- Beware! Hackers installing malware in computers using Zoom | TechGig

- Beware! Hackers installing malware in computers using Zoom | TechGig

Looking for:

‘Zoom is malware’: why experts worry about the video conferencing platform | Zoom | The Guardian 

Click here to DOWNLOAD

















































Zoom's end-to-end-encryption feature finally went live, except on iOS where it had to wait for Apple's approval. We've got instructions on how to enable Zoom's end-to-end encryption. After a long period of time with no Zoom news, the company announced that the end-to-end encryption it had been working on for many months would soon be available for beta testing.

Users will have to wait for a Zoom client software update in the third week of October. Meeting hosts will be deciding whether to make a Zoom meeting end-to-end encrypted.

Those meetings will not work for now for users trying to join via the web-browser interface or over the telephone. If you recall that the Zoom web interface was out of commission for a few days back in April , now we know why: The company was fixing a very serious security flaw that could have let anyone join a private Zoom meeting.

British security researcher Tom Anthony opens in new tab detailed on his blog this week how he found that he could make endless random guesses on the 6-digit PINs Zoom assigns to private meetings. That's a million possibilities to go through, which might be tough for a human, but isn't hard for a decently powered PC running multiple threads. Anthony found he could break into Zoom meetings in about half an hour, give or take.

That's long before many meetings are over. An unnamed security researcher found a critical flaw in the Zoom meetings client software for Windows that would let a hacker remotely take over any PC running Windows 7 or earlier.

Zoom fixed the flaw with a software update soon after the flaw became public knowledge. Backing down after sustained criticism from privacy advocates, Zoom announced in a blog posting June 17 opens in new tab that its upcoming end-to-end encryption E2E wouldn't just be for paid users any more.

The millions of people who use Zoom for free for school, socializing and work would get end-to-end encryption too. Yuan wrote. But if you're a free user who wants E2E, you'll first have to verify your identity to Zoom via a one-time-password or similar service. This will make it harder to "zoom bomb" meetings. The E2E encryption will remain an optional feature, Yuan reminded, because when it's activated, no one can join a meeting over the phone or with certain office teleconferencing equipment.

It'll be up to meeting hosts whether to activate E2E. Zoom's in hot water in the U. The company apologized for the actions in a blog post June 11 opens in new tab and said it would develop a way to block meeting participants from certain locations i.

That wasn't enough to satisfy more than a dozen U. Yuan demanding to know how cozy his company was with the Beijing government. Talos opens in new tab , an information-security research firm owned by Cisco, revealed June 3 that it had found two serious flaws in Zoom client applications, both of which have now been patched.

The first flaw opens in new tab would have let an attacker use a specially created animated GIF placed in a Zoom meeting chat to hack Zoom client software on other people's machines to force the installation of malware, or, as Talos put it, "achieve arbitrary code execution.

The second flaw opens in new tab also involves the chat function in Zoom meeting client software, with similarly serious potential consequences.

The problem was that Zoom did not validate the contents of shared compressed files such as. An attacker could have sent malware in the form of a compressed file to a user via Zoom meeting chat, and the user's Zoom client would have saved and opened the malware within the Zoom application's directory.

Even worse, if the user were to save the Zoom compressed file elsewhere on the PC, such as on the desktop, then the attacked could send an altered version of the first file with the same name. Zoom would open the second version but not the first automatically, permitting the malware to "plant binaries at almost arbitrary paths and Zoom's upcoming end-to-end encryption is mainly for paid users, as Zoom itself stated back on May 7. But Alex Stamos, a well-known information-security expert who is consulting Zoom on security matters, told Reuters opens in new tab last week that schools and other non-profit enterprises might be able to also get the end-to-end encryption for their accounts.

All administrators of Zoom Rooms need to update their software opens in new tab by May 30, Zoom said in a blog posting May The update to Zoom 5. More information about updating Zoom Rooms is here opens in new tab. The 5. Two more instances of corrupted Zoom installers were found by Trend Micro researchers.

The first opens up a backdoor on a PC; the second spies on the PC's owner with screenshots, keylogging and webcam hijacking and drafts the PC into the Devil Shadow botnet.

Both installers do install the Zoom software client, so victims may be none the wiser. As always, get your Zoom software straight from the Zoom website at Zoom. Zoom suffered an unexplained outage Sunday, May 17, rendering it unavailable to thousands of users in the U. The outage, which began Sunday morning U. Even the British government's daily coronavirus briefing opens in new tab was affected, knocking out the ability of journalists to ask questions over Zoom.

Some users reported on Twitter that logging out of Zoom accounts, then logging back in, seemed to solve the issue. Zoom's status page noted that a backend update had taken place earlier Sunday morning, but there didn't seem to be any linkage between that update and the outage that began a few hours later. The Zoom status page opens in new tab said at the time that the outages "appear to be limited to a subset of users" and that Zoom was "working to identify the root cause and scope of this issue.

