Security Updates for Microsoft Skype for Business (October 2023)

high Nessus Plugin ID 182860

Synopsis

The Microsoft Skype for Business installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Skype for Business installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.
(CVE-2023-41763)

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2023-36780, CVE-2023-36786, CVE-2023-36789)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Microsoft has released KB5032429 to address this issue.

See Also

https://support.microsoft.com/en-us/help/5032429

Plugin Details

Severity: High

ID: 182860

File Name: smb_nt_ms23_oct_skype.nasl

Version: 1.3

Type: local

Agent: windows

Published: 10/10/2023

Updated: 10/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36789

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:skype_for_business

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2023

Vulnerability Publication Date: 10/10/2023

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2023-36780, CVE-2023-36786, CVE-2023-36789, CVE-2023-41763

IAVA: 2023-A-0548

MSFT: MS23-5032429

MSKB: 5032429