6.5
MEDIUM
CVE-2024-42439
Zoom Privilege Escalation Vulnerability
Description

Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.

INFO

Published Date :

Aug. 14, 2024, 5:15 p.m.

Last Modified :

Aug. 29, 2024, midnight

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.6
Affected Products

The following products are affected by CVE-2024-42439 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zoom meeting_software_development_kit
2 Zoom workplace_desktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42439.

URL Resource
https://www.zoom.com/en/trust/security-bulletin/zsb-24032 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42439 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42439 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 29, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zoom.com/en/trust/security-bulletin/zsb-24032 No Types Assigned https://www.zoom.com/en/trust/security-bulletin/zsb-24032 Vendor Advisory
    Added CWE NIST CWE-426
    Added CPE Configuration OR *cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:* versions up to (excluding) 6.1.0 *cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:* versions up to (excluding) 6.1.0
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.
    Added Reference Zoom Video Communications, Inc. https://www.zoom.com/en/trust/security-bulletin/zsb-24032 [No types assigned]
    Added CWE Zoom Video Communications, Inc. CWE-426
    Added CVSS V3.1 Zoom Video Communications, Inc. AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42439 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42439 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability