Remote code execution in Zoom client for Windows



Published: 2020-07-10 | Updated: 2020-07-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zoom Client for Windows
Client/Desktop applications / Office applications

Vendor Zoom Video Communications, Inc.

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 12.07.2020

Changed bulletin status to patched.

1) Input validation error

EUVDB-ID: #VU29632

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input, related to video call feature. A remote attacker can trick the victim to join a conference and turn on the camera to execute arbitrary code on the system.

Note, the vulnerability affects Zoom installations on Microsoft Windows 7 and older operating systems, that are no longer supportde by Microsoft.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zoom Client for Windows: 5.0.3 24951.0515 - 5.1.2 28642.0705

External links

http://blog.0patch.com/2020/07/remote-code-execution-vulnerability-in.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###