August Updates - Security Patches

Esther
Esther Posts: 4,052 Former Community Manager
edited May 2023 in Announcements

Hi all,

Today, we released some updates for TeamViewer 15 for Windows, Linux, and macOS.

We implemented the following fixes:

  • CVE-2021-34858: Installations with existing TV recording files (TVS) were vulnerable to a problem in file parsing that could have allowed someone to execute arbitrary code and could have caused the binary to crash. User interaction as well as a third-party vulnerability would have been required for remote exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Kdot and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • CVE-2021-34859: In some circumstances, a problem in shared memory management could have caused the TeamViewer service to perform an out-of-bounds read. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Mat Powell and the Trend Micro Zero Day Initiative for the responsible disclosure.
  • [Windows only]: TeamViewer is installed by default in the protected Program Files directory. If a user intentionally had chosen to install it in a different location, someone would have been able to leverage a privilege escalation problem. Access to the machine would have been required for exploitation. We don’t have any indication of exploitation in the wild. Our thanks go to Maciej Miszczyk for the responsible disclosure.


Please see our Change Logs and you will find the new version ready for download on our homepage: 

TeamViewer 15: teamviewer.com/download


Edit: this vulnerability has already been patched on August 24th, 2021, with v15.21.2 but due to misunderstanding, did not make it to the initial release notes. 

From a low-privileged user it is possible to modify shared memory and cause the TeamViewer service to perform an out-of-bounds read. The service then writes the data to the TeamViewer log file, where it can be read by the attacker.  

In this way, an attacker can disclose memory from the service process. This may be useful to an attacker as part of a larger exploit, perhaps ultimately resulting in execution of arbitrary code within the TeamViewer service running as SYSTEM. 

We don’t have any indication of exploitation in the wild. Our thanks go to Kharosx0 and the Trend Micro Zero Day Initiative for the responsible disclosure. This was tracked under CVE-2021-35005. This vulnerability has been patched with v15.21.2 on august 24th 2021. 


All the best,

Esther

Former Community Manager