Cybercriminals may have registered hundreds of new Zoom-related website addresses in the past few weeks, according to researchers at Israeli security firm Check Point opens in new tab. Many of these sites are being used in phishing attacks to grab victims' Zoom usernames and passwords, and similar scams are leveraging rival video-conferencing platforms such as Google Meet and Microsoft Teams. Over the weekend, online vandals hijacked the graduation ceremony at Oklahoma City University opens in new tab , replacing the Zoom video feed with racist language and symbols.

It wasn't immediately clear whether this was a result of regular Zoom-bombing or if the attackers used less well-known methods to disrupt the video feed. Zoom announced May 7 opens in new tab that due to its technical-support staff being overwhelmed with calls, it would be able to give personal technical assistance only to "owners and administrators" of paid accounts.

In other words, any user, owner or administrator of a free Zoom account, and end users of paid accounts, won't be entitled to human help.

Instead, they'll have to rely on the FAQs and how-to's list on the Zoom online resources opens in new tab page. For now, this provision applies only to May and June If the coronavirus lockdown last longer than that, Zoom may have to hire more tech-support staffers.

New York State Attorney General Letitia James' office reached an agreement with Zoom opens in new tab May 7 following an investigation into Zoom's security and privacy practices. There isn't a lot of new stuff in the agreement.

Most of the stipulations Zoom agreed to are things the company is already doing, including making passwords mandatory and using better encryption. In the long term, Zoom has to conduct regular code reviews and conduct yearly penetration-testing exercises, in which paid hackers try to break through the company's defenses.

Only two new things will directly affect consumers. It also has to update its Acceptable Use policies to ban "abusive conduct include hatred against others based on race, religion, ethnicity, national origin, gender, or sexual orientation. Frankly, these are longstanding standard policies at many other online companies, so we're a little surprised that they weren't already Zoom policies. Yuan announced opens in new tab.

The purchase price or other terms of the deal were not disclosed. Keybase makes user-friendly software to easily and securely encrypt messaging and social media posts. In March, Zoom had to admit that its touted "end-to-end" encryption was not the real thing because Zoom's own servers are always able to access the contents of meetings.

Once Keybase's technology is incorporated, that will no longer always be the case. Meeting passwords and waiting rooms will be required by default for all Zoom meetings, free or paid, beginning May 9, Zoom announced.

Only hosts will be able to share their screens by default, but like the other settings, that can be changed. Yuan said the massive increase in Zoom usage since the beginning of the coronavirus lockdown had been "challenging," but also provided "opportunities for us to drive meaningful change and improvement.

Yuan admitted that "we failed to set pre-configured security features for our new customers, especially for schools," referring to meeting passwords and waiting rooms. That resulted in "uninvited, offensive, and sometimes even truly evil people disrupting meetings," Yuan wrote. Such a person disrupted a Zoom meeting on sexual violence opens in new tab in the Bay Area last week.

Yuan also addressed rumors about his own, and Zoom's, ties to China. He said he had lived in the U. A reporter for London's Financial Times resigned after he was caught crashing internal Zoom meetings at rival London newspapers.

Mark Di Stefano announced his resignation on Twitter opens in new tab after The Independent opens in new tab documented how Di Stefano had last week joined an Independent staff meeting regarding pay cuts and furloughs, first under his own name, then anonymously.

Di Stefano cited his sources as "people on the call," The Independent said. The Independent also found that Di Stefano's cellphone had earlier been used to access a Zoom meeting at the Evening Standard, another London newspaper. That meeting was followed by a Financial Times piece about Evening Standard furloughs and pay cuts.

Zoom isn't the only video-conferencing platform to have questionable privacy policies, Consumer Reports opens in new tab said in a blog post: Cisco Webex, Microsoft's Teams and Skype, and Google's Duo, Meet and Hangouts do too.

Consumer Reports said you should know that everything in a video meeting may be recorded, either by the host or another participant. It also recommended dialing into video-conference meetings over the phone, not creating accounts with the services if possible, and using "burner" email addresses otherwise.

After prodding from reporters at The Verge opens in new tab , Zoom admitted that it did not in fact have a recent peak of million daily users, as stated in a blog post last week. Rather, Zoom had a peak of million daily "participants. Researchers at Trend Micro spotted another Zoom installer file that had been corrupted with malware.

In this case, it's spyware that can turn on the webcam, take screenshots and log keystrkes, as well as collecting diagnostic data about the system it's running on. In a March blog post , Zoom addressed the issue, noting "our customers' privacy is incredibly important to us, and therefore we decided to remove the Facebook SDK in our iOS client and have reconfigured the feature so that users will still be able to log in with Facebook via their browser.

As late as March , Zoom's privacy policy contained some breezy language about its relationship to third-party data crunchers, which gives one reason to question where else -- and to what extent -- that data was being shared or sold that we didn't know about.

We use these tools to help us improve your advertising experience such as serving advertisements on our behalf across the Internet, serving personalized ads on our website, and providing analytics services ," the policy said at the time.

But at the end of March, Zoom updated its privacy policy. In a statement following the move, Zoom said that while it wasn't changing any of its actual practices, it wanted to make its language clearer. Regarding its relationship to third-party data handlers described above, the company drew a line in the sand between its product and its website. No data regarding user activity on the Zoom platform -- including video, audio, and chat content -- is ever provided to third parties for advertising purposes," the company said.

You should probably review your Zoom and device security settings with an eye toward minimizing permissions, and make sure any anti-tracking software on your device is up to date and running. It's also important to keep your Zoom app up to date so your privacy is always protected with the latest security patches. Luckily, Zoom recently rolled out a new automatic update feature that makes this process a whole lot more convenient.

A number of security flaws affecting Zoom have been reported in the past and as recently as this week. In , it was revealed Zoom had quietly installed a hidden web server on user devices that could allow the user to be added to a call without their permission. The company said on Thursday it had issued a release to fix the Mac issue, but the number of security issues with Zoom in the past make it as bad as malicious software, said Arvind Narayanan, an associate computer science professor at Princeton University.

This feature would allow employers to check if employees are really tuned into a work meeting or if students are really watching a classroom presentation remotely. Due to its nature, the online video conferencing app, Zoom has marked this bug as a 'high' severity threat.

Therefore, experts advise that all the Zoom users download the latest update which is version 5. To do so, Sign in to your Zoom account. Tap on Profile picture and click Check for Updates. If there will be a newer version, Zoom will download and install it. On-Prem On-Prem. Software Software. Offbeat Offbeat. Vendor Voice. Vendor Voice Vendor Voice. Resources Resources. Whitepapers Webinars Newsletters. Get our Tech Resources.

Share Copy. Similar topics Google Security Vulnerability Zoom. Broader topics Alphabet Search Engine. Corrections Send us news. Read this next.

   

 

Zoom app malware.Zoom Malware



 

Oh no, you're thinking, yet another cookie pop-up. Well, sorry, it's the law. We measure how many people read us, and ensure you see relevant ads, by storing cookies on your device. Here's an overview of our use of cookies, similar technologies and how to manage them. These cookies are strictly necessary zoom app malware that you can navigate the site as normal and use all features. Without these cookies we cannot provide you with the service that you expect. These cookies are used to make advertising messages more relevant to zoom app malware.

They perform functions like preventing the same ad from continuously reappearing, ensuring that ads are properly displayed for advertisers, and in some cases selecting advertisements zoom app malware are based on your interests.

These cookies collect information in aggregate form to help us understand how our websites are being used. They allow zoom app malware to count zoom app malware and traffic sources so that we can measure and improve the performance of our sites. If people say no to these cookies, we do not know how many people have visited and we cannot monitor performance.

Zoom has fixed a security flaw in its video-conferencing software that a miscreant could exploit with chat messages to potentially execute malicious code on a victim's device.

The upshot is that someone who can send you chat messages could cause your vulnerable Zoom client app to install malicious code, such as malware and spyware, from an arbitrary server. Exploiting this is a bit involved, so crooks may not jump on it, but you should still update your app. As Zoom продолжить чтение in a security bulletinthese earlier software versions fail "to properly validate the hostname during a server switch request. Google's Project Zero bug hunter Ivan Fratric found the flaw and reported it to the video-conferencing giant back in February.

As Fratric explained in a report made public today, no user interaction is required to pull off an attack, which he zoom app malware as "XMPP stanza smuggling. XMPP is the messaging protocol that Zoom uses for its chat functionality. It works by sending short pieces продолжение здесь XML called stanzas over a stream zoom app malware. However, it uses the same connection to send client messages as it does to send control messages from the server.

The vulnerability abuses inconsistencies between XML parsers in Zoom's client and server software to "smuggle" malicious XMPP stanzas to the victim client, Fratric wrote.

XMPP stanza smuggling can be used for a variety of nefarious purposes — everything from spoofing messages to make them look like they are coming from a different user to sending control messages that will be accepted as if they are coming from the server. However, Frantric noted the "most impactful vector" in the stanza smuggling vulnerability can allow an attacker to exploit the cluster switch. Sending a very specific stanza, which he detailed, zoom app malware in zoom app malware a ClusterSwitch task in the Zoom client with an attacker-controlled здесь domain as a parameter.

For this proof-of-concept, he replaced the domain used for Zoom's web server with a server he controlled, which zoom app malware him to see and modify traffic between the client and Zoom web server. The Register - Independent news and views for the tech community. Part of Situation Publishing. Review and manage your consent Here's an overview of our use of cookies, similar technologies and how to manage them.

Manage Cookie Preferences Necessary. Always active Read more These cookies are strictly necessary so that you can navigate the site приведенная ссылка normal and use all features. Sign in. Security Security. Off-Prem Off-Prem. On-Prem On-Prem. Software Software.

Offbeat Offbeat. Vendor Voice. Vendor Voice Vendor Voice. Resources Resources. Whitepapers Webinars Newsletters. Get our Tech Resources. Share Copy. Similar topics Google Security Vulnerability Zoom.

