#VU95827 Buffer overflow in Zoom Video Communications, Inc. Server applications


Published: 2024-08-13

Vulnerability identifier: #VU95827

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42437

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zoom Workplace Desktop App for Windows
Client/Desktop applications / Office applications
Zoom Workplace Desktop App for macOS
Client/Desktop applications / Office applications
Zoom Workplace Desktop App for Linux
Client/Desktop applications / Office applications
Zoom Workplace App for iOS
Mobile applications / Apps for mobile phones
Zoom Workplace App for Android
Mobile applications / Apps for mobile phones
Virtual Desktop Infrastructure (VDI)
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Zoom Video Communications, Inc.

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote attacker can crash the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zoom Workplace Desktop App for Windows: 5.0.0 23168.0427 - 6.0.11 39959

Zoom Workplace Desktop App for macOS: 5.0.0 23186.0427 - 6.0.11 35001

Zoom Workplace Desktop App for Linux: 5.1.418436.0628 - 6.0.12 5501

Zoom Workplace App for iOS: 5.0.0 23161.0427 - 6.0.12 15866

Zoom Workplace App for Android: 5.0.1 23478.0429 - 6.0.12 22225

Virtual Desktop Infrastructure (VDI): 5.0.1 - 6.0.10


External links
http://www.zoom.com/en/trust/security-bulletin/ZSB-24031/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability