Friday, March 29, 2024

Hacking Zoom – Researchers Discovered Multiple Security Vulnerabilities in Zoom

Zoom is the popular video conferencing app that grew rapidly and it has more than 200M by the mid-2020. The popularity of the app made it a prime target for hackers.

Security researcher Mazin Ahmed, who presented his findings at DEFCON 2020 and disclosed the vulnerabilities to Zoom. All the vulnerabilities fixed with version 5.2.4.

Vulnerabilities Disclosed

Ahmed discovered the vulnerability with Zoom Launcher for Linux that could allow an attacker to run any unauthorized software in the way it launches the “zoom” executable.

He used a vulnerability intelligence platform FullHunt.io to query the domains associated with Zoom. Here is the list of vulnerabilities;

  • Zoom Exposed Public Kerberos Authentication Server
  • Memory Leak on Zoom Production Server
  • Unexploitable RCE on Zoom Production Server
  • Shadow IT Issues on accessible Zoom servers

Flaws With Zoom App for Linux:

  • Bad Design Practise on TLS/SSL implementation
  • A Really Bad Design Practice on Zoom Launcher Implementation.
  • End-to-End encrypted messages between Zoom users are stored on-disk in plain-text.
  • Zoom Local Database accessible by all local users, including private end-to-end encrypted messages (stored in plain-text), and access tokens.

During the analysis, he observed a Kerberos service has been exposed by Zoom that provides a wider attack surface to enumerate the Login Credentials.

Another vulnerability is with the image conversion on Zoom which converts the GIF to PNG, for image conversion Zoom uses ImageMagick version that has a memory leak vulnerability. The memory leak vulnerability occurs because of the uninitialization of the memory space on the GIF parser of ImageMagick.

He also published a POC video, exploiting the leak;

Ahmed found that “Zoom TLS/SSL is Broken By Design on Linux, here wrote a PoC that injects TLS/SSL certificate fingerprints into the local Zoom database. Once this code is executed on a user machine, all injected certificates will be accepted without errors on Zoom.”

He also added that Zoom is not fully End-to-End Encrypted.

Zoom released an update on August 3rd, 2020, in the update with the Zoom version 5.2.4 all the security vulnerabilities has been fixed.

Other Zoom Flaws

A New Zoom URL Flaw Let Hackers Mimic Organization’s Invitation Link

Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer

New Zoom Flaw Let Attackers to Hack into the Systems of Participants via Chat Messages

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles