CVE-2021-34858

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TeamViewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TVS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13606.
Configurations

Configuration 1 (hide)

cpe:2.3:a:teamviewer:teamviewer:*:*:*:*:*:*:*:*

History

21 Jan 2022, 02:17

Type Values Removed Values Added
CWE CWE-125
References (MISC) https://community.teamviewer.com/English/discussion/117794/august-updates-security-patches/p1 - (MISC) https://community.teamviewer.com/English/discussion/117794/august-updates-security-patches/p1 - Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1001/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1001/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:teamviewer:teamviewer:*:*:*:*:*:*:*:*
First Time Teamviewer
Teamviewer teamviewer
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

13 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34858

Mitre link : CVE-2021-34858

CVE.ORG link : CVE-2021-34858


JSON object : View

Products Affected

teamviewer

  • teamviewer
CWE
CWE-125

Out-of-bounds Read