CVE-2017-15048

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2017-12-19 15:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15048

Mitre link : CVE-2017-15048

CVE.ORG link : CVE-2017-15048


JSON object : View

Products Affected

zoom

  • zoom
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer