Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)

Comprehensive software reviews to make better IT decisions

Zoom Quickly Addresses Zero-Day Vulnerabilities, But Now Is Not the Time to Rest

Amid the surge in cloud-based videoconferencing usage during the COVD-19 pandemic quarantine period, videoconferencing service provider Zoom has moved quickly to address zero-day vulnerabilities reported in its client software. That said, there is still work for it to do.

A flaw in the Zoom installer introduced a “UNC path injection” vulnerability in Zoom’s client software. This vulnerability can potentially allow malicious actors to steal the Windows login credentials of their victims and execute arbitrary commands on vulnerable systems.

Another zero-day vulnerability addressed by the patch deals with how Zoom interacts with the camera and microphone on Apple Mac platforms. The exploit of this vulnerability allows a malicious actor to gain access to the user’s microphone and camera.

(Source: Zoom Rushes Patches for Zero-Day Vulnerabilities, April 2020)

Tom’s Guide reported nine flaws/defects in Zoom, many of which have been addressed as of this writing. While Zoom’s diligent moves to correct these issues are notable, Tom’s Guide’s reporting serves as a testament to the numerous security concerns that plague the suddenly popular videoconferencing service.

(Source: Zoom privacy and security issues: Here's everything that's wrong (so far), April 2020)

Our Take

The patches released by Zoom address issues on the client software that is distributed and installed on user workstations. Therefore, IT departments are strongly encouraged to roll out the patches as soon as possible and ensure that all users immediately comply with the direction to upgrade their software.

With the immense increase in Zoom’s popularity during this pandemic quarantine period, it is commendable that Zoom is responding quickly to discovered vulnerabilities. That said, it is apparent that Zoom was unprepared for the sudden and massive increases in both the number of subscribers and usage volume. At this critical point in time, Zoom needs to first focus its attention in addressing vulnerabilities uncovered in its product, then sustain its response roadmap to stay ahead of emerging weaknesses over time. The growth in popularity makes the service an attractive prospect for hackers – especially in the publicized and often sensitive ways that Zoom has been used (such as the recent UK government cabinet meeting.)

To this end, Zoom has wisely instituted a 90-day freeze on feature enhancement to prioritize its focus on addressing security issues with its product.

Stay tuned to Info-Tech Research Group’s Tech Briefs, as we will report on additional developments as they transpire.


Want to Know More?

Zoom at SoftwareReviews

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019