まっちゃだいふくの日記

セキュリティのこと、ITの気になった記事をリンクしています。

TeamViewerに2種類の脆弱性が存在し、v15.21.4へのアップデートが出ています。

[Windows] v15.21.4

  • CVE-2021-34858: Installations with existing TV recording files (TVS) were vulnerable to a problem in file parsing that could have allowed someone to execute arbitrary code and could have caused the binary to crash. User interaction as well as a third-party vulnerability would have been required for remote exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Kdot and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • CVE-2021-34859: In some circumstances, a problem in shared memory management could have caused the TeamViewer service to perform an out-of-bounds read. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Mat Powell and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • TeamViewer is installed by default in the protected Program Files directory. If a user intentionally had chosen to install it in a different location, someone would have been able to leverage a privilege escalation problem. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Maciej Miszczyk for the responsible disclosure.
[Windows] v15.21.4 — TeamViewer Support

トラブル対応で緊急アップデート [Windows] v15.21.5

  • Fixed a bug that prevented unattended access until the EULA is accepted.
[Windows] v15.21.5 — TeamViewer Support

[Linux] v15.21.4

  • CVE-2021-34858: Installations with existing TV recording files (TVS) were vulnerable to a problem in file parsing that could have allowed someone to execute arbitrary code and could have caused the binary to crash. User interaction as well as a third-party vulnerability would have been required for remote exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Kdot and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • CVE-2021-34859: In some circumstances, a problem in shared memory management could have caused the TeamViewer service to perform an out-of-bounds read. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Mat Powell and the Trend Micro Zero Day Initiative for the responsible disclosure
[Linux] v15.21.4 — TeamViewer Support

[macOS] v15.21.2

  • CVE-2021-34858: Installations with existing TV recording files (TVS) were vulnerable to a problem in file parsing that could have allowed someone to execute arbitrary code and could have caused the binary to crash. User interaction as well as a third-party vulnerability would have been required for remote exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Kdot and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • CVE-2021-34859: In some circumstances, a problem in shared memory management could have caused the TeamViewer service to perform an out-of-bounds read. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Mat Powell and the Trend Micro Zero Day Initiative for the responsible disclosure
[macOS] v15.21.2 — TeamViewer Support