Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Project Zero Flags High-Risk Zoom Security Flaw

Video conferencing software giant Zoom has shipped patches for a pair of security defects that expose Windows, macOS, Linux, iOS and Android users to malicious hacker attacks.

Video conferencing software giant Zoom has shipped patches for a pair of security defects that expose Windows, macOS, Linux, iOS and Android users to malicious hacker attacks.

The flaws, discovered and reported by Google Project Zero researcher Natalie Silvanovich, affect the company’s flagship Zoom Client for Meetings on all major platforms and could be exploited for code execution attacks.

Zoom slapped a “high-severity” rating on the more serious of the two vulnerabilities (CVE-2021-34423) and warned that the issue also affects a wide range of downstream components and SDKs.

“This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code,” Zoom said in a barebones advisory listing a range of affected products. The bug is described as a buffer overflow with a CVSS base score of 7.3.

Zoom also fixed a second memory corruption vulnerability (CVE-2021-34424)  that allowed for the exposure of the state of process memory in multiple products and components.

[ READ: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own ]

“This issue could be used to potentially gain insight into arbitrary areas of the product’s memory,” according to Zoom’s advisory.

Here’s the full list of affected Zoom products:

Advertisement. Scroll to continue reading.
  • Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4
  • Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1
  • Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4
  • Zoom Client for Meetings for Chrome OS before version 5.0.1
  • Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3
  • Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3
  • Zoom VDI before version 5.8.4
  • Zoom Meeting SDK for Android before version 5.7.6.1922
  • Zoom Meeting SDK for iOS before version 5.7.6.1082
  • Zoom Meeting SDK for macOS before version 5.7.6.1340
  • Zoom Meeting SDK for Windows before version 5.7.6.1081
  • Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2
  • Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115
  • Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115
  • Zoom On-Premise Recording Connector before version 5.1.0.65.20211116
  • Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117
  • Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117
  • Zoom Hybrid Zproxy before version 1.0.1058.20211116
  • Zoom Hybrid MMR before version 4.6.20211116.131_x86-64

Zoom also added a new automatic updating mechanism to the desktop version of the software to help users find and apply security patches in a timely manner.    

Earlier this month, Zoom patched multiple high-risk security vulnerabilities affecting its on-premises Meeting Connector software and the popular Keybase Client.

Related: US$200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Related: FTC Says Zoom Misled Users on Its Security for Meetings

Related: Zoom Patches High-Risk Flaws in Meeting Connector, Keybase Client

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.