8.5
HIGH
CVE-2024-39825
Zoom Workplace Apps and Rooms Clients Elevation of Privilege Buffer Overflow
Description

Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access.

INFO

Published Date :

Aug. 14, 2024, 5:15 p.m.

Last Modified :

Sept. 4, 2024, 9:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-39825 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zoom rooms
2 Zoom workplace_desktop
3 Zoom workplace
4 Zoom workplace_virtual_desktop_infrastructure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39825.

URL Resource
https://www.zoom.com/en/trust/security-bulletin/zsb-24022 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39825 vulnerability anywhere in the article.

  • Cybersecurity News
FreeBSD Issues Urgent Security Advisory for CVE-2024-43102 (CVSS 10)

The FreeBSD Project has issued a security advisory warning of a critical vulnerability (CVE-2024-43102) affecting multiple versions of its operating system. This flaw, rated with a maximum CVSS score ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • Cybersecurity News
PoC Exploit Releases for Windows Elevation of Privilege Vulnerability CVE-2024-26230

Please enable JavaScriptSecurity researcher published the technical details and a proof-of-concept (PoC) exploit for a patched elevation of privilege vulnerability in the Windows Telephony service tra ... Read more

Published Date: Sep 09, 2024 (1 week, 2 days ago)
  • Cybersecurity News
CVE-2024-39825 and CVE-2024-39818: High-Risk Zoom Flaws Require Urgent Updates

Zoom has released a security bulletin addressing several vulnerabilities in its Workplace Apps and Rooms Clients, some of which pose significant security risks to users. Among the most critical are CV ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-39825 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.zoom.com/en/trust/security-bulletin/zsb-24022 No Types Assigned https://www.zoom.com/en/trust/security-bulletin/zsb-24022 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:* versions up to (excluding) 6.0.0 *cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:* versions up to (excluding) 5.17.13
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access.
    Added Reference Zoom Video Communications, Inc. https://www.zoom.com/en/trust/security-bulletin/zsb-24022 [No types assigned]
    Added CWE Zoom Video Communications, Inc. CWE-122
    Added CVSS V3.1 Zoom Video Communications, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39825 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39825 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability