What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Zoom Security Issues

April 2, 2020 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

The Zoom video conferencing platform has come under increased scrutiny due to the widespread organizational move to remote work. Security researchers have discovered multiple vulnerabilities in the platform’s software [1] and threat actors actively targeting Zoom meetings [2]. Organizations using Zoom should ensure that stringent security settings are applied to all meetings. 

What we’re doing about it

What you should do about it

Additional information

Zoom Vulnerabilities:

A security researcher identified an unpatched UNC path injection vulnerability in Zoom's chat application [5]. The vulnerability can be exploited to steal hashed passwords or cause local code execution. This vulnerability is ranked as a medium criticality as the attacker would need to gain access to a Zoom chat prior to launching the attack.  In order to exploit the vulnerability, an attacker would need to send a UNC link via Zoom's chat feature and convince the end user to click the link. This security issue was fixed by Zoom on April 1st, 2020. 

On March 30th, 2020, a security researcher released two unpatched vulnerabilities affecting Zoom’s macOS client [6]. The vulnerabilities can be exploited to cause privilege escalation and code injection for microphone and camera access. Zoom has announced that these issues were fixed as of April 1st, 2020. The criticality of these vulnerabilities is low as in order to exploit these vulnerabilities a threat actor would to have previously compromised the target machine. 

There have been widespread reports of ZoomBombing, where an uninvited individual gains access to a Zoom meeting and either disrupts the meeting or listens for privileged information. ZoomBombing is not the result of a direct vulnerability but is rather due to the 9-11 character Zoom meeting IDs. These IDs can be easily guessed, allowing threat actors and pranksters to identify open meetings. The inclusion of meeting passwords prevents ZoomBombing.

Zoom Encryption:

Zoom has historically claimed to offer end to end encryption for video meetings. This claim was inaccurate, as Zoom supports transport encryption rather than end to end encryption [7]. Despite the misleading claim, any risks posed by not having end to end encryption is minimal at best.  Zoom has released an article to explain the current encryption offered in their service [8].  

Zoom Privacy:

Privacy concerns have been raised relating to Zoom due to the platform’s previous privacy statement. The former privacy policy would have allowed Zoom to collect large amounts of user data including meeting transcripts [9]. On March 29th, 2020, Zoom updated its privacy policy to clearly state that user data would not be collected and resold [10]. 

Zoom has flaws but offers significant value as an easy to use video conferencing software. The company has released a public explanation and apology to customers which includes a list of actions taken and future plans for security [11].

References:

[1] https://techcrunch.com/2020/04/01/zoom-doom/

[2] https://krebsonsecurity.com/2020/04/war-dialing-tool-exposes-zooms-password-problems/

[3] https://support.zoom.us/hc/en-us/articles/360038247071-Setting-up-and-using-two-factor-authentication

[4] https://zoom.us/docs/doc/Zoom-Security-White-Paper.pdf

[5] https://www.bleepingcomputer.com/news/security/zoom-lets-attackers-steal-windows-credentials-run-programs-via-unc-links/

[6] https://objective-see.com/blog/blog_0x56.html

[7] https://theintercept.com/2020/03/31/zoom-meeting-encryption/

[8] https://blog.zoom.us/wordpress/2020/04/01/facts-around-zoom-encryption-for-meetings-webinars/

[9] https://www.securityweek.com/zoom-updates-privacy-policy-after-experts-raise-concerns

[10] https://zoom.us/privacy

[11] https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/

View Most Recent Advisories