Security Advisory: Zoom Client for Meetings Vulnerability

Multiple Vulnerabilities Discovered in Zoom Client

Two new vulnerabilities discovered in Zoom Client for Meetings allow arbitrary code execution and expose memory. Updates should be applied ASAP.

 

Summary

The Google Project Zero team has discovered an arbitrary code execution flaw present in all platform variants of Zoom Client for Meetings, tracked as CVE-2021-34423 and rated as “high” severity.

Project Zero similarly found a memory corruption error (CVE-2021-34424) that allows for exposure of process memory, although this medium-severity issue is resolved with the same remediation steps as CVE-2021-34423.

At the time of writing, there is no evidence to suggest either release of proof of concept code or active exploitation in the wild.

 

What’s the nature of the vulnerability?

While details are lacking on the precise mechanism of attack, by exploiting a buffer overflow issue within the client software, it is possible for a threat actor to trigger a crash.

More critically, this makes it possible to execute arbitrary code, leading to further exploitation on a victim network.

 

What’s at risk?

Due to the prevalence of Zoom Client for Meetings in the private sector, even though there is no current indication of exploitation, delaying patching presents a security risk for every user and hardware device within a network that utilizes Zoom.

 

Affected applications/versions

  • Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4
  • Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1
  • Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4
  • Zoom Client for Meetings for Chrome OS before version 5.0.1
  • Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3
  • Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3
  • Zoom VDI Windows Meeting Client before version 5.8.4
  • Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112
  • Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112
  • Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112
  • Zoom Meeting SDK for Android before version 5.7.6.1922
  • Zoom Meeting SDK for iOS before version 5.7.6.1082
  • Zoom Meeting SDK for macOS before version 5.7.6.1340
  • Zoom Meeting SDK for Windows before version 5.7.6.1081
  • Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2
  • Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115
  • Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115
  • Zoom On-Premise Recording Connector before version 5.1.0.65.20211116
  • Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117
  • Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117
  • Zoom Hybrid Zproxy before version 1.0.1058.20211116
  • Zoom Hybrid MMR before version 4.6.20211116.131_x86-64

What can I do?

According to the Zoom security bulletin, updating to version 5.8.4 (for most software versions) is sufficient to mitigate.

Zoom has also rolled out an automatic updating mechanism for the desktop software in order to assist users with applying security patches.

 

Resources

Google Project Zero Detect Vulnerabilities in Zoom
https://www.riskcrew.com/2021/12/google-project-zero-detect-vulnerabilities-in-zoom/

Project Zero Flags High-Risk Zoom Security Flaw
https://www.securityweek.com/project-zero-flags-high-risk-zoom-security-flaw

Zoom Security Bulletin
https://explore.zoom.us/en/trust/security/security-bulletin/

NIST CVE-2021-34423
https://nvd.nist.gov/vuln/detail/CVE-2021-34423#vulnCurrentDescriptionTitle