-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2354
Microsoft Security Bulletin MS15-104 - Important - Vulnerabilities in Skype
  for Business Server and Lync Server Could Allow Elevation of Privilege
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Skype for Business Server
                   Microsoft Lync Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Remote with User Interaction
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2536 CVE-2015-2532 CVE-2015-2531

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-104

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-104: Vulnerabilities in Skype for Business 
Server and Lync Server Could Allow Elevation of Privilege (3089952)

Bulletin Number: MS15-104

Bulletin Title: Vulnerabilities in Skype for Business Server and Lync Server 
Could Allow Elevation of Privilege

Severity: Important

KB Article: 3089952

Version: 1.0

Published Date: September 8, 2015

Executive Summary

This security update resolves vulnerabilities in Skype for Business Server and
Microsoft Lync Server. The most severe of the vulnerabilities could allow 
elevation of privilege if a user clicks a specially crafted URL. An attacker 
would have to convince users to click a link in an instant messenger or email
message that directs them to an affected website by way of a specially crafted
URL.

This security update is rated Important for all supported editions of Skype 
for Business Server 2015 and Microsoft Lync Server 2013. For more information,
see the Affected Software section.

Affected Software

Microsoft Lync Server 2013 (Web Components Server)

Skype for Business Server 2015 (Web Components Server)

Skype for Business Server 2015 (Enterprise Web App)

Vulnerability Information

Skype for Business Server and Lync Server XSS Information Disclosure 
Vulnerability - CVE-2015-2531

A cross-site scripting (XSS) vulnerability, which could result in information
disclosure, exists when the jQuery engine in Skype for Business Server or in 
Lync Server fails to properly sanitize specially crafted content. An attacker
who successfully exploited this vulnerability could potentially execute 
scripts in the users browser to obtain information from web sessions.

For this vulnerability to be exploited, a user must click a specially crafted
URL.

In an email attack scenario, an attacker could exploit the vulnerability by 
sending an email message containing the specially crafted URL to the user and
by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that
contains a specially crafted URL. In addition, compromised websites and 
websites that accept or host user-provided content could contain specially 
crafted content that could exploit this vulnerability. An attacker would have
no way to force users to visit such websites. Instead, an attacker would have
to convince users to visit the website, typically by getting them to click a 
link in an instant messenger or email message that directs them to the 
affected website by way of a specially crafted URL.

Systems with affected editions of Skype for Business Server or Microsoft Lync
Server installed and the clients that connect to them are at risk from this 
vulnerability. The update addresses the vulnerability by updating jQuery in 
Skype for Business Server and in Lync Server to correctly sanitize user input.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Lync Server XSS Information Disclosure Vulnerability - CVE-2015-2532

A cross-site scripting (XSS) vulnerability, which could result in information
disclosure, exists when Lync Server fail to properly sanitize specially 
crafted content. An attacker who successfully exploited this vulnerability 
could potentially execute scripts in the users browser to obtain information 
from web sessions.

For this vulnerability to be exploited, a user must click a specially crafted
URL.

In an email attack scenario, an attacker could exploit the vulnerability by 
sending an email message containing the specially crafted URL to the user and
by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that
contains a specially crafted URL. In addition, compromised websites and 
websites that accept or host user-provided content could contain specially 
crafted content that could exploit this vulnerability. An attacker would have
no way to force users to visit a specially crafted website. Instead, an 
attacker would have to convince users to visit the website, typically by 
getting them to click a link in an instant messenger or email message that 
directs them to the affected website by way of a specially crafted URL.

Systems with affected editions of Microsoft Lync Server installed and the 
clients that connect to them are at risk from this vulnerability. The update 
addresses the vulnerability by correcting how Lync Server sanitizes user 
input.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Skype for Business Server and Lync Server XSS Elevation of Privilege 
Vulnerability - CVE-2015-2536

A cross-site scripting (XSS) vulnerability, which could result in elevation of
privileges, exists when Skype for Business Server or Lync Server fails to 
properly sanitize specially crafted content. An attacker who successfully 
exploited this vulnerability could execute arbitrary code and take control of
an affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights.

For this vulnerability to be exploited, a user must click a specially crafted
URL.

In an email attack scenario, an attacker could exploit the vulnerability by 
sending an email message containing the specially crafted URL to the user and
by convincing the user to click on the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that
contains a specially crafted URL. In addition, compromised websites and 
websites that accept or host user-provided content could contain specially 
crafted content that could exploit this vulnerability. An attacker would have
no way to force users to visit a specially crafted website. An attacker would
have no way to force users to visit such websites. Instead, an attacker would
have to convince users to visit the website, typically by getting them to 
click a link in an instant messenger or email message that directs them to the
affected website by way of a specially crafted URL.

Systems with affected editions of Skype for Business Server or Microsoft Lync
Server installed and the clients that connect to them are at risk from this 
vulnerability. The update addresses the vulnerability by correcting how Lync 
Server sanitizes user input.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVe9ZCn6ZAP0PgtI9AQL1Ow//bcHZh1xECWl8wehUgueXUQemTrOGeR+A
7WYFrUELYmPGQbPrkL6QaVPIopAxunSaFp0CDJbSKjtUJD4SLFFMspqhOn0lIyw2
avxu39X1kpv2WJj19fUXfE08TkviBSa3vn0xZmUDM3EPjv5UZVhijsc3TTDSZ4aq
CAdYUdhN3maZdQmvqsvrsy0LaGYx8CTPcozph5Faywi7/1bl6n79ZW5xImr/V8Tk
+SIk2q+bm/s1hQ3zkxVegbM1fKfO2KK3UMrpvVNEWgF8+PLY/DLdhDRlyYcZabKZ
yx0iwO/NG+43/zZwjkaR7LpwQRHr2UIyY5NKW1CP/AUUvNpOww1CHshpsMQuTxWo
pq63IiLUrqugd5cVMDH/Y4Rn+aAckCMAS92wjVWbJUWzT0sym0kArkzQsYKG0zwg
lvwX2+plyQV04lU7As26qwZzpF0RppWiZAQtYMxzIpPzN8kaYyoRryW2Nvr7hqNo
HvaykytAt9HiIhoOd+mtUjLUCMJEWXmx0mv1CVljFRZHLL+L4mEUtpSYhsyZ4ZV9
tRQLLjd6HaoZO+NvR0yLM5Th0F/GyC7HOMhWJ6FH04pGnk4WxMjlBf9u++88fosb
+Y9N9lM3kg2uCiwHV7ft/eONoxYdWX5vvRg9C6kQez9PXZYj6hdvvvdvG7FjiAor
wfblW2EiirE=
=0eLs
-----END PGP SIGNATURE-----