Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.ZOOM_CLIENT_ZSB-19001.NASL
HistoryDec 15, 2022 - 12:00 a.m.

Zoom Client for Meetings < 4.4.5 Vulnerability (ZSB-19001)

2022-12-1500:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

The version of Zoom Client for Meetings installed on the remote host is prior to 4.4.5. It is, therefore, affected by a vulnerability as referenced in the ZSB-19001 advisory.

  • A vulnerability in the macOS Zoom client could allow a remote, unauthenticated attacker to trigger a denial-of-service condition on a victim’s system. The vulnerability is due to insufficient authorization controls to check which systems may communicate with the local Zoom Web server running on port 19421. An attacker could exploit this vulnerability by creating a malicious website that causes the Zoom client to repeatedly try to join a meeting with an invalid meeting ID. The infinite loop causes the Zoom client to become inoperative and can impact performance of the system on which it runs. Zoom released version 4.4.2-hotfix of the macOS client on April 28, 2019 to address the issue. Users can help keep themselves secure by applying current updates or downloading the latest Zoom software with all current security updates from https://zoom.us/download . (CVE-2019-13449)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(168802);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/09/15");

  script_cve_id("CVE-2019-13449");
  script_xref(name:"CEA-ID", value:"CEA-2019-0540");

  script_name(english:"Zoom Client for Meetings < 4.4.5 Vulnerability (ZSB-19001)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has an application installed that is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Zoom Client for Meetings installed on the remote host is prior to 4.4.5. It is, therefore, affected by a
vulnerability as referenced in the ZSB-19001 advisory.

  - A vulnerability in the macOS Zoom client could allow a remote, unauthenticated attacker to trigger a
    denial-of-service condition on a victim's system. The vulnerability is due to insufficient authorization
    controls to check which systems may communicate with the local Zoom Web server running on port 19421. An
    attacker could exploit this vulnerability by creating a malicious website that causes the Zoom client to
    repeatedly try to join a meeting with an invalid meeting ID. The infinite loop causes the Zoom client to
    become inoperative and can impact performance of the system on which it runs. Zoom released version
    4.4.2-hotfix of the macOS client on April 28, 2019 to address the issue. Users can help keep themselves
    secure by applying current updates or downloading the latest Zoom software with all current security
    updates from https://zoom.us/download . (CVE-2019-13449)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://explore.zoom.us/en/trust/security/security-bulletin/?filter-cve=&filter=&keywords=ZSB-19001
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a93d8890");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Zoom Client for Meetings 4.4.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13449");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/12/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zoom:zoom");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zoom:meetings");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_zoom_installed.nbin");
  script_require_keys("Host/local_checks_enabled", "installed_sw/zoom");

  exit(0);
}

include('vcf.inc');

var app_info = NULL;

if (get_kb_item('installed_sw/Zoom Client for Meetings'))
  app_info = vcf::get_app_info(app:'Zoom Client for Meetings', win_local:TRUE);
else
  app_info = vcf::get_app_info(app:'zoom');

vcf::check_granularity(app_info:app_info, sig_segments:3);

vcf::check_all_backporting(app_info:app_info);

var constraints = [
  { 'fixed_version' : '4.4.5' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
zoomzoomcpe:/a:zoom:zoom
zoommeetingscpe:/a:zoom:meetings