CERT-In Advisory
CIAD-2020-0011
Multiple Vulnerabilities in Zoom Video Conferencing Application
Original Issue Date: April 02, 2020
Severity Rating: High
Systems Affected
- Zoom's macOS client version prior to 4.6.9 (19273.0402)
- Zoom's Windows client version prior to 4.6.9 (19253.0401)
Overview
Multiple vulnerabilities have been reported in the Zoom video conferencing application which could allow an attacker to gain elevated privileges or obtain sensitive information on the targeted system.
Description
1. Privilege Elevation Vulnerability
(
CVE-2020-11469
)
This vulnerability exists in the "AuthorizationExecuteWithPrivileges" application programming interface (API) function of the Zoom installer due to its failure to install Zoom MacOS app without any interaction from the user. A local attacker could exploit this vulnerability by modifying a binary to include the "runwithroot" script during installation. Successful exploitation of this vulnerability could allow the attacker to gain root privileges which could lead to further attacks.
2. Information Disclosure Vulnerability
(
CVE-2020-11470
)
This vulnerability exists in the Zoom application due to an error while handling the webcam and microphone on Mac systems. An attacker could exploit this vulnerability by executing a specially crafted application resulting in gaining of access rights of the application. Successful exploitation of this vulnerability could allow the attacker to gain access to the target user¿s webcam and microphone which could further lead to access of sensitive information of the user.
3. UNC Path Injection Vulnerability
This vulnerability exists in Zoom's client version on Windows due to a UNC path injection flaw. An attacker could exploit this vulnerability by convincing the target user to execute a specially crafted link sent to the chat window. Successful exploitation of this vulnerability could allow the attacker to gain access to the target user¿s credentials which could lead to further attacks.
Solution
Apply appropriate security updates as mentioned in the following links:
https://support.zoom.us/hc/en-us/articles/201361963-New-Updates-for-macOS
https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows
Vendor Information
Zoom
https://support.zoom.us/hc/en-us/articles/201361963-New-Updates-for-macOS
https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows
References
Techcrunch
https://techcrunch.com/2020/04/01/zoom-doom/
Threatpost
https://threatpost.com/two-zoom-zero-day-flaws-uncovered/154337/
Zoom
https://support.zoom.us/hc/en-us/articles/201361963-New-Updates-for-macOS
https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows
The Hacker News
https://thehackernews.com/2020/04/zoom-windows-password.html?m=1#click=https://t.co/tX80wdwdMH
CVE Name
CVE-2020-11469
CVE-2020-11470
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|