Hacking

Flaw in Zoom video conferencing software lets sites take over webcam on Mac

Zoom video conferencing software for Mac is affected by a flaw that could allow attackers to take over webcams when users visit a website.

Cybersecurity expert Jonathan Leitschuh disclosed an unpatched critical security vulnerability in the Zoom app for Apple Mac computers, that is chained with another issue, could be exploited by attackers to execute arbitrary code on the targeted systems remotely.

The flaw could be used to control the webcam of a user when visiting a specially crafted website. The expert also discovered that is possible to control the webcam even if the user has uninstalled the Zoom client app.

This is possible because the client installs a local web server on the system that is not removed when the software is uninstalled. The software will happily re-install the Zoom client without requiring any user interaction on user behalf besides visiting a webpage.

Zoom is the leader in enterprise video communications, it is one of the most popular and reliable cloud platform for video and audio conferencing, chat, and webinars. 

Leitschuh responsibly disclosed the flaw to the vendor over 90 days ago, on March 26, 2019, but the company failed in addressing the issue exposing its users at rick of hack.

“A vulnerability in the Mac Zoom Client allows any malicious website to enable your camera without your permission. The flaw potentially exposes up to 750,000 companies around the world that use Zoom to conduct day-to-day business.” reads a Medium post published by Leitschuh.

According to Leitschuh over 4 million users are at risk.

The flaw leverages the click-to-join feature of the Zoom software that allows to automatically activate the app installed on the system to join a video-meeting through their web browser with a simple click on an invite link

An example of invite link is:

https://zoom.us/j/492468757

The implementation of this feature leverages a local web server listening on port 19421 that could receive without necessary authorization commands through the HTTPS GET paraments. It also allows any website opened in the users’ web browsers to interact with it.

“On Mac, if you have ever installed Zoom, there is a web server on your local machine running on port 19421. You can confirm this server is present by running lsof -i :19421 in your terminal.” explained the expert.

“First off, let me start off by saying having an installed app that is running a web server on my local machine with a totally undocumented API feels incredibly sketchy to me. Secondly, the fact that any website that I visit can interact with this web server running on my machine is a huge red flag for me as a Security Researcher.”

The expert created a personal meeting with a different account analyzed the parameters used in the GET request used to automatically launch a Zoom meeting when clicking on the invite link.

Only the following links seem to be important:

  • action=join
  • confno=[whatever the conference number is]

All the attacker need to do is to create an invite link through his account on the Zoom website and embed it on a website as an image tag or using an iFrame. Then he needs to trick the victims into visiting the malicious website.

“Enabling “Participants: On” when setting up a meeting, I discovered that anyone joining my meeting automatically had their video connected.

When I got back to my personal machine, I tried this same functionality and found that it worked exactly the same.” Jonathan explained.

When Mac users using Zoom client visits the specially crafted website, Zoom app will be launched and turn on the webcam.

The link could be spread through malspam campaign or distributed via phishing messages.

The expert explained that the flaw can also be abused to trigger a DoS condition by sending a large number of repeated GET requests to the local server.

“Zoom did end up patching this vulnerability, but all they did was prevent the attacker from turning on the user’s video camera,” Jonathan said. “They did not disable the ability for an attacker to forcibly join a call anyone visiting a malicious site.”

The flaw affects the version 4.4.4 of Zoom app for Mac.

Jonathan also spoke about the vulnerability with both Chromium and Mozilla dev teams, but they explained that cannot do anything because the issue doesn’t reside in their web browsers.

To mitigate the flaw, users can manually disable the setting that allows Zoom to automatically turn on the webcam when joining a meeting.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Zoom, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

3 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

15 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

19 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.