Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Zoom Patches Serious macOS App Vulnerabilities Disclosed at DEF CON

Zoom informed customers last week that macOS updates for the Zoom application patch two high-severity vulnerabilities. Details of the flaws were disclosed on Friday at the DEF CON conference in Las Vegas by macOS security researcher Patrick Wardle.

Zoom informed customers last week that macOS updates for the Zoom application patch two high-severity vulnerabilities. Details of the flaws were disclosed on Friday at the DEF CON conference in Las Vegas by macOS security researcher Patrick Wardle.

Wardle, who is the founder of the Objective-See Foundation, a non-profit that provides free and open source macOS security resources, showed at DEF CON how a local, unprivileged attacker could exploit vulnerabilities in Zoom’s update process to escalate privileges to root.

The researcher showed in his presentation that the macOS user is not prompted for their admin password when Zoom is updated, including when it’s automatically updated — the auto-update feature is enabled by default. He also showed how a malicious actor could hijack the update mechanism to downgrade Zoom to an older version that can contain known vulnerabilities.

Many researchers have found critical vulnerabilities in Zoom since the pandemic led to a wide adoption of the video conferencing platform. Google researchers, for instance, recently detailed a zero-click remote code execution exploit.

The attack described at DEF CON by Wardle involved a local attacker abusing the auto-update process, which can be initiated on demand, and leveraging a cryptographic flaw related to insecure update package signature validation — update packages can only be installed if they are signed by Zoom.

Zoom patched some related vulnerabilities in the past months, but Wardle said during his talk that his attack had still worked. One day after the presentation, however, Zoom announced the release of Zoom Client for Meetings for macOS 5.11.5 to patch the auto-update process vulnerability (CVE-2022-28756). Version 5.11.3, which should patch the packet signature validation issue (CVE-2022-28751), was announced on August 9, a few days before the DEF CON presentation.

The company pointed out that both the standard and IT admin versions of the application are affected.

Zoom has also informed customers about five other critical and high-severity vulnerabilities, including ones that could lead to remote code execution, privilege escalation, and the hijacking and disruption of meetings. Most of these flaws were discovered by Zoom’s own security team.

Advertisement. Scroll to continue reading.

Also last week, at the Black Hat conference in Las Vegas, Wardle revealed that some commercial cybersecurity products had stolen algorithms from one of the free tools offered by his Objective-See Foundation.

Related: Zoom Patches Two Serious Vulnerabilities Found by Cisco Researchers

Related: Project Zero: Zoom Platform Missed ASLR Exploit Mitigation

Related: Details Disclosed for Zoom Exploit That Earned Researchers $200,000

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.