CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 10 (hide)

cpe:2.3:a:zoom:meetings_for_chrome_os:*:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 17 (hide)

cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*

Configuration 18 (hide)

OR cpe:2.3:a:zoom:android_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:iphone_os_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:macos_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:windows_meeting_sdk:*:*:*:*:*:*:*:*

Configuration 19 (hide)

OR cpe:2.3:a:zoom:android_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:iphone_os_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:macos_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:windows_video_sdk:*:*:*:*:*:*:*:*

Configuration 20 (hide)

OR cpe:2.3:a:zoom:hybrid_mmr:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:hybrid_zproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_mmr:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_recording_connector:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector_load_balancer:*:*:*:*:*:*:*:*

Configuration 21 (hide)

OR cpe:2.3:a:zoom:vdi_azure_virtual_desktop:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:vdi_citrix:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:vdi_vmware:*:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-668 CWE-125

29 Apr 2022, 17:54

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html - (MISC) http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html - Third Party Advisory, VDB Entry

03 Jan 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html -

02 Dec 2021, 14:32

Type Values Removed Values Added
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://explore.zoom.us/en/trust/security/security-bulletin - (MISC) https://explore.zoom.us/en/trust/security/security-bulletin - Vendor Advisory
CPE cpe:2.3:a:zoom:vdi_azure_virtual_desktop:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:a:zoom:macos_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:meetings_for_chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:android_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:zoom:macos_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:a:zoom:hybrid_zproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:android_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_mmr:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:zoom:iphone_os_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:windows_video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_recording_connector:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:hybrid_mmr:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:vdi_vmware:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:windows_meeting_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:vdi_citrix:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector_load_balancer:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*
cpe:2.3:a:zoom:iphone_os_video_sdk:*:*:*:*:*:*:*:*

02 Dec 2021, 09:15

Type Values Removed Values Added
Summary A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI before version 5.8.4, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory. A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.

24 Nov 2021, 17:57

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-24 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34424

Mitre link : CVE-2021-34424

CVE.ORG link : CVE-2021-34424


JSON object : View

Products Affected

zoom

  • iphone_os_meeting_sdk
  • vdi_citrix
  • meetings_for_blackberry
  • vdi_vmware
  • hybrid_mmr
  • macos_meeting_sdk
  • virtual_desktop_infrastructure
  • zoom_on-premise_virtual_room_connector_load_balancer
  • windows_meeting_sdk
  • vdi_azure_virtual_desktop
  • rooms_for_conference_rooms
  • zoom_on-premise_recording_connector
  • zoom_on-premise_meeting_connector_controller
  • windows_video_sdk
  • iphone_os_video_sdk
  • meetings
  • android_video_sdk
  • meetings_for_intune
  • zoom_on-premise_meeting_connector_mmr
  • controllers_for_zoom_rooms
  • hybrid_zproxy
  • zoom_on-premise_virtual_room_connector
  • meetings_for_chrome_os
  • macos_video_sdk
  • android_meeting_sdk

apple

  • macos
  • iphone_os

linux

  • linux_kernel

microsoft

  • windows

google

  • android
CWE
CWE-125

Out-of-bounds Read