Lucene search

K
vulnrichmentZoomVULNRICHMENT:CVE-2024-39825
HistoryAug 14, 2024 - 4:34 p.m.

CVE-2024-39825 Zoom Workplace Apps and Rooms Clients - Buffer Overflow

2024-08-1416:34:53
CWE-122
Zoom
github.com
6
cve-2024-39825
zoom
workplace apps
buffer overflow
authenticated user
escalation of privilege
network access

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access.

CNA Affected

[
  {
    "vendor": "Zoom Communications Inc.",
    "product": "Zoom Workplace Apps and Rooms Clients",
    "versions": [
      {
        "status": "affected",
        "version": "see references"
      }
    ],
    "platforms": [
      "Windows",
      "MacOS",
      "Linux",
      "iOS",
      "Android"
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:zoom:rooms:-:*:*:*:*:macos:*:*",
      "cpe:2.3:a:zoom:rooms:-:*:*:*:*:ipad_os:*:*",
      "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "zoom",
    "product": "rooms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:workplace_app:*:*:*:*:*:*:*:*"
    ],
    "vendor": "zoom",
    "product": "workplace_app",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:vdi_windows_meeting_client:*:*:*:*:*:*:*:*"
    ],
    "vendor": "zoom",
    "product": "vdi_windows_meeting_client",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.17.13",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "zoom",
    "product": "workplace_desktop",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:rooms:-:*:*:*:*:macos:*:*",
      "cpe:2.3:a:zoom:rooms:-:*:*:*:*:ipad_os:*:*",
      "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "zoom",
    "product": "rooms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:workplace_app:*:*:*:*:*:*:*:*"
    ],
    "vendor": "zoom",
    "product": "workplace_app",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:vdi_windows_meeting_client:*:*:*:*:*:*:*:*"
    ],
    "vendor": "zoom",
    "product": "vdi_windows_meeting_client",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.17.13",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "zoom",
    "product": "workplace_desktop",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-39825