Broader topics Alphabet Search Engine. Corrections Send zoom app malware news. Read this next. Patches 12 Jul 4. Google battles bots, puts Workspace admins on alert No security alert fatigue here. Security 30 Jun 2.

What to do about inherent security flaws in critical infrastructure? Industrial systems' security got 99 problems and CVEs are one. Or more. Research 3 Jul Database performance at any scale How Amazon DynamoDB is designed to handle anything you can throw at it.

Amazon squashes years-old authentication bugs in AWS Kubernetes service Three vulnerabilities in one line of code. Security 12 Jul 1. Cisco warns of security holes in its security appliances Bugs potentially useful for rogue insiders, admin account по этому адресу. Patches 22 Jun Patches 5 Jul South Korea's Kakao removes external payment method amid Нажмите для деталей Play standoff Google gets its way after meeting with internet company and Korea Communications Commission.

Applications 11 Jul 3. Bank of Google? Not exactly. But fintech's future is in Big Tech's ecosystems Comment Silicon Valley and zoom app malware institutions may be increasingly inseparable. Personal Tech 5 Jul Legal 1 Jul 9. Applications 5 Jul 8. Google: How zoom app malware tackled this iPhone, Android spyware Watching zoom app malware every move and collecting their info — not on our watch, says web ads giant.

Research 24 Jun

 


Zoom privacy risks: The video chat app could be sharing more information than you think - CNET



  Wardle also showed that a malicious script installed into the Zoom Mac client could give any piece of malware Zoom's webcam and microphone privileges, which do not prompt the user for authorization and could turn any Mac with Zoom installed into a potential spying device. We've also compared Zoom vs Google Hangouts as well, and even have a rundown of the best free Zoom backgrounds.    

 

Zoom app malware -



   

Zoom would open the second version but not the first automatically, permitting the malware to "plant binaries at almost arbitrary paths and Zoom's upcoming end-to-end encryption is mainly for paid users, as Zoom itself stated back on May 7. But Alex Stamos, a well-known information-security expert who is consulting Zoom on security matters, told Reuters opens in new tab last week that schools and other non-profit enterprises might be able to also get the end-to-end encryption for their accounts.

All administrators of Zoom Rooms need to update their software opens in new tab by May 30, Zoom said in a blog posting May The update to Zoom 5. More information about updating Zoom Rooms is here opens in new tab. The 5. Two more instances of corrupted Zoom installers were found by Trend Micro researchers. The first opens up a backdoor on a PC; the second spies on the PC's owner with screenshots, keylogging and webcam hijacking and drafts the PC into the Devil Shadow botnet.

Both installers do install the Zoom software client, so victims may be none the wiser. As always, get your Zoom software straight from the Zoom website at Zoom. Zoom suffered an unexplained outage Sunday, May 17, rendering it unavailable to thousands of users in the U. The outage, which began Sunday morning U. Even the British government's daily coronavirus briefing opens in new tab was affected, knocking out the ability of journalists to ask questions over Zoom. Some users reported on Twitter that logging out of Zoom accounts, then logging back in, seemed to solve the issue.

Zoom's status page noted that a backend update had taken place earlier Sunday morning, but there didn't seem to be any linkage between that update and the outage that began a few hours later. The Zoom status page opens in new tab said at the time that the outages "appear to be limited to a subset of users" and that Zoom was "working to identify the root cause and scope of this issue. Cybercriminals may have registered hundreds of new Zoom-related website addresses in the past few weeks, according to researchers at Israeli security firm Check Point opens in new tab.

Many of these sites are being used in phishing attacks to grab victims' Zoom usernames and passwords, and similar scams are leveraging rival video-conferencing platforms such as Google Meet and Microsoft Teams.

Over the weekend, online vandals hijacked the graduation ceremony at Oklahoma City University opens in new tab , replacing the Zoom video feed with racist language and symbols. It wasn't immediately clear whether this was a result of regular Zoom-bombing or if the attackers used less well-known methods to disrupt the video feed.

Zoom announced May 7 opens in new tab that due to its technical-support staff being overwhelmed with calls, it would be able to give personal technical assistance only to "owners and administrators" of paid accounts. In other words, any user, owner or administrator of a free Zoom account, and end users of paid accounts, won't be entitled to human help. Instead, they'll have to rely on the FAQs and how-to's list on the Zoom online resources opens in new tab page.

For now, this provision applies only to May and June If the coronavirus lockdown last longer than that, Zoom may have to hire more tech-support staffers. New York State Attorney General Letitia James' office reached an agreement with Zoom opens in new tab May 7 following an investigation into Zoom's security and privacy practices. There isn't a lot of new stuff in the agreement. Most of the stipulations Zoom agreed to are things the company is already doing, including making passwords mandatory and using better encryption.

In the long term, Zoom has to conduct regular code reviews and conduct yearly penetration-testing exercises, in which paid hackers try to break through the company's defenses. Only two new things will directly affect consumers. It also has to update its Acceptable Use policies to ban "abusive conduct include hatred against others based on race, religion, ethnicity, national origin, gender, or sexual orientation.

