Skip to main content

CVE-2024-20695: CWE-284: Improper Access Control in Microsoft Skype for Business Server 2019 CU7

Medium
VulnerabilityCVE-2024-20695cvecve-2024-20695cwe-284
Published: Tue Feb 13 2024 (02/13/2024, 18:02:28 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Skype for Business Server 2019 CU7

Description

Skype for Business Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 08:50:30 UTC

Technical Analysis

CVE-2024-20695 is a medium-severity vulnerability classified under CWE-284 (Improper Access Control) affecting Microsoft Skype for Business Server 2019 CU7. This vulnerability allows an attacker with low privileges (PR:L) and network access (AV:A) to cause an information disclosure without requiring user interaction (UI:N). The vulnerability arises from improper access control mechanisms within the Skype for Business Server 2019 CU7, potentially allowing an authenticated but low-privileged user to access sensitive information that should otherwise be restricted. The CVSS 3.1 base score is 5.7, reflecting a moderate risk primarily due to the high confidentiality impact (C:H) but no impact on integrity or availability (I:N, A:N). The attack scope remains unchanged (S:U), meaning the vulnerability affects resources within the same security scope. The exploitability is considered low complexity (AC:L), and the vulnerability has not been reported as exploited in the wild. No patches or mitigation links were provided at the time of publication, indicating that organizations must monitor for updates from Microsoft. The vulnerability is particularly relevant for environments where Skype for Business Server 2019 CU7 is deployed, especially in enterprise or governmental organizations relying on this platform for internal communications. Improper access control can lead to unauthorized disclosure of sensitive communications or metadata, potentially exposing confidential business or personal information.

Potential Impact

For European organizations, the impact of CVE-2024-20695 could be significant in sectors where Skype for Business Server 2019 CU7 is actively used, such as government agencies, financial institutions, healthcare providers, and large enterprises. Unauthorized information disclosure may lead to breaches of GDPR requirements, resulting in regulatory penalties and reputational damage. Confidential communications or sensitive internal data could be exposed to unauthorized users within the network, increasing the risk of espionage, insider threats, or further targeted attacks. Since the vulnerability requires low privileges but authenticated access, insider threats or compromised accounts could be leveraged to exploit this flaw. The lack of impact on integrity and availability limits the risk of service disruption or data tampering; however, confidentiality breaches alone can have serious consequences in regulated environments common in Europe. The absence of known exploits in the wild provides a window for proactive mitigation, but organizations should not delay remediation efforts given the potential for information leakage.

Mitigation Recommendations

European organizations should implement the following specific mitigation steps: 1) Immediately review and tighten access controls and user privilege assignments within Skype for Business Server 2019 CU7 environments to minimize the number of users with even low-level authenticated access. 2) Monitor internal network traffic and logs for unusual access patterns or attempts to access sensitive information through Skype for Business. 3) Apply any available Microsoft security updates or patches as soon as they are released; if no patch is currently available, consider temporary compensating controls such as restricting access to the Skype for Business Server to trusted network segments or VPNs. 4) Conduct regular audits of user permissions and enforce the principle of least privilege rigorously. 5) Educate administrators and users about the risks of credential compromise and enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of account takeover. 6) Prepare incident response plans specifically addressing information disclosure scenarios to ensure rapid containment and remediation if exploitation is detected. 7) Engage with Microsoft support channels to obtain updates on patch availability and recommended best practices.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-11-28T22:58:12.121Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbea989

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 8:50:30 AM

Last updated: 8/6/2025, 9:03:15 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats