Security
Headlines
HeadlinesLatestCVEs

Tag

#Skype for Business

CVE-2024-20695: Skype for Business Information Disclosure Vulnerability

**According to the CVSS metric, the attack vector is adjacent (AV:A). What does that mean for this vulnerability?** This vulnerability's attack is limited at the protocol level to a logically adjacent topology. This means it cannot simply be done across the internet, but instead needs something specific tied to the target. Good examples would include the same shared physical network (such as Bluetooth or IEEE 802.11), logical network (local IP subnet), or from within a secure or otherwise limited administrative domain (MPLS, secure VPN to an administrative network zone). This is common to many attacks that require machine-in-the-middle (MITM) type setups or that rely on initially gaining a foothold in another environment.

Microsoft Security Response Center
#vulnerability#mac#Skype for Business#Security Vulnerability
CVE-2023-36786: Skype for Business Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An attacker could exploit this path traversal vulnerability by leveraging the OcsPowershell endpoint within Skype for Business Server 2019 CU7 Hotfix 2 and Skype for Business Server 2015 CU13 Hotfix 1. Exploitation of this vulnerability requires the authenticated remote user be granted either the CsVoiceAdministrator or CsServerAdministrator role in order to create arbitrary files on the server. This exploit would allow the attacker to execute arbitrary code on the server.

CVE-2023-36780: Skype for Business Remote Code Execution Vulnerability

**According to the CVSS metric, privileges required is high (PR:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires the attacker or targeted user to be granted an administrative role in the Skype for Business Control Panel. To help retain security and role-based access control integrity, add users to the groups that define what role the user performs in management of the Skype for Business Server deployment.

CVE-2023-36789: Skype for Business Remote Code Execution Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker who successfully exploited this vulnerability could execute code in the security context of the “NT AUTHORITY\\Network Service” account.

CVE-2023-41763: Skype for Business Elevation of Privilege Vulnerability

**How could an attacker exploit this vulnerability?** An attacker could make a specially crafted network call to the target Skype for Business server, which could cause the parsing of an http request made to an arbitrary address. This could disclose IP addresses or port numbers or both to the attacker.

CVE-2022-26911: Skype for Business Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is file content.

CVE-2022-26910: Skype for Business and Lync Spoofing Vulnerability

**What is the nature of the spoofing?** An attacker could make a specially crafted network call to the target Skype for Business server, which could cause the parsing of an http request made to an arbitrary address. This could disclose IP addresses or port numbers or both to the attacker.

CVE-2022-26911: Skype for Business Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is file content.

CVE-2022-26910: Skype for Business and Lync Spoofing Vulnerability

**What is the nature of the spoofing?** An attacker could make a specially crafted network call to the target Skype for Business server, which could cause the parsing of an http request made to an arbitrary address. This could disclose IP addresses or port numbers or both to the attacker.