Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zoom Working on Patch for Code Execution Vulnerability in Windows Client

Zoom is working on resolving a remote code execution vulnerability affecting the Windows client, but a third-party fix has been made available for users who don’t want to wait for the official patch. [Update: patch available]

Zoom is working on resolving a remote code execution vulnerability affecting the Windows client, but a third-party fix has been made available for users who don’t want to wait for the official patch. [Update: patch available]

On Thursday, ACROS Security announced the availability of a micro-patch for a remote code execution vulnerability in Zoom Client for Windows.

The issue can be exploited to execute code remotely on the victim’s machine by tricking the user into opening a document file or performing a similar action. The user won’t receive any form of warning during the attack, says ACROS, which is well known for its 0patch service.

After analyzing the security bug, ACROS determined that it is exploitable on Windows 7 and older platform versions only.

Microsoft ended official support for Windows 7 at the beginning of 2020, but millions of users continue to run it both at home and on corporate computers. Extended support is available for specific licenses.

0patch’s security researchers released a micropatch that removes the vulnerability in four different areas of the code, and ported the fix from Zoom Client for Windows 5.1.2 to the previous five versions of the application, back to 5.0.3.

“Zoom Client features a fairly persistent auto-update functionality that is likely to keep home users updated unless they really don’t want to be. However, enterprise admins often like to keep control of updates and may stay a couple of versions behind, especially if no security bugs were fixed in the latest versions (which is currently the case),” 0patch notes.

0patch, which published a video showing the vulnerability being exploited in an attack, notes that Windows 10 and Windows 8 machines are not affected.

Advertisement. Scroll to continue reading.

The micropatch is available for free and will remain as such until an official fix will arrive from Zoom itself. The company has been informed on the existence of the vulnerability, but has yet to release an official patch.

“Zoom takes all reports of potential security vulnerabilities seriously. Yesterday morning we received a report of an issue impacting users running Windows 7 and older. We have confirmed this issue and are currently working on a patch to quickly resolve it,” a Zoom spokesperson said, responding to a SecurityWeek inquiry.

“We’d like to thank the security researcher who shared the vulnerability with us so we could provide quick protection for our existing users and everyone else affected,” 0patch notes, adding that, should Zoom award a bug bounty for the vulnerability, the money will be “waived in favor of a charity of researcher’s choice.”

UPDATE. Zoom told SecurityWeek that it has released a patch. The company has provided the following statement:

Zoom addressed this issue, which impacts users running Windows 7 and older, in the 5.1.3 client release on July 10. Users can help keep themselves secure by applying current updates or downloading the latest Zoom software with all current security updates from https://zoom.us/download.”

Related: Unofficial Patches Released for Exploited Windows Font Processing Flaws

Related: 0patch Promises Support for Windows 7 Beyond January 2020

Related: ACROS Security Launches 0patch PRO

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.