Friday, March 29, 2024

Google Details Two Zero-Click Bugs in Zoom Clients That Let Attackers Execute Malicious Code

Two zero-click bugs in Zoom clients have been detected recently by the security analyst Natalie Silvanovich of Google’s Project Zero that enables the threat actors to execute malicious code.

By exploiting these security flaws, the attackers target the:-

  • Zoom clients
  • Multimedia Router (MMR) servers

With the help of these two elements, the audio and video content between clients is transmitted. While after patching them, the company has recently activated the ASLR. 

On successful exploitation of these two zero-click bugs, the threat actors can achieve control over the device of their victim that also without any kind of interaction from the user end.

Flaw Profile

  • CVE ID: CVE-2021-34423
  • Description: A buffer overflow vulnerability that can be leveraged to crash the service or application or execute arbitrary code.
  • CVSS score: 9.8
  • Severity: Critical
  • CVE ID: CVE-2021-34424
  • Description: A process memory exposure flaw that could be used to potentially gain insight into arbitrary areas of the product’s memory.
  • CVSS score: 7.5
  • Severity: High

Exploit

An attacker can manipulate the contents of a buffer by exploiting these bugs, and this could be executed by sending a malformed chat message to crash the client and MMR server.

Not only that even, by joining a Zoom meeting via a web browser, it is also possible to leak data from memory, and this happens due to the lack of a NULL check. 

Here’s what the security expert, Natalie Silvanovich stated:-

“The lack of ASLR in the Zoom MMR process greatly increased the risk that an attacker could compromise it. ASLR is arguably the most important mitigation in preventing exploitation of memory corruption, and most other mitigations rely on it on some level to be effective. There is no good reason for it to be disabled in the vast majority of software.”

Zoom has a closed nature, and its closed nature greatly affected this investigation. Since most of the video conferencing systems use the open-source software:-

  • WebRTC
  • PJSIP

These open-source software platforms are not bug-free, but since they are open-source, so, they could be easily rectified by vendors and analysts.

Moreover, one of the most interesting key features of zero-click attacks, they don’t leave any footprints or traces of any malicious activity; in short, they create such a complexity due to which it becomes very difficult to detect them.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles