Hacking Zoom – Researchers Discovered Multiple Security Vulnerabilities in Zoom
August 12, 2020 Share

Hacking Zoom – Researchers Discovered Multiple Security Vulnerabilities in Zoom

Zoom Vulnerabilities

Zoom is the popular video conferencing app that grew rapidly and it has more than 200M by the mid-2020. The popularity of the app made it a prime target for hackers.

Security researcher Mazin Ahmed, who presented his findings at DEFCON 2020 and disclosed the vulnerabilities to Zoom. All the vulnerabilities fixed with version 5.2.4.

Ahmed discovered the vulnerability with Zoom Launcher for Linux that could allow an attacker to run any unauthorized software in the way it launches the “zoom” executable.

He used a vulnerability intelligence platform FullHunt.io to query the domains associated with Zoom. Here is the list of vulnerabilities;

  • Zoom Exposed Public Kerberos Authentication Server
  • Memory Leak on Zoom Production Server
  • Unexploitable RCE on Zoom Production Server
  • Shadow IT Issues on accessible Zoom servers

Flaws With Zoom App for Linux:

  • Bad Design Practise on TLS/SSL implementation
  • A Really Bad Design Practice on Zoom Launcher Implementation.
  • End-to-End encrypted messages between Zoom users are stored on-disk in plain-text.
  • Zoom Local Database accessible by all local users, including private end-to-end encrypted messages (stored in plain-text), and access tokens.

During the analysis, he observed a Kerberos service has been exposed by Zoom that provides a wider attack surface to enumerate the Login Credentials.

Another vulnerability is with the image conversion on Zoom which converts the GIF to PNG, for image conversion Zoom uses ImageMagick version that has a memory leak vulnerability. The memory leak vulnerability occurs because of the uninitialization of the memory space on the GIF parser of ImageMagick.

He also published a POC video, exploiting the leak;

Ahmed found that “Zoom TLS/SSL is Broken By Design on Linux, here wrote a PoC that injects TLS/SSL certificate fingerprints into the local Zoom database. Once this code is executed on a user machine, all injected certificates will be accepted without errors on Zoom.”

He also added that Zoom is not fully End-to-End Encrypted.

Zoom released an update on August 3rd, 2020, in the update with the Zoom version 5.2.4 all the security vulnerabilities has been fixed.

This post Hacking Zoom – Researchers Discovered Multiple Security Vulnerabilities in Zoom originally appeared on GB Hackers.

Read More