Vulnerabilites related to zoom - zoom_plugin_for_microsoft_outlook
cve-2021-34410
Vulnerability from cvelistv5
Published
2021-09-27 13:55
Modified
2024-08-04 00:12
Severity ?
EPSS score ?
Summary
A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Zoom Plugin for Microsoft Outlook for Mac |
Version: Zoom Plugin for Microsoft Outlook for Mac before version 5.0.25611.0521 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:49.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Plugin for Microsoft Outlook for Mac", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Zoom Plugin for Microsoft Outlook for Mac before version 5.0.25611.0521" } ] } ], "descriptions": [ { "lang": "en", "value": "A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root." } ], "problemTypes": [ { "descriptions": [ { "description": "Creation of Temporary File in Directory with Insecure Permissions", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-01T20:59:25", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@zoom.us", "ID": "CVE-2021-34410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Plugin for Microsoft Outlook for Mac", "version": { "version_data": [ { "version_value": "Zoom Plugin for Microsoft Outlook for Mac before version 5.0.25611.0521" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Insecure Permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin/", "refsource": "CONFIRM", "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2021-34410", "datePublished": "2021-09-27T13:55:45", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:49.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34413
Vulnerability from cvelistv5
Published
2021-09-27 14:00
Modified
2024-08-04 00:12
Severity ?
EPSS score ?
Summary
All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Zoom Plugin for Microsoft Outlook for MacOS |
Version: All versions before 5.3.52553.0918 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Plugin for Microsoft Outlook for MacOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All versions before 5.3.52553.0918" } ] } ], "descriptions": [ { "lang": "en", "value": "All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context." } ], "problemTypes": [ { "descriptions": [ { "description": "Time-of-check Time-of-use (TOCTOU)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-01T21:02:52", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@zoom.us", "ID": "CVE-2021-34413", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Plugin for Microsoft Outlook for MacOS", "version": { "version_data": [ { "version_value": "All versions before 5.3.52553.0918" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Time-of-check Time-of-use (TOCTOU)" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin/", "refsource": "CONFIRM", "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2021-34413", "datePublished": "2021-09-27T14:00:02", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22782
Vulnerability from cvelistv5
Published
2022-04-28 15:00
Modified
2024-09-17 02:37
Severity ?
EPSS score ?
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.
References
▼ | URL | Tags |
---|---|---|
https://explore.zoom.us/en/trust/security/security-bulletin/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Zoom Video Communications Inc | Zoom Client for Meetings for Windows |
Version: unspecified < 5.9.7 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zoom Client for Meetings for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.9.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Rooms for Conference Room for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom Plugins for Microsoft Outlook for Windows", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.10.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Zoom VDI Windows Meeting Clients", "vendor": "Zoom Video Communications Inc", "versions": [ { "lessThan": "5.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Zero Day Initiative" } ], "datePublic": "2022-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect Privilege Assignment", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-28T15:00:14", "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "shortName": "Zoom" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "source": { "discovery": "USER" }, "title": "Local privilege escalation in Windows Zoom Clients", "x_legacyV4Record": { "CVE_data_meta": { "AKA": "Zoom Video Communications Inc", "ASSIGNER": "security@zoom.us", "DATE_PUBLIC": "2022-04-27T12:00:00.000Z", "ID": "CVE-2022-22782", "STATE": "PUBLIC", "TITLE": "Local privilege escalation in Windows Zoom Clients" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zoom Client for Meetings for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.9.7" } ] } }, { "product_name": "Zoom Rooms for Conference Room for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.0" } ] } }, { "product_name": "Zoom Plugins for Microsoft Outlook for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.10.3" } ] } }, { "product_name": "Zoom VDI Windows Meeting Clients", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.9.6" } ] } } ] }, "vendor_name": "Zoom Video Communications Inc" } ] } }, "credit": [ { "lang": "eng", "value": "Zero Day Initiative" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Privilege Assignment" } ] } ] }, "references": { "reference_data": [ { "name": "https://explore.zoom.us/en/trust/security/security-bulletin/", "refsource": "MISC", "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ] }, "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351", "assignerShortName": "Zoom", "cveId": "CVE-2022-22782", "datePublished": "2022-04-28T15:00:14.188227Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-17T02:37:08.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:47
Severity ?
