Advertisement
U.S. Markets closed
  • S&P Futures

    5,207.50
    -7.25 (-0.14%)
     
  • Dow Futures

    39,200.00
    -23.00 (-0.06%)
     
  • Nasdaq Futures

    18,183.50
    -48.00 (-0.26%)
     
  • Russell 2000 Futures

    2,047.50
    -2.30 (-0.11%)
     
  • Crude Oil

    82.60
    -0.12 (-0.15%)
     
  • Gold

    2,164.20
    -0.10 (-0.00%)
     
  • Silver

    25.33
    +0.06 (+0.24%)
     
  • EUR/USD

    1.0875
    -0.0001 (-0.0109%)
     
  • 10-Yr Bond

    4.3400
    +0.0360 (+0.84%)
     
  • Vix

    14.33
    -0.08 (-0.56%)
     
  • GBP/USD

    1.2724
    -0.0005 (-0.0356%)
     
  • USD/JPY

    149.2280
    +0.1300 (+0.0872%)
     
  • BTC-USD

    65,935.81
    -1,721.47 (-2.54%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,722.55
    -4.87 (-0.06%)
     
  • Nikkei 225

    39,596.29
    -144.15 (-0.36%)
     

Security researcher reveal Zoom flaws that could've allowed attackers to take over your Mac

Two affecting Zoom's automatic updater had already been fixed, but one remains an active vulnerability.

Cavan Images via Getty Images

Zoom's automatic update option can help users ensure that they have the latest, safest version of the video conferencing software, which has had multiple privacy and security issues over the years. A Mac security researcher, however, has reported vulnerabilities he found in the tool that attackers could have exploited to gain full control of a victim's computer at this year's DefCon. According to Wired, Patrick Wardle presented two vulnerabilities during the conference. He found the first one in the app's signature check, which certifies the integrity of the update being installed and examines it to make sure that it's a new version of Zoom. In other words, it's in charge of blocking attackers from tricking the automatic update installer into downloading an older and more vulnerable version of the app.

Wardle discovered that attackers could bypass the signature check by naming their malware file a certain way. And once they're in, they could get root access and control the victim's Mac. The Verge says Wardle disclosed the bug to Zoom back in December 2021, but the fix it rolled out contained another bug. This second vulnerability could have given attackers a way to circumvent the safeguard Zoom set in place to make sure an update delivers the latest version of the app. Wardle reportedly found that it's possible to trick a tool that facilitates Zoom's update distribution into accepting an older version of the video conferencing software.

Zoom already fixed that flaw, as well, but Wardle found yet another vulnerability, which he has also presented at the conference. He discovered that there's a point in time between the auto-installer's verification of a software package and the actual installation process that allows an attacker to inject malicious code into the update. A downloaded package meant for installation can apparently retain its original read-write permissions allowing any user to modify it. That means even users without root access could swap its contents with malicious code and gain control of the target computer.

The company told The Verge that it's now working on a patch for the new vulnerability Wardle has disclosed. As Wired notes, though, attackers need to have existing access to a user's device to be able to exploit these flaws. Even if there's no immediate danger for most people, Zoom advises users to "keep up to date with the latest version" of the app whenever one comes out.

Advertisement