Vulnerability Spotlight: Two vulnerabilities in Zoom could lead to code execution

栏目: IT技术 · 发布时间: 3年前

内容简介:Cisco Talos recently discovered two vulnerabilities in the popular Zoom video chatting application that could allow a malicious user to execute arbitrary code on victims’ machines. Video conferencing software has skyrocketed in popularity during the COVID-

Vulnerability Spotlight: Two vulnerabilities in Zoom could lead to code execution


A member of Cisco Talos discovered this vulnerability. Blog by Jon Munshaw.

Cisco Talos recently discovered two vulnerabilities in the popular Zoom video chatting application that could allow a malicious user to execute arbitrary code on victims’ machines. Video conferencing software has skyrocketed in popularity during the COVID-19 pandemic as individuals across the globe are encouraged to work from home and avoid close face-to-face contact with friends and family.

Vulnerability Spotlight: Two vulnerabilities in Zoom could lead to code execution In accordance with our coordinated disclosure policy, Cisco Talos worked with Zoom to ensure that

these issues are resolved. TALOS-2020-1056 was fixed in May. Zoom fixed TALOS-2020-1055 server-side in a separate update, though Cisco Talos believes it still requires a fix on the client-side to completely resolve the security risk.

Vulnerability details

Zoom client application chat Giphy arbitrary file write (TALOS-2020-1055/CVE-2020-6109)

An exploitable path traversal vulnerability exists in the Zoom Client version 4.6.10 processes messages including animated GIFs. A specially crafted chat message can cause an arbitrary file write which could potentially be further abused to achieve arbitrary code execution. In order to trigger this vulnerability, an attacker needs to send a specially crafted message to a target user or a group.

Only Giphy servers were originally supposed to be used for this feature in Zoom. However, the content from an arbitrary server would be loaded in this case, which could be abused to further leak information or abuse other vulnerabilities.

Read the complete vulnerability advisoryhere for additional information.

Zoom client application chat code snippet remote code execution vulnerability (TALOS-2020-1056/CVE-2020-6110)

An exploitable partial path traversal vulnerability exists in the way Zoom Client version 4.6.10 processes messages including shared code snippets. A specially crafted chat message can cause an arbitrary binary planting which could be abused to achieve arbitrary code execution. An attacker needs to send a specially crafted message to a target user or a group to trigger this vulnerability. For the most severe effect, target user interaction is required.

Read the complete vulnerability advisoryhere for additional information.

Versions tested

Talos tested and confirmed that this vulnerability affects version 4.6.10 of the Zoom client application.

Coverage

The following SNORTⓇ rules will detect exploitation attempts. Note that additional rules may be released at a future date and current rules are subject to change pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.

Snort Rules: 45892 - 45895, 53686


以上就是本文的全部内容,希望本文的内容对大家的学习或者工作能带来一定的帮助,也希望大家多多支持 码农网

查看所有标签

猜你喜欢:

本站部分资源来源于网络,本站转载出于传递更多信息之目的,版权归原作者或者来源机构所有,如转载稿涉及版权问题,请联系我们

21天学通C语言

21天学通C语言

(美国)琼斯(Bradley L.Jones) (美国)埃特肯(Peter Aitken) / 信达工作室 / 人民邮电出版社 / 2012-8 / 69.00元

《21天学通C语言(第6版•修订版)》是初学者学习C语言的经典教程。本版按最新的标准(ISO∕IEC:9899-1999),以循序渐进的方式介绍了C语言编程方面知识,并提供了丰富的实例和大量的练习。通过学习实例,并将所学的知识用于完成练习,读者将逐步了解、熟悉并精通C语言。《21天学通C语言(第6版•修订版)》包括四周的课程。第一周的课程介绍了C语言程序的基本元素,包括变量、常量、语句、表达式、函......一起来看看 《21天学通C语言》 这本书的介绍吧!

HTML 压缩/解压工具
HTML 压缩/解压工具

在线压缩/解压 HTML 代码

Markdown 在线编辑器
Markdown 在线编辑器

Markdown 在线编辑器

HSV CMYK 转换工具
HSV CMYK 转换工具

HSV CMYK互换工具