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952)

Published: September 8, 2015 | Updated: September 11, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL.

This security update is rated Important for all supported editions of Skype for Business Server 2015 and Microsoft Lync Server 2013. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by updating jQuery in Skype for Business Server and in Lync Server to correctly sanitize user input and by correcting how Skype for Business Server and Lync Server sanitize user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3089952.

Update FAQ

For Microsoft Lync Server 2013, are there any prerequisites for installing the update listed in this bulletin?
Yes. Before installing the update for Microsoft Lync Server 2013, cumulative update 2809243 for Lync Server 2013 must be installed. Customers who have automatic updating enabled will not need to take any action because cumulative updates will be downloaded and installed automatically. Customers who manually test and install the standalone packages must ensure that that the 2809243 update is installed before applying the update listed in this bulletin.

For more information about the prerequisite cumulative update and a download link, see Lync Server 2013 Cumulative Update KB 2809243.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Affected Software Skype for Business Server and Lync Server XSS Information Disclosure Vulnerability - CVE-2015-2531 Lync Server XSS Information Disclosure Vulnerability - CVE-2015-2532 Skype for Business Server and Lync Server XSS Elevation of Privilege Vulnerability - CVE-2015-2536 Updates Replaced*
Microsoft Lync Server 2013
Microsoft Lync Server 2013 (Web Components Server) (3080353) Important  Information Disclosure Important  Information Disclosure Important  Elevation of Privilege 2982390 in MS14-055
Skype for Business Server 2015
Skype for Business Server 2015 (3061064) Important  Information Disclosure Not applicable Important  Elevation of Privilege None

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Skype for Business Server and Lync Server XSS Information Disclosure Vulnerability - CVE-2015-2531

A cross-site scripting (XSS) vulnerability, which could result in information disclosure, exists when the jQuery engine in Skype for Business Server or in Lync Server fails to properly sanitize specially crafted content. An attacker who successfully exploited this vulnerability could potentially execute scripts in the user’s browser to obtain information from web sessions.

For this vulnerability to be exploited, a user must click a specially crafted URL.

In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user and by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted URL. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an instant messenger or email message that directs them to the affected website by way of a specially crafted URL.

Systems with affected editions of Skype for Business Server or Microsoft Lync Server installed and the clients that connect to them are at risk from this vulnerability. The update addresses the vulnerability by updating jQuery in Skype for Business Server and in Lync Server to correctly sanitize user input.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Lync Server XSS Information Disclosure Vulnerability - CVE-2015-2532

A cross-site scripting (XSS) vulnerability, which could result in information disclosure, exists when Lync Server fail to properly sanitize specially crafted content. An attacker who successfully exploited this vulnerability could potentially execute scripts in the user’s browser to obtain information from web sessions.

For this vulnerability to be exploited, a user must click a specially crafted URL.

In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user and by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted URL. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an instant messenger or email message that directs them to the affected website by way of a specially crafted URL.

Systems with affected editions of Microsoft Lync Server installed and the clients that connect to them are at risk from this vulnerability. The update addresses the vulnerability by correcting how Lync Server sanitizes user input.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Skype for Business Server and Lync Server XSS Elevation of Privilege Vulnerability - CVE-2015-2536

A cross-site scripting (XSS) vulnerability, which could result in elevation of privileges, exists when Skype for Business Server or Lync Server fails to properly sanitize specially crafted content. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

For this vulnerability to be exploited, a user must click a specially crafted URL.

In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user and by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted URL. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. An attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an instant messenger or email message that directs them to the affected website by way of a specially crafted URL.

Systems with affected editions of Skype for Business Server or Microsoft Lync Server installed and the clients that connect to them are at risk from this vulnerability. The update addresses the vulnerability by correcting how Lync Server sanitizes user input.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 8, 2015): Bulletin published.
  • V1.1 (September 11, 2015): Bulletin revised to update the prerequisite detail in the Update FAQ section. This is an informational change only. Customers who have already successfully installed the updates do not need to take any action.

Page generated 2015-09-11 13:49-07:00.