Vulnerability Name: | CVE-2017-11786 (CCN-132579) | ||||||||||||
Assigned: | 2017-10-10 | ||||||||||||
Published: | 2017-10-10 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability." | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-294 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-11786 Source: BID Type: Third Party Advisory, VDB Entry 101156 Source: CCN Type: BID-101156 Microsoft Skype for Business CVE-2017-11786 Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039530 Source: XF Type: UNKNOWN ms-skype-cve201711786-priv-esc(132579) Source: CCN Type: Microsoft Security TechCenter - October 2017 Skype for Business Elevation of Privilege Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11786 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |