Lucene search

K
vulnrichmentZoomVULNRICHMENT:CVE-2024-42441
HistoryAug 14, 2024 - 4:46 p.m.

CVE-2024-42441 Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS, Zoom Rooms Client for macOS - Improper Privilege Management

2024-08-1416:46:17
CWE-269
Zoom
github.com
3
zoom
macos
privilege escalation
installer
local access

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.

CNA Affected

[
  {
    "vendor": "Zoom Communications Inc.",
    "product": "Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS, Zoom Rooms Client for macOS",
    "versions": [
      {
        "status": "affected",
        "version": "before version 6.1.5"
      }
    ],
    "platforms": [
      "MacOS"
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "zoom",
    "product": "workplace_desktop",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.1.5",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:macos_meeting_sdk:*:*:*:*:*:*:*:*"
    ],
    "vendor": "zoom",
    "product": "macos_meeting_sdk",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.1.5",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:zoom:rooms:-:*:*:*:*:macos:*:*"
    ],
    "vendor": "zoom",
    "product": "rooms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.1.5",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-42441