Vulnerability CVE-2017-15048


Published: 2017-12-19

Description:
Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zoom Linux Client 2.0.106600.0904 Buffer Overflow
Gabriel Quadros,...
18.12.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://packetstormsecurity.com/files/145452/Zoom-Linux-Client-2.0.106600.0904-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2017/Dec/46
https://github.com/convisoappsec/advisories/blob/master/2017/CONVISO-17-002.txt
https://www.exploit-db.com/exploits/43355/

Copyright 2024, cxsecurity.com

 

Back to Top