7.9 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zoom | meetings | * | |
zoom | rooms_for_conference_rooms | * | |
zoom | vdi_windows_meeting_clients | * | |
zoom | zoom_plugin_for_microsoft_outlook | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*", "matchCriteriaId": "AF4B3DA9-D93E-40A5-A0F6-7B8AC937E044", "versionEndExcluding": "5.9.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:windows:*:*", "matchCriteriaId": "384AE73D-2B3A-48EE-BA60-E01AABAE69E5", "versionEndExcluding": "5.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB73D24B-5FA0-4009-B13A-C45017BECB84", "versionEndExcluding": "5.9.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:zoom:zoom_plugin_for_microsoft_outlook:*:*:*:*:*:windows:*:*", "matchCriteriaId": "99EC22EC-05B3-41D1-BC6D-20A0B1810CD1", "versionEndExcluding": "5.10.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine." }, { "lang": "es", "value": "Zoom Client for Meetings para Windows versiones anteriores a 5.9.7, Zoom Rooms for Conference Room para Windows versiones anteriores a 5.10.0, Zoom Plugins for Microsoft Outlook para Windows versiones anteriores a 5.10.3 y Zoom VDI Windows Meeting Clients versiones anteriores a 5.9.6; eran susceptibles de un problema de escalada de privilegios local durante la operaci\u00f3n de reparaci\u00f3n del instalador. Un actor malicioso podr\u00eda usar esto para eliminar potencialmente archivos o carpetas a nivel de sistema, causando problemas de integridad o disponibilidad en la m\u00e1quina anfitriona del usuario" } ], "id": "CVE-2022-22782", "lastModified": "2024-11-21T06:47:26.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.8, "source": "security@zoom.us", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-28T15:15:09.847", "references": [ { "source": "security@zoom.us", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "sourceIdentifier": "security@zoom.us", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:10
Severity ?
Summary
All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zoom | zoom_plugin_for_microsoft_outlook | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zoom:zoom_plugin_for_microsoft_outlook:*:*:*:*:*:windows:*:*", "matchCriteriaId": "E10CE414-2EAF-4ED3-A2B2-3DC89FF94134", "versionEndExcluding": "5.3.52553.0918", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context." }, { "lang": "es", "value": "Todas las versiones de Zoom Plugin for Microsoft Outlook para MacOS anteriores a 5.3.52553.0918, contienen una vulnerabilidad de tipo Time-of-check Time-of-use (TOC/TOU) durante el proceso de instalaci\u00f3n del plugin. Esto podr\u00eda permitir a un usuario est\u00e1ndar escribir su propia aplicaci\u00f3n maliciosa en el directorio del plugin, permitiendo que la aplicaci\u00f3n maliciosa se ejecute en un contexto privilegiado" } ], "id": "CVE-2021-34413", "lastModified": "2024-11-21T06:10:21.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-27T14:15:08.310", "references": [ { "source": "security@zoom.us", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "sourceIdentifier": "security@zoom.us", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:10
Severity ?
Summary
A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zoom | zoom_plugin_for_microsoft_outlook | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zoom:zoom_plugin_for_microsoft_outlook:*:*:*:*:*:macos:*:*", "matchCriteriaId": "5666614F-147D-4571-90C1-8D8A62C83922", "versionEndExcluding": "5.0.25611.0521", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root." }, { "lang": "es", "value": "Un paquete de aplicaciones escribible por el usuario que se desempaqueta durante la instalaci\u00f3n para todas las versiones de Zoom Plugin para Microsoft Outlook para Mac versiones anteriores a 5.0.25611.0521, permite una elevaci\u00f3n de privilegios a root" } ], "id": "CVE-2021-34410", "lastModified": "2024-11-21T06:10:20.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-27T14:15:08.180", "references": [ { "source": "security@zoom.us", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://explore.zoom.us/en/trust/security/security-bulletin/" } ], "sourceIdentifier": "security@zoom.us", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }