Zoom Vulnerabilities Demonstrated in DEF CON Talk

A security researcher demonstrated multiple vulnerabilities, two of which could let an attacker read and steal user data.

Zoom has patched multiple vulnerabilities discovered by a security researcher who presented his findings in a DEF CON 28 talk. 

Security researcher Mazin Ahmed discovered vulnerabilities affecting Zoom’s production and development infrastructure, the Zoom Linux app, and Zoom’s implementation of end-to-end encryption. Ahmed first discovered a memory leak vulnerability affecting an API belonging to Zoom production infrastructure and reported it to the company in April.

Following this, he discovered more vulnerabilities, which were reported with additional follow-up in July. Zoom acknowledged receipt and provided a conclusive response; some of the issues were patched in Zoom version 5.2.4, which was released on Aug. 3.

In a write-up, Ahmed explained the flaws he found and how Zoom responded. One of the flaws was in the Zoom Launcher implementation. Attackers could exploit Zoom Launcher for Linux to run their own software, which he says “breaks all of the protection of application whitelisting” and could let malware run as a subprocess of Zoom

Attackers would need to compromise a machine by other means to exploit this, Zoom says, and the vulnerability would only work if they were running the Linux OS and using Zoom for the first time. A patch was issued in version 5.2.0 on Aug. 2.

In another issue affecting Linux, Ahmed found the Zoom local database implementation allows Zoom to store custom configurations and user data. Assuming there is already access to a user’s machine, anyone could read and exfiltrate Zoom user data and configuration, he explains. The user would also have to be running Linux. Zoom also patched this vulnerability in version 5.2.0.

Read Ahmed’s full blog post for more details.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

More Insights

Read More HERE

Leave a Reply