Application Security

Project Zero Flags High-Risk Zoom Security Flaw

Video conferencing software giant Zoom has shipped patches for a pair of security defects that expose Windows, macOS, Linux, iOS and Android users to malicious hacker attacks.

<p><span><strong><span>Video conferencing software giant Zoom has shipped patches for a pair of security defects that expose Windows, macOS, Linux, iOS and Android users to malicious hacker attacks.</span></strong></span></p>

Video conferencing software giant Zoom has shipped patches for a pair of security defects that expose Windows, macOS, Linux, iOS and Android users to malicious hacker attacks.

The flaws, discovered and reported by Google Project Zero researcher Natalie Silvanovich, affect the company’s flagship Zoom Client for Meetings on all major platforms and could be exploited for code execution attacks.

Zoom slapped a “high-severity” rating on the more serious of the two vulnerabilities (CVE-2021-34423) and warned that the issue also affects a wide range of downstream components and SDKs.

“This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code,” Zoom said in a barebones advisory listing a range of affected products. The bug is described as a buffer overflow with a CVSS base score of 7.3.

Zoom also fixed a second memory corruption vulnerability (CVE-2021-34424)  that allowed for the exposure of the state of process memory in multiple products and components.

[ READ: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own ]

“This issue could be used to potentially gain insight into arbitrary areas of the product’s memory,” according to Zoom’s advisory.

Here’s the full list of affected Zoom products:

Advertisement. Scroll to continue reading.
  • Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4
  • Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1
  • Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4
  • Zoom Client for Meetings for Chrome OS before version 5.0.1
  • Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3
  • Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3
  • Zoom VDI before version 5.8.4
  • Zoom Meeting SDK for Android before version 5.7.6.1922
  • Zoom Meeting SDK for iOS before version 5.7.6.1082
  • Zoom Meeting SDK for macOS before version 5.7.6.1340
  • Zoom Meeting SDK for Windows before version 5.7.6.1081
  • Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2
  • Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115
  • Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115
  • Zoom On-Premise Recording Connector before version 5.1.0.65.20211116
  • Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117
  • Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117
  • Zoom Hybrid Zproxy before version 1.0.1058.20211116
  • Zoom Hybrid MMR before version 4.6.20211116.131_x86-64

Zoom also added a new automatic updating mechanism to the desktop version of the software to help users find and apply security patches in a timely manner.    

Earlier this month, Zoom patched multiple high-risk security vulnerabilities affecting its on-premises Meeting Connector software and the popular Keybase Client.

Related: US$200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Related: FTC Says Zoom Misled Users on Its Security for Meetings

Related: Zoom Patches High-Risk Flaws in Meeting Connector, Keybase Client

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version