Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310150988
HistorySep 15, 2023 - 12:00 a.m.

Zoom Client < 5.15.5 Multiple Vulnerabilities (ZSB-23039, ZSB-23040) - Windows

2023-09-1500:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
1
zoom
vulnerabilities
windows
denial of service
cve-2023-39214
cve-2023-39215

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

8.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

The Zoom Client is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:zoom:zoom";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.150988");
  script_version("2023-12-26T05:05:23+0000");
  script_tag(name:"last_modification", value:"2023-12-26 05:05:23 +0000 (Tue, 26 Dec 2023)");
  script_tag(name:"creation_date", value:"2023-09-15 05:00:42 +0000 (Fri, 15 Sep 2023)");
  script_tag(name:"cvss_base", value:"8.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:C/I:N/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-08-14 23:45:00 +0000 (Mon, 14 Aug 2023)");

  script_cve_id("CVE-2023-39214", "CVE-2023-39215");

  script_tag(name:"qod_type", value:"executable_version");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Zoom Client < 5.15.5 Multiple Vulnerabilities (ZSB-23039, ZSB-23040) - Windows");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Denial of Service");
  script_dependencies("gb_zoom_client_smb_login_detect.nasl");
  script_mandatory_keys("zoom/client/win/detected");

  script_tag(name:"summary", value:"The Zoom Client is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The following flaws exist:

  - CVE-2023-39214: Exposure of sensitive information in Zoom clients may allow an authenticated
  user to enable a denial of service via network access.

  - CVE-2023-39215: Improper authentication in Zoom clients may allow an authenticated user to
  conduct a denial of service via network access.");

  script_tag(name:"affected", value:"Zoom Client prior to version 5.15.5.");

  script_tag(name:"solution", value:"Update to version 5.15.5 or later.");

  script_xref(name:"URL", value:"https://explore.zoom.us/en/trust/security/security-bulletin/");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!infos = get_app_version_and_location(cpe: CPE, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_is_less(version: version, test_version: "5.15.5")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "5.15.5", install_path: location);
  security_message(port: 0, data: report);
  exit(0);
}

exit(99);

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

8.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

Related for OPENVAS:1361412562310150988