Unpatched Critical Flaw Disclosed in Zoom Software for Windows 7 #Security - The Entrepreneurial Way with A.I.

Breaking

Friday, July 10, 2020

Unpatched Critical Flaw Disclosed in Zoom Software for Windows 7 #Security

A zero-day vulnerability has been discovered in Zoom video conferencing software for Windows that could allow an attacker to execute arbitrary code on a victim's computer running Microsoft Windows 7 or older.

By the way, if someone is still using Windows 7, they deserve to get hacked, including many organizations without extended support, because it's only a matter of time before they'll be a victim of another attack targeting another zero-day vulnerability.

Let's not get into that for now because it will be more of a story about awareness and laziness. Let's talk about the latest flaw affecting Zoom video conferencing software.

How Does Zoom Vulnerability Work?

To successfully exploit the zoom vulnerability, all an attacker needs to do is tricking a Zoom user into performing some typical action like opening a received document file. No security warning is triggered or shown to the user at the time of the attack.

The vulnerability has been discovered by a researcher who reported it to Acros Security, who then reported the flaw to the Zoom security team earlier today. The researcher wishes to remain anonymous.

Although the flaw is present in all supported versions of the Zoom client for Windows, it is only exploitable on systems running Windows 7 and older Windows systems due to some specific system characteristics.

"This vulnerability is only exploitable on Windows 7 and earlier Windows versions. It is likely also exploitable on Windows Server 2008 R2 and earlier though we didn't test that," Mitja Kolsek, 0patch co-founder, said in a

blog post

published Thursday.

While Microsoft ended official support for Windows 7 this January and encouraged users to switch to more secure versions of the operating system, Windows 7 is still widely used by users and organizations at large.

Researchers at Acros Security, the creators of 0patch, have developed a micro patch for all versions of Zoom Client for Windows (starting with version 5.0.3 and all up to the latest version 5.1.2) to address the security issue and released them to everyone for free until Zoom Video Communications delivers an official security patch.

When a user enables 0patch on their system, the malicious code sent by an attacker doesn't get executed when a Zoom user clicks on the "Start Video" button.

"Zoom Client features a fairly persistent auto-update functionality that is likely to keep home users updated unless they really don't want to be," Kolsek said.

"However, enterprise admins often like to keep control of updates and may stay a couple of versions behind, especially if no security bugs were fixed in the latest versions (which is currently the case)."

Researchers at Acros Security have also developed a working proof-of-concept exploit for the vulnerability, which they have shared with Zoom and will not release until the company fixes the issue.

However, the firm has posted a proof-of-concept video demonstration that shows how a malicious exploit for this vulnerability can be triggered by clicking the "start video" button in the Zoom Client.

No Patch! What should the affected users do?

Until Zoom releases a fix for the issue, users can temporarily stop using the Zoom client on their older versions of Windows, or update their OS to a newer version.

Users can also implement

micropatch

released by Acros Security, but since it comes from a third party software company and not Zoom itself, I would not recommend doing that.

Due to the ongoing coronavirus outbreak, the use of Zoom video conferencing software has skyrocketed over the past few months, as it is being used by not just enterprises but also millions of regular users across the world to cope with schooling, business, social engagement, and whatnot.

The ZOOM saga continues...

Just last month, Zoom addressed

two critical vulnerabilities

in its video conferencing software for Windows, macOS, or Linux computers that could have allowed attackers to hack into the systems of group chat participants or an individual recipient remotely.

In April, a

series of issues

were uncovered and

reported in Zoom

, which raised privacy and security concerns surrounding the video conferencing software among millions of its users.

Earlier this year, Zoom also patched

a serious privacy bug

in its software that could have allowed uninvited people to join private meetings and remotely eavesdrop on private audio, video, and documents shared throughout the session.

Found this article interesting? Follow THN on

Facebook

,

Twitter

and

LinkedIn

to read more exclusive content we post.



via https://www.aiupnow.com by noreply@blogger.com (Swati Khandelwal), Khareem Sudlow