8.8
CVSSv3

CVE-2017-15048

Published: 19/12/2017 Updated: 14/05/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux prior to 2.0.115900.1201 allows remote malicious users to execute arbitrary code by leveraging the zoommtg:// scheme handler.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zoom zoom

Exploits

[CONVISO-17-002] - Zoom Linux Client Stack-based Buffer Overflow Vulnerability 1 Advisory Information Conviso Advisory ID: CONVISO-17-002 CVE ID: CVE-2017-15048 CVSS v2: 68, (AV:N/AC:M/Au:N/C:P/I:P/A:P) Date: 2017-10-01 2 Affected Components Zoom client for Linux, version 201066000904 (zoom_amd64deb) Other versions may ...
The binary /opt/zoom/ZoomLauncher is vulnerable to a buffer overflow because it concatenates a overly long user input to a stack variable without checking if the destination buffer is long enough to hold the data The binary also has important security features like canary turned off The client registers a scheme handler (zoommtg://) and this make ...