Frankly, these are longstanding standard policies at many other online companies, so we're a little surprised that they weren't already Zoom policies.

Yuan announced opens in new tab. The purchase price or other terms of the deal were not disclosed. Keybase makes user-friendly software to easily and securely encrypt messaging and social media posts. In March, Zoom had to admit that its touted "end-to-end" encryption was not the real thing because Zoom's own servers are always able to access the contents of meetings. Once Keybase's technology is incorporated, that will no longer always be the case. Meeting passwords and waiting rooms will be required by default for all Zoom meetings, free or paid, beginning May 9, Zoom announced.

Only hosts will be able to share their screens by default, but like the other settings, that can be changed. Yuan said the massive increase in Zoom usage since the beginning of the coronavirus lockdown had been "challenging," but also provided "opportunities for us to drive meaningful change and improvement. Yuan admitted that "we failed to set pre-configured security features for our new customers, especially for schools," referring to meeting passwords and waiting rooms.

That resulted in "uninvited, offensive, and sometimes even truly evil people disrupting meetings," Yuan wrote. Such a person disrupted a Zoom meeting on sexual violence opens in new tab in the Bay Area last week.

Yuan also addressed rumors about his own, and Zoom's, ties to China. He said he had lived in the U. A reporter for London's Financial Times resigned after he was caught crashing internal Zoom meetings at rival London newspapers.

Mark Di Stefano announced his resignation on Twitter opens in new tab after The Independent opens in new tab documented how Di Stefano had last week joined an Independent staff meeting regarding pay cuts and furloughs, first under his own name, then anonymously. Di Stefano cited his sources as "people on the call," The Independent said.

The Independent also found that Di Stefano's cellphone had earlier been used to access a Zoom meeting at the Evening Standard, another London newspaper. That meeting was followed by a Financial Times piece about Evening Standard furloughs and pay cuts. Zoom isn't the only video-conferencing platform to have questionable privacy policies, Consumer Reports opens in new tab said in a blog post: Cisco Webex, Microsoft's Teams and Skype, and Google's Duo, Meet and Hangouts do too.

Consumer Reports said you should know that everything in a video meeting may be recorded, either by the host or another participant. It also recommended dialing into video-conference meetings over the phone, not creating accounts with the services if possible, and using "burner" email addresses otherwise.

After prodding from reporters at The Verge opens in new tab , Zoom admitted that it did not in fact have a recent peak of million daily users, as stated in a blog post last week. Rather, Zoom had a peak of million daily "participants. Researchers at Trend Micro spotted another Zoom installer file that had been corrupted with malware. In this case, it's spyware that can turn on the webcam, take screenshots and log keystrkes, as well as collecting diagnostic data about the system it's running on.

It also installs a fully working version of the Zoom desktop client. You don't need to install any software on your desktop to run Zoom. Zoom is a prime target for foreign spies, especially Chinese intelligence operatives, the Department of Homeland Security has warned U. Foreign spies would be interested in any internet-based communications medium that saw such a steep increase in growth.

But the DHS report singled out China as a likely meddler in Zoom security because Zoom has a substantial number of staffers in that country. However, Zoom in the past week has given paid meeting hosts the option of avoiding Zoom servers in specific regions, including China and North America. Unpaid Zoom hosts will by default use only servers in their home regions.

A new report from Mozilla , the non-profit maker of the Firefox web browser, says that Zoom's privacy and security policies and practices are better than those of Apple FaceTime. FaceTime got only 4. A new Zoom phishing scam is sure to get the attention of anyone working from home during the coronavirus lockdown. It seems to come from your employer's HR department, and invites you to join a Zoom meeting starting in a few minutes to discuss possible termination of your employment.

If you click on the link in the email to join the meeting, you're taken to a very real-looking Zoom login page. It's fake. If you enter your credentials, then the crooks can take over your Zoom account.

Zoom has finally updated its meeting-client software to version 5. Here's our guide on how to update to Zoom 5. The update is not yet available for iOS, as Apple has to vet the software before the new version of the app can be pushed out. We also couldn't see in the Google Play app store as of Monday afternoon Eastern time April 27 , but odds are it will appear soon.

No other company may have benefited more from the stay-at-home orders during the coronavirus crisis. To put that in perspective, daily usage peaked at million people per day in March, the company said on April 1 opens in new tab. In December , Zoom usage peaked at 10 million daily users. The new version will include many of the security fixes we've recently seen for the Zoom web interface, including the abilities to kick out Zoom bombers from meetings, make sure meeting data doesn't go through China, and put everyone waiting for a meeting in a "waiting room.

We checked the Zoom changelogs opens in new tab and discovered that the update won't be available until Sunday, April Cisco Talos researchers said Zoom's meeting chat function made it too easy for outsiders to find all Zoom users in an particular organization.

If you had a valid Zoom account, Cisco Talos explained in a blog post opens in new tab , you could pretend that you worked at any organization and get the full names and chat IDs of every registered Zoom user whose email address used that organization's email domain.

