Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer
July 11, 2020 Share

Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer

Zoom 0day Vulnerability

A new remote code execution “0day” flaw with Zoom Client for Windows allows remote attackers to execute arbitrary code on Windows computer where the vulnerable version of Zoom client installed.

The vulnerability was found by a researcher who wants to keep their identity private, the vulnerability can be exploited by an attacker by making the victim open the malicious document file.

Zoom is a popular video conferencing software across the globe that are used by individuals across the globe to work from and to stay in touch with friends and family.

The vulnerability can be exploitable only on Windows 7 and other older versions of the Windows machine. Clients running on Windows 8 or Windows 10 are not affected.

ACROS Security has reported the issue to Zoom and released a micropatch for its 0patch to prevent the exploitation until the Zoom releases an official fix.

Now micropatches are available to everyone for free who using the 0patch agent, to minimize the risk of exploitation researchers not published details on this vulnerability until Zoom releases an official fix.

Researchers also shared a video that explains the actual attack and how 0patch blocks the attack. “Exploitation requires some social engineering – which is practically always the case with user-side remote code execution vulnerabilities,” Mitja Kolsek, 0patch co-founder.

Zoom confirmed the vulnerability, “Zoom takes all reports of potential security vulnerabilities seriously. This morning we received a report of an issue impacting users running Windows 7 and older. We have confirmed this issue and are currently working on a patch to quickly resolve it.”

This post Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer originally appeared on GB Hackers.

Read More