• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
Cyber Security News

Zoom Patches High-Severity Flaw in macOS Client

You are here: Home / General Cyber Security News / Zoom Patches High-Severity Flaw in macOS Client
October 18, 2022

Video messaging system Zoom introduced a new patch final week to a large-severity flaw in its customer for macOS devices.

The vulnerability (tracked CVE-2022-28762) refers to a debugging port misconfiguration affecting versions amongst 5.10.6 and 5.12. (excluded) and has a popular vulnerability scoring method (CVSS) of 3.1 of 7.3 out of 10.

“When digicam mode rendering context is enabled as part of the Zoom Application Levels API by working particular Zoom Apps, a area debugging port is opened by the Zoom consumer,” the enterprise wrote on its security bulletin web site very last 7 days.

✔ Approved Seller From Our Partners
Mullvad VPN Discount

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).

➤ Get Mullvad VPN with 12% Discount


According to the video clip messaging organization, if exploited, the flaw could let a destructive actor to connect to their shopper and regulate the Zoom Apps running in it.

From a specialized standpoint, Zoom Apps are integrations with exterior apps that consumers can access from within just the video messaging system. They involve equipment this kind of as Miro, Dropbox Areas and Asana, amongst many others.

The flaw has been noticed by Zoom’s very own security workforce and thoroughly patched in the hottest model of the macOS consumer (5.12.), which is now offered on the company’s website and via options in already mounted iterations of the movie messaging platform.

“Users can help continue to keep them selves safe by applying recent updates or downloading the most current Zoom computer software with all latest security updates,” the tech business wrote.

The security bulletin will come months following Ivan Fratric from Google Undertaking Zero discovered four vulnerabilities (now patched) that could be exploited to compromise people about chat by sending specified Extensible Messaging and Existence Protocol (XMPP) messages and executing destructive code.

A lot more recently, an investigation by cybersecurity enterprise Cyfirma recommended the danger actors regarded as FIN11 (and Clop) might have impersonated web down load pages of the Zoom software to run phishing strategies versus targets globally.


Some parts of this report are sourced from:
www.infosecurity-magazine.com

Previous Post: «Cyber Security News HelpSystems Patch Falls Short, RCE Vulnerability in Cobalt Strike Remains
Next Post: Software Supply Chain Attacks Soar 742% in Three Years Cyber Security News»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors
  • Top 10 Best Practices for Effective Data Protection
  • Researchers Expose New Intel CPU Flaws Enabling Memory Leaks and Spectre v2 Attacks
  • Fileless Remcos RAT Delivered via LNK Files and MSHTA in PowerShell-Based Attacks
  • [Webinar] From Code to Cloud to SOC: Learn a Smarter Way to Defend Modern Applications
  • Meta to Train AI on E.U. User Data From May 27 Without Consent; Noyb Threatens Lawsuit
  • Coinbase Agents Bribed, Data of ~1% Users Leaked; $20M Extortion Attempt Fails
  • Pen Testing for Compliance Only? It’s Time to Change Your Approach
  • 5 BCDR Essentials for Effective Ransomware Defense
  • Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers

Copyright © TheCyberSecurity.News, All Rights Reserved.