Vulnerabilites related to Zoom Video Communications Inc - Zoom Client for Meetings for Linux
cve-2022-22780
Vulnerability from cvelistv5
Published
2022-02-09 22:05
Modified
2024-09-16 21:04
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Android |
Version: unspecified < 5.8.6 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Android", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.8.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for iOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.9.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Linux", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.8.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for macOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.6.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johnny Yu of Walmart Global Tech" } ], "datePublic": "2022-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:05:15", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "source": { "discovery": "USER" }, "title": "Zoom Chat Susceptible to Zip Bombing", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2022-02-08T12:00:00.000Z", "ID": "CVE-2022-22780", "STATE": "PUBLIC", "TITLE": "Zoom Chat Susceptible to Zip Bombing" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Android", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.8.6" } ] } }, { "product_name": "Zoom Client for Meetings for iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.9.0" } ] } }, { "product_name": "Zoom Client for Meetings for Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.8.6" } ] } }, { "product_name": "Zoom Client for Meetings for macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } }, { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.6.3" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "credit": [ { "lang": "eng", "value": "Johnny Yu of Walmart Global Tech" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin", "refsource": "MISC", "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ] }, "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2022-22780", "datePublished": "2022-02-09T22:05:15.893138Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-16T21:04:27.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22785
Vulnerability from cvelistv5
Published
2022-05-18 15:42
Modified
2024-09-17 02:41
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Android |
Version: unspecified < 5.10.0 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Android", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for iOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Linux", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for MacOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Ivan Fratric of Google Project Zero" } ], "datePublic": "2022-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Exposure of Resource to Wrong Sphere", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-18T15:42:19", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "source": { "discovery": "USER" }, "title": "Improperly constrained session cookies in Zoom Client for Meetings", "x_legacyV4Record": { "CVE_data_meta": { "AKA": "Zoom Video Communications Inc", "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2022-05-17T12:00:00.000Z", "ID": "CVE-2022-22785", "STATE": "PUBLIC", "TITLE": "Improperly constrained session cookies in Zoom Client for Meetings" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Android", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for MacOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "credit": [ { "lang": "eng", "value": "Ivan Fratric of Google Project Zero" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Exposure of Resource to Wrong Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin", "refsource": "MISC", "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ] }, "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2022-22785", "datePublished": "2022-05-18T15:42:19.156563Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-17T02:41:15.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34425
Vulnerability from cvelistv5
Published
2021-12-14 19:25
Modified
2024-09-17 00:36
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\'s "link preview" functionality. In versions prior to 5.7.3, if a user were to enable the chat\'s "link preview" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Android |
Version: unspecified < 5.7.3 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.165Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Android", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for iOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Linux", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for macOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.7.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johnny Yu of Walmart Global Tech" } ], "datePublic": "2021-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\\\u0027s \"link preview\" functionality. In versions prior to 5.7.3, if a user were to enable the chat\\\u0027s \"link preview\" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Server-Side Request Forgery (SSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-03T21:07:08", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "source": { "discovery": "USER" }, "title": "Server Side Request Forgery in Zoom Client for Meetings chat", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2021-12-14T15:00:00.000Z", "ID": "CVE-2021-34425", "STATE": "PUBLIC", "TITLE": "Server Side Request Forgery in Zoom Client for Meetings chat" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Android", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } }, { "product_name": "Zoom Client for Meetings for iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } }, { "product_name": "Zoom Client for Meetings for Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } }, { "product_name": "Zoom Client for Meetings for macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } }, { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.3" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "credit": [ { "lang": "eng", "value": "Johnny Yu of Walmart Global Tech" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\\\u0027s \"link preview\" functionality. In versions prior to 5.7.3, if a user were to enable the chat\\\u0027s \"link preview\" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin", "refsource": "MISC", "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ] }, "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2021-34425", "datePublished": "2021-12-14T19:25:59.088916Z", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-09-17T00:36:09.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22787
Vulnerability from cvelistv5
Published
2022-05-18 16:03
Modified
2024-09-17 04:14
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Android |
Version: unspecified < 5.10.0 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.132Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Android", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for iOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Linux", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for MacOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Ivan Fratric of Google Project Zero" } ], "datePublic": "2022-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-24T19:06:09", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html" } ], "source": { "discovery": "USER" }, "title": "Insufficient hostname validation during Clusterswitch message in Zoom Client for Meetings", "x_legacyV4Record": { "CVE_data_meta": { "AKA": "Zoom Video Communications Inc", "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2022-05-17T12:00:00.000Z", "ID": "CVE-2022-22787", "STATE": "PUBLIC", "TITLE": "Insufficient hostname validation during Clusterswitch message in Zoom Client for Meetings" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Android", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for iOS", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Linux", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for MacOS", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "", "version_value": "5.10.0" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "configuration": [], "credit": [ { "lang": "eng", "value": "Ivan Fratric of Google Project Zero" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services." } ] }, "exploit": [], "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin", "refsource": "CONFIRM", "url": "https://explore.zoom.us/en/trust/security/security-bulletin" }, { "name": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html" } ] }, "solution": [], "source": { "advisory": "", "defect": [], "discovery": "USER" }, "work_around": [] } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2022-22787", "datePublished": "2022-05-18T16:03:18.179310Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-17T04:14:00.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22784
Vulnerability from cvelistv5
Published
2022-05-18 15:41
Modified
2024-09-16 17:59
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Android |
Version: unspecified < 5.10.0 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Android", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for iOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Linux", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for MacOS", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Ivan Fratric of Google Project Zero" } ], "datePublic": "2022-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-18T15:41:50", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ], "source": { "discovery": "USER" }, "title": "Improper XML Parsing in Zoom Client for Meetings", "x_legacyV4Record": { "CVE_data_meta": { "AKA": "Zoom Video Communications Inc", "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2022-05-17T12:00:00.000Z", "ID": "CVE-2022-22784", "STATE": "PUBLIC", "TITLE": "Improper XML Parsing in Zoom Client for Meetings" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Android", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for MacOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "credit": [ { "lang": "eng", "value": "Ivan Fratric of Google Project Zero" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin", "refsource": "MISC", "url": "https://explore.zoom.us/en/trust/security/security-bulletin" } ] }, "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2022-22784", "datePublished": "2022-05-18T15:41:50.592964Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-16T17:59:18.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }