6.5

CVE-2024-42436

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

Data is provided by the National Vulnerability Database (NVD)
ZoomMeeting Software Development Kit SwPlatformandroid Version < 6.1.0
ZoomMeeting Software Development Kit SwPlatformiphone_os Version < 6.1.0
ZoomMeeting Software Development Kit SwPlatformmacos Version < 6.1.0
ZoomMeeting Software Development Kit SwPlatformwindows Version < 6.1.0
ZoomRooms SwPlatformipados Version < 6.1.0
ZoomRooms SwPlatformmacos Version < 6.1.0
ZoomRooms SwPlatformwindows Version < 6.1.0
ZoomRooms Controller SwPlatformandroid Version < 6.1.0
ZoomRooms Controller SwPlatformlinux Version < 6.1.0
ZoomRooms Controller SwPlatformmacos Version < 6.1.0
ZoomRooms Controller SwPlatformwindows Version < 6.1.0
ZoomWorkplace SwPlatformandroid Version < 6.1.0
ZoomWorkplace SwPlatformiphone_os Version < 6.1.0
ZoomWorkplace Desktop SwPlatformlinux Version < 6.1.0
ZoomWorkplace Desktop SwPlatformmacos Version < 6.1.0
ZoomWorkplace Desktop SwPlatformwindows Version < 6.1.0
ZoomWorkplace Virtual Desktop Infrastructure SwPlatformwindows Version < 5.17.14
ZoomWorkplace Virtual Desktop Infrastructure SwPlatformwindows Version >= 6.0 < 6.0.11
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.67% 0.705
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
security@zoom.us 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.