You would not have to verify that you worked there, and you wouldn't even need to be in a Zoom meeting to get the information. That information "could be leveraged to disclose further contact information including the user's email address, phone number and any other information that is present in their vCard," or digital business card, Cisco Talos wrote. In a blog post opens in new tab April 20, Zoom said the option of excluding certain countries from call routing was now live.

This will let Zoom meeting administrators avoid having meeting data routed through Zoom servers in China, the U. New updates to the Zoom platform opens in new tab for the web interface rolled out April 19 include masking some participant personal information, such as email addresses or phone numbers, during meetings. Another change is that users who share the same email domain will no longer be able to search for each other by name. The New York Times opens in new tab reported that Dropbox executives were so concerned about security flaws in Zoom that in Dropbox created its own secret bug-bounty program for Zoom flaws.

In other words, Dropbox would pay hackers for security vulnerabilities they found in Zoom. Dropbox staffers used Zoom regularly, and Dropbox was an investor in Zoom.

The Times reported that Dropbox would confirm the flaws, then pass them along to Zoom so that Zoom could fix them. Zoom-meeting video recordings saved on Zoom's cloud servers can be easily discovered and often viewed, a security researcher told Cnet opens in new tab.

Phil Guimond opens in new tab noticed that online recordings of Zoom meetings have a predictable URL structure and are thus easy to find.

The Washington Post reported last week on a similar issue with Zoom recordings that had been uploaded by users to third-party cloud servers. In those cases, the file names of meeting recordings followed a predictable pattern. Until Zoom pushed out a series of updates opens in new tab this past Tuesday, Zoom meeting recordings were not required to be password-protected. Guimond built a simple tool that automatically searches for Zoom meeting recordings and tries to open them.

If a meeting has a password, his tool tries to brute-force access by running through millions of possible passwords. If a meeting recording is viewable, so is the Zoom meeting ID, and the attacker might be able to access future recurring meetings. But, Guimond said, the URL pattern is still the same, and attackers could still try to open each generated result manually. Zoom announced it was hiring Luta Security opens in new tab , a consulting firm headed by Katie Moussouris, to revamp Zoom's "bug bounty" program, which pays hackers to find software flaws.

Moussouris set up the first bug-bounty programs at Microsoft and the Pentagon. In her own blog post opens in new tab , she announced that Zoom was bringing in other well-regarded information-security firms and researchers to improve its security.

In its weekly webinar, according to ZDNet opens in new tab , Zoom also said it would also let meeting hosts report abusive users, and newly hired security consultant Alex Stamos said Zoom would be switching to a more robust encryption standard after Zoom's existing encryption was found to be lacking. In other news, a congressman has complained that a congressional briefing held over Zoom on April 3 was "zoom-bombed" opens in new tab at least three times.

The head of Standard Chartered, a London-based multinational bank, has warned employees to not use Zoom or Google Hangouts for remote meetings, citing security concerns, according to Reuters opens in new tab. Standard Chartered primarily uses the rival Blue Jeans video-conferencing platform, according to two bank staffers who spoke anonymously. Hackers are apparently offering to sell two "zero-day" exploits in Zoom to the highest bidder, Vice opens in new tab reports. Zero-days are hacks that take advantage of vulnerabilities the software maker doesn't know about, and which users have little or no defense against.

Sources who told Vice about the zero-days said one exploit is for Windows and lets a remote attacker get full control of a target's computer. The catch is that the attacker and the target have to be on the same Zoom call.

This is a reaction to the discovery earlier in April that many Zoom meetings hosted by and involving U. Usernames and passwords for more than , Zoom accounts are being sold or given away in criminal marketplaces. These accounts were not compromised as the result of a Zoom data breach, but instead through credential stuffing. That's when criminals try to unlock accounts by re-using credentials from accounts compromised in previous data breaches.

It works only if an account holder uses the same password for more than one account. Researchers from IngSights discovered a set of 2, Zoom login credentials being shared in a criminal online forum. Maor told Threatpost opens in new tab it didn't seem like the credentials came from a Zoom data breach, given their relatively small number.

It's also possible that some of the credentials were the result of "credential stuffing. Information-security researchers know of several Zoom "zero-day" exploits opens in new tab , according to Vice. Zero-days are exploits for software vulnerabilities that the software maker doesn't know about and hasn't fixed, and hence has "zero days" to prepare before the exploits appear.

However, one Vice source implied that other video-conferencing solutions also had security flaws. Another source said that Zoom zero-days weren't selling for much money due to lack of demand. Criminals are trading compromised Zoom accounts on the "dark web," Yahoo News opens in new tab reported.

This information apparently came from Israeli cybersecurity firm Sixgill, which specializes in monitoring underground online-criminal activity. We weren't able to find any mention of the findings on the Sixgill website opens in new tab. Sixgill told Yahoo it had spotted compromised Zoom accounts that included meeting IDs, email addresses, passwords and host keys. Some of the accounts belonged to schools, and one each to a small business and a large healthcare provider, but most were personal.

If you have a Zoom account, make sure its password isn't the same as the password for any other account you have. Researchers at Trend Micro opens in new tab discovered a version of the Zoom installer that has been bundled with cryptocurrency-mining malware , i. The Zoom installer will put Zoom version 4. By the way, the latest Zoom client software for Windows is up to version 4.

The coin-miner will ramp up your PC's central processor unit, and its graphics card if there is one, to solve mathematical problems in order to generate new units of cryptocurrency. To avoid getting hit with this malware, make sure you're running one of the best antivirus programs, and don't click on any links in emails, social media posts or pop-up messages that promise to install Zoom on your machine. It can't stop other people from copying and redistributing its installation software.

Not only does Zoom mislead users about its "end-to-end encryption" see further down , but its seems to be flat-out, um, not telling the truth about the quality of its encryption algorithm. Zoom says it use AES encryption to encode video and audio data traveling between Zoom servers and Zoom clients i. But researchers at the Citizen Lab opens in new tab at the University of Toronto, in a report posted April 3, found that Zoom actually uses the somewhat weaker AES algorithm.

Even worse, Zoom uses an in-house implementation of encryption algorithm that preserves patterns from the original file. It's as if someone drew a red circle on a gray wall, and then a censor painted over the red circle with a while circle. You're not seeing the original message, but the shape is still there.

Yuan opens in new tab acknowledged the encryption issue but said only that "we recognize that we can do better with our encryption design" and "we expect to have more to share on this front in the coming days. In Zoom's announcement of the upcoming April 26 desktop-software update, Zoom said it would be upgrading the encryption implementation opens in new tab to a better format for all users by May Good software has built-in anti-tampering mechanisms to make sure that applications don't run code that's been altered by a third party.

Zoom has such anti-tampering mechanisms in place, which is good. But those anti-tampering mechanisms themselves are not protected from tampering, said a British computer student who calls himself " Lloyd opens in new tab " in a blog post April 3. Needless to say, that's bad. Lloyd showed how Zoom's anti-tampering mechanism can easily be disabled, or even replaced with a malicious version that hijacks the application.

If you're reading this with a working knowledge of how Windows software works, this is a pretty damning passage: "This DLL can be trivially unloaded, rendering the anti-tampering mechanism null and void. The DLL is not pinned, meaning an attacker from a 3rd party process could simply inject a remote thread. In other words, malware already present on a computer could use Zoom's own anti-tampering mechanism to tamper with Zoom. Criminals could also create fully working versions of Zoom that have been altered to perform malicious acts.

Anyone can "bomb" a public Zoom meeting if they know the meeting number, and then use the file-share photo to post shocking images, or make annoying sounds in the audio. The FBI even warned about it opens in new tab a few days ago.

The host of the Zoom meeting can mute or even kick out troublemakers, but they can come right back with new user IDs. The best way to avoid Zoom bombing is to not share Zoom meeting numbers with anyone but the intended participants. You can also require participants to use a password to log into the meeting. On April 3, the U. Attorney's Office for the Eastern District of Michigan said that "anyone who hacks into a teleconference can be charged with state or federal crimes.

Zoom automatically puts everyone sharing the same email domain into a "company" folder where they can see each other's information. Exceptions are made for people using large webmail clients such as Gmail, Yahoo, Hotmail or Outlook. Several Dutch Zoom users who use ISP-provided email addresses suddenly found that they were in the same "company" with dozens of strangers -- and could see their email addresses, user names and user photos.

STATUS: Unresolved, but an April 19 Zoom software update opens in new tab for Zoom web-interface users makes sure users on the same email domain can no longer automatically search for each other by name. The Zoom desktop client software will get similar fixes April Several privacy experts, some working for Consumer Reports, pored over Zoom's privacy policy and found that it apparently gave Zoom the right to use Zoom users' personal data and to share it with third-party marketers.

Following a Consumer Reports opens in new tab blog post, Zoom quickly rewrote its privacy policy, stripping out the most disturbing passages and asserting that "we do not sell your personal data. We don't know the details of Zoom's business dealings with third-party advertisers. You can find open Zoom meetings opens in new tab by rapidly cycling through possible Zoom meeting IDs, a security researcher told independent security blogger Brian Krebs. The researcher got past Zoom's meeting-scan blocker by running queries through Tor, which randomized his IP address.

It's a variation on "war driving" by randomly dialing telephone numbers to find open modems in the dial-up days. The researcher told Krebs that he could find about open Zoom meetings every hour with the tool, and that "having a password enabled on the [Zoom] meeting is the only thing that defeats it. Two Twitter opens in new tab users opens in new tab pointed out that if you're in a Zoom meeting and use a private window in the meeting's chat app to communicate privately with another person in the meeting, that conversation will be visible in the end-of-meeting transcript the host receives.

A Kurdish security researcher opens in new tab said Zoom paid him a bug bounty -- a reward for finding a serious flaw -- for finding how to hijack a Zoom account if the account holder's email address was known or guessed. The researcher, who calls himself "s3c" but whose real name may be Yusuf Abdulla, said if he tried to log into Zoom with a Facebook account, Zoom would ask for the email address associated with that Facebook account.

Then Zoom would open a new webpage notifying him that a confirmation email message had been sent to that email address. The URL of the notification webpage would have a unique identification tag in the address bar.

As an example that's much shorter than the real thing, let's say it's "zoom. When s3c received and opened the confirmation email message sent by Zoom, he clicked on the confirmation button in the body of the message.

This took him to yet another webpage that confirmed his email address was now associated with a new account. So far, so good. But then s3c noticed that the unique identification tag in the Zoom confirmation webpage's URL was identical to the first ID tag. Let's use the example "zoom. The matching ID tags, one used before confirmation and the other after confirmation, meant that s3c could have avoided receiving the confirmation email, and clicking on the confirmation button, altogether.

In fact, he could have entered ANY email address -- yours, mine or billgates gmail. Then he could have copied the ID tag from the resulting Zoom notification page and pasted the ID tag into an already existing Zoom account-confirmation page. And because Zoom lets anyone using a company email address view all other users signed up with the same email domain, e. Zoom is fortunate that s3c is one of the good guys and didn't disclose this flaw publicly before Zoom could fix it. But it's such a simple flaw that it's hard to imagine no one else noticed it before.

Zoom has released updates for its Windows , macOS and Linux desktop client software so that meeting IDs will not display onscreen during meetings. Yuan opens in new tab said that Zoom had discovered "a potential security vulnerability with file sharing, so we disabled that feature. Until this week, participants in a Zoom meeting could share files with each other using the meeting's chat function. Those AES encryption keys are issued to Zoom clients by Zoom servers, which is all well and good, except that the Citizen Lab opens in new tab found several Zoom servers in China issuing keys to Zoom users even when all participants in a meeting were in North America.

Since Zoom servers can decrypt Zoom meetings, and Chinese authorities can compel operators of Chinese servers to hand over data, the implication is that the Chinese government might be able to see your Zoom meetings. That's got to be bad news for the British government, which has held at least one Cabinet meeting over Zoom. Yuan opens in new tab responded to the Citizen Lab report by saying that "it is possible certain meetings were allowed to connect to systems in China, where they should not have been able to connect.

We have since corrected this. Zoom advises meeting hosts to set up "waiting rooms" to avoid "Zoom bombing. The Citizen Lab said it found a serious security issue with Zoom waiting rooms opens in new tab , and advised hosts and participants to not use them for now. The Citizen Lab is not disclosing the details yet, but has told Zoom of the flaw. In a follow-up to their initial report opens in new tab.

Zoom meetings have side chats in which participants can sent text-based messages and post web links. That left Zoom chats vulnerable to attack. If a malicious Zoom bomber slipped a UNC path to a remote server that he controlled into a Zoom meeting chat, an unwitting participant could click on it.

The participant's Windows computer would then try to reach out to the hacker's remote server specified in the path and automatically try to log into it using the user's Windows username and password.

The hacker could capture the password "hash" and decrypt it, giving him access to the Zoom user's Windows account. Mohamed A. Baset opens in new tab of security firm Seekurity said on Twitter that the same filepath flaw also would let a hacker insert a UNC path to a remote executable file into a Zoom meeting chatroom.

If a Zoom user running Windows clicked on it, a video posted by Baset showed, the user's computer would try to load and run the software. The victim would be prompted to authorize the software to run, which will stop some hacking attempts but not all. After Vice News exposed the practice, Zoom said it hadn't been aware of the profile-sharing and updated the iOS apps to fix this. We learned last summer that Zoom used hacker-like methods to bypass normal macOS security precautions.

We thought that problem had been fixed then, along with the security flaw it created. But a series of tweets March 30 from security researcher Felix Seele, who noticed that Zoom installed itself on his Mac without the usual user authorizations, revealed that there was still an issue. The same tricks that are being used by macOS malware. Yuan opens in new tab tweeted a friendly response. That was a swift and comprehensive reaction. Zoom just released an update for the macOS installer which completely removes the questionable "preinstall"-technique and the faked password prompt.

I must say that I am impressed. Was this article helpful? Please, rate this. April 04, Dubious setup with a flavor of privilege escalation One of the oddities is about the way Zoom executes the installation process on a Mac. How to completely remove Zoom from Mac If the product version installed on your machine is 4. Go to the Finder, expand the zoom. When a confirmation dialog appears, click OK to complete the uninstall process.

Drag the item called ZoomOpener to the Trash. In each folder, find zoom. Find the zoom. Empty the Trash. Previous Post Safari privacy update: a game-changing step forward. Next Post MainReady virus removal from Mac. Authentication required You must log in to post a comment. Log in.



Comments

Popular posts from this blog

Zoom 64 bit free download. Download Zoom for Windows 10 (64/32 bit). PC/laptop

- Microsoft teams room enroll intune

Download zoom webinar registrants