+ All Categories
Home > Documents > Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing...

Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing...

Date post: 18-Jul-2020
Category:
Upload: others
View: 11 times
Download: 0 times
Share this document with a friend
14
Cyberdome - Public No. 70/CYBDM/2020 Date 16.04.2020 Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing application which could allow an attacker to gain elevated privileges or obtain sensitive information on the targeted system. Description 1. Privilege Elevation Vulnerability ( CVE-2020-11469 ) This vulnerability exists in the "Authorization Execute With Privileges" application programming interface (API) function of the Zoom installer due to its failure to install Zoom MacOS app without any interaction from the user. A local attacker could exploit this vulnerability by modifying a binary to include the "run with root" script during installation. Successful exploitation of this vulnerability could allow the attacker to gain root privileges which could lead to further attacks. 2. Information Disclosure Vulnerability ( CVE-2020-11470 ) This vulnerability exists in the Zoom application due to an error while handling the webcam and microphone on Mac systems. An attacker could exploit this vulnerability by executing a specially crafted application resulting in gaining of access rights of the application. Successful exploitation of this vulnerability could allow the attacker to gain access to the target user’s webcam and microphone which could further lead to access of sensitive information of the user. 3. UNC Path Injection Vulnerability This vulnerability exists in Zoom's client version on Windows due to a UNC path injection flaw. An attacker could exploit this vulnerability by convincing the target user to execute a specially crafted link sent to the chat window. Successful exploitation of this vulnerability could allow the attacker to gain access to the target user's credentials which could lead to further attacks. Systems Affected Zoom's macOS client version prior to 4.6.9 (19273.0402) Zoom's Windows client version prior to 4.6.9 (19253.0401) Solution All the users are advised to apply appropriate security updates as mentioned in the following links: https://support.zoom.us/hc/en-us/articles/201361963-New-Updates-for-macOS https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows
Transcript
Page 1: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

No. 70/CYBDM/2020 Date 16.04.2020

Advisory on Zoom – video conferencing application

Overview

Multiple vulnerabilities have been reported in the Zoom video conferencing application

which could allow an attacker to gain elevated privileges or obtain sensitive information on the

targeted system.

Description

1. Privilege Elevation Vulnerability ( CVE-2020-11469 )

This vulnerability exists in the "Authorization Execute With Privileges" application

programming interface (API) function of the Zoom installer due to its failure to install Zoom

MacOS app without any interaction from the user. A local attacker could exploit this vulnerability

by modifying a binary to include the "run with root" script during installation. Successful

exploitation of this vulnerability could allow the attacker to gain root privileges which could lead

to further attacks.

2. Information Disclosure Vulnerability ( CVE-2020-11470 )

This vulnerability exists in the Zoom application due to an error while handling the

webcam and microphone on Mac systems. An attacker could exploit this vulnerability by executing

a specially crafted application resulting in gaining of access rights of the application. Successful

exploitation of this vulnerability could allow the attacker to gain access to the target user’s

webcam and microphone which could further lead to access of sensitive information of the user.

3. UNC Path Injection Vulnerability

This vulnerability exists in Zoom's client version on Windows due to a UNC path injection

flaw. An attacker could exploit this vulnerability by convincing the target user to execute a

specially crafted link sent to the chat window. Successful exploitation of this vulnerability could

allow the attacker to gain access to the target user's credentials which could lead to further

attacks.

Systems Affected

Zoom's macOS client version prior to 4.6.9 (19273.0402)

Zoom's Windows client version prior to 4.6.9 (19253.0401)

Solution

All the users are advised to apply appropriate security updates as mentioned in the following

links:

https://support.zoom.us/hc/en-us/articles/201361963-New-Updates-for-macOS

https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows

Page 2: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Up on the huge usage of Zoom application during the COVID 19 lockdown period, it is

recommended to follow the correct security settings on the zoom application

The important security configurations includes:-

1. Setting new user ID and password for each meeting

2. Enabling waiting room, so that every user can enter only when the host conducting meeting

admits him

3. Disabling joining the meeting before the host joins

4. Allowing screen sharing by host only

5. Disabling “Allow removed participants to re-join”

6. Restricting/disabling file transfer option (if not required)

7. Locking meeting, once all attendees have joined

8. Restricting the recording feature

9. To end meeting (and not just leave, if you are an administrator)

Follow the following steps to secure your zoom account with the right security settings.

Section 1: Security Configuration Through website.

1. Log into zoom Website: https://zoom.us/ by entering your account credentials.

2. After login, page looks like this. Three important and useful links are shown in red boxes, profile, setting and personal meeting ID

Page 3: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

3. Click profile-> edit button in front of personal meeting ID shown in above diagram and un-check the box shown below and click save changes.

4. Click the setting on home page and keep on scrolling down the window and make necessary configuration as shown in figures below. Only important ones are marked in red boxes and others could be anything.

Page 4: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Page 5: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Page 6: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Page 7: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Section 2: Security Configuration Through App

1. Zoom meeting App when launched look like this

2. Update your App: First and foremost important thing is to update your Zoom App:

Click menu -> navigate to check for update -> click

Page 8: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

3. Set a password for personal meeting ID and enable waiting.

Click edit in meeting as shown below

Check password box, enter a strong password, check enable waiting window etc. desirable settings are shown in red boxes and click save.

Page 9: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

4. Avoid conducting meeting by using Personal Meeting ID (PMI).

Clicking on start as shown below will start a meeting with personal meeting ID and

password set by user as shown above.

Problem in suing personal meeting ID is that with PMI and password is fixed. It does not

automatically change with every new meeting.

5. Conduct a new meeting with randomly generated ID and password instead of fixed one as shown above.

Click on home

Page 10: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Click New Meeting drop down as shown below

Un-check use My Personal Meeting ID (PMI), if not already done

Page 11: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Click new meeting icon to start a new meeting.

Once Meeting has started, you will see your meeting ID and password by clicking left top icon below. it will be random and change with every new meeting.

6. Scheduling a meeting with randomly generated ID and password

Click schedule as shown below

Page 12: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

The window as shown below will open up

After clicking advanced Options shown in above window following expansion will open and do setting as shown below.

7. Lock the meeting session,once all attendees have joined

Once meeting is in progress, control bar looks like this

Page 13: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Click Security and click on Lock Meeting, if all your participants have joined. you can enable waiting room from here also. you can also disable share screen by users from here

Miscellaneous tips:

Don't use your personal meeting Id (PMI) to host event, instead use randomly generated meeting IDs for each event.

Don't share your link on public platform, instead share randomly generated meeting id and password for every new meeting session/schedule. It makes it much secure and difficult to leak.

If you are admin, remember to end meeting, don’t just leave meeting.

Page 14: Advisory on Zoom video conferencing application · Advisory on Zoom – video conferencing application Overview Multiple vulnerabilities have been reported in the Zoom video conferencing

Cyberdome - Public

Sign out of your account when not in use.

It is highly recommended to follow the settings mentioned above. Enforcing these security settings

will help

1. Prevent unauthorised entry in the conference room

2. Prevent an authorised participant to carry out malicious activities on the terminals of others

in the conference.

3. Avoid DOS attack by restricting users through passwords and access grant.

References:

1. https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES02&VLCODE=CIAD-

2020-0011

2. https://cycord.gov.in/

3. https://techcrunch.com/2020/04/01/zoom-doom/

Manoj Abraham IPS

ADGP [HQ] & Nodal Officer

Kerala Police Cyberdome


Recommended