Zoom: Former Dropbox staff say Zoom stalled on security fix

14-zoom-app-meetings-work-from-home-coronavirus

Sarah Tew/CNET

As the coronavirus pandemic forced millions of people to stay home over the past month and more, Zoom suddenly became the video meeting service of choice: Daily meeting participants on the platform surged from 10 million in December to 200 million in March.

With that popularity came Zoom’s privacy risks extending rapidly to massive numbers of people. From built-in attention-tracking features to recent upticks in “Zoombombing” (in which uninvited attendees break into and disrupt meetings with hate-filled or pornographic content), Zoom’s security practices have been drawing more attention — along with at least three lawsuits against the company. 

Here’s everything we know about the Zoom security saga, and when it happened. If you aren’t familiar with Zoom’s security issues, you can start from the bottom and work your way up to the most recent information. We’ll continue updating this story as more issues and fixes come to light.

Read more: Using Zoom for work? Here are the privacy risks to watch out for


Now playing:
Watch this:

Zoom privacy: How to keep spying eyes out of your meetings



5:45

April 21

UK Parliament to continue via Zoom

The Washington Post reported Tuesday that the British Parliament will continue to meet under social distancing guidelines by using Zoom. Although voting will also take place remotely, the government said that due to threats of glitches or hacking, only legislation assured to pass by overwhelmingly consent would be introduced over the platform. Rather than paper balloting, a virtual shout of “aye” or “no” will be accepted. 

Holocaust memorial Zoombombed with Hitler images

A virtual Holocaust memorial service held by the Israeli Embassy in Germany was Zoombombed with anti-Semitic slogans and photos of Adolf Hitler, leading to a temporary suspension of the online event, The Hill reported Tuesday. In a tweet, Israel’s ambassador to Germany, Jeremy Issacharoff, called the attacks a disgrace. 

Read more: Zoombombing: What it is and how you can prevent it in Zoom video chat

April 20

Former Dropbox engineers say Zoom knew about security flaws

Former engineers at Dropbox, a Zoom partner, said both companies knew about a significant security flaw that allowed an attacker to control some users’ Mac computers for several months before the issue was resolved, according to a New York Times report. After hackers discovered the exploit and Dropbox presented the findings to Zoom, Zoom took more months to fix the problem, and did so only after an additional vulnerability was discovered using the same underlying exploit. In a July 2019 blog post, Zoom founder and CEO Eric Yuan apologized. “We misjudged the situation and did not respond quickly enough — and that’s on us,” he wrote. 

‘Report user’ button coming to Zoom

PC Magazine reported Monday that Zoom would be updated April 26 to include a button which allows meeting participants to report an abusive user. The new button is aimed at helping reduce Zoombombing instances by helping Zoom collect data about the users infiltrating affected meetings. The button will be added to Zoom users’ security menu, and will help capture a Zoombomber’s IP address if they are not using a proxy or virtual private network to obscure the information. 

April 16

Two new massive Zoom exploits uncovered  

A security researcher has discovered two new crucial privacy vulnerabilities in Zoom. With one exploit, a security researcher found a way to access — and download — a company’s videos previously recorded to the cloud through an unsecured link. The researcher also discovered that previously recorded user videos may live on in the cloud for hours, even after being deleted by the user. Zoom has rolled out updates to prevent malicious actors from exploiting the vulnerabilities in mass. The company also changed its Record to Cloud default setting to request that the uploading user add a password to the video file. 

“To further strengthen security, we have also implemented complex password rules for all future cloud recordings, and the password protection setting is now turned on by default,” Zoom told CNET. 

Previously uploaded videos may still be vulnerable to unauthorized viewing via shared links, however. The company has advised users to take precaution and reevaluate privacy settings as needed on any videos uploaded prior to Tuesday’s Zoