Zoom Client for Linux Stack-based Buffer Overflow Vulnerability

Zoom Client for Linux Stack-based Buffer Overflow Vulnerability

CVE-2017-15048 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.