Zoom headquarters

Flaw in Video Conferencing App Could Have Given Hackers Immediate Access to Webcam Feeds

The company, Zoom, is now taking action to update its software after a security researcher discovered several serious security vulnerabilities in the popular video chat app.

A security vulnerability in a popular video conferencing app could have allowed hackers access to users’ webcam video feeds, according to the findings of software engineer and researcher Jonathan Leitschuh. In the wake of complaints from its customers, the company, Zoom, is now acting to address the security issues.

The popular video conferencing application for businesses boasts at least 40 million customers and is well known for offering a simple user experience. All you have to do is download the Zoom app to a laptop, click the meeting URL and watch as the application immediately opens and joins the call.

The seamless technology that makes Zoom so attractive to users is also the reason it could be easily hacked, particularly on Apple computers. In a Medium post laying out his research, Leitschuh wrote that he was drawn to look into the app because he was curious about how the functionality was implemented securely.

“Come to find out, it really hadn’t been implemented securely,” Leitschuh wrote. “Nor can I figure out a good way to do this that doesn’t require an additional bit of user interaction to be secure.”

Leitschuh found that the app sets up a local web server on every Mac that allows call URLS to automatically launch the application, bypassing any pop-up windows asking the user to confirm they want to open Zoom. (This feature is not so easy with Windows, but users can check a box to permanently dismiss the warnings and start video chats immediately, WIRED magazine reported).

But by going around the pop-ups, users were not given a valuable tool to deny access to their webcam feeds. As Leitschuh found, an attacker could set up a malicious call, trick users into clicking the link and immediately have access to their video feeds.

He also found that attackers could wage a denial of service (DoS) attack against Apple computers by using a malicious link to barrage the computer with call requests. The company fixed this issue in a May patch.

In addition, Leitschuh was disturbed by the fact that the Zoom local web server was not deleted from Macs even if the user deleted the Zoom application, allowing it to be easily redownloaded automatically if someone clicked a malicious meeting link.

Once he discovered these vulnerabilities, Leitschuh notified Zoom’s security team and gave them 90 days to fix the problems, offering a “quick fix” and suggestions for long-term solutions. He said he was frustrated by the team’s slow response and disagreements over the potential security risks of preserving the functionality of the app.

“An organization of this profile and with such a large user base should have been more proactive in protecting their users from attack,” Leitschuh wrote.

Since then, Leitschuh and other researchers have spoken with Zoom’s CEO, and the company has taken action to address the problems. Though the company maintained that it has “no indication” that a hacker ever carried out an attack similar to those described by Leitschuh, Zoom issued a patch Tuesday night that removes the local web server from Mac computers and adds an option to manually uninstall the app, including the local server.

The company is also planning another major update for later this week that will allow first-time and returning users to turn off the function that automatically gives access to their video feeds. In addition, Zoom will make it easier for researchers like Leitschuh to submit their security concerns through a “public vulnerability disclosure program” to be launched in the next several weeks.

For security experts, the episode was an example of how local web servers can pose a variety of risks for users.

“This is just one of many examples where locally running HTTP servers can vastly undermine security,” said Craig Young, a computer security researcher for Tripwire’s Vulnerability and Exposure Research Team. “The problem, at its core, is that Zoom allows for control via HTTP requests and HTTP requests can be forged from the browser by any web site a victim opens.”

Featured

  • Research: Cybersecurity Success Hinges on Full Organizational Support

    Cybersecurity is the top technology priority for the vast majority of organizations, but moving from aspiration to reality requires a top-to-bottom commitment that many companies have yet to make, according to new research released today by CompTIA, the nonprofit association for the technology industry and workforce. Read Now

  • Live from GSX 2024: Day 3 Recap

    And GSX 2024 in Orlando, is officially in the books! I’d like to extend a hearty congratulations and a sincere thank-you to our partners in this year’s Live From program—NAPCO, Eagle Eye Networks, Hirsch, and LVT. Even though the show’s over, keep an eye on our GSX 2024 Live landing page for continued news and developments related to this year’s vast array of exhibitors and products. And if you’d like to learn more about our Live From program, please drop us a line—we’d love to work with you in Las Vegas at ISC West 2025. Read Now

    • Industry Events
    • GSX
  • Bringing New Goods to Market

    The 2024 version of GSX brought with it a race to outrun incoming hurricane Helene. With it’s eye on Orlando, it seems to have shifted and those security professionals still in Orlando now have a fighting chance to get out town. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX

Featured Cybersecurity

Webinars

New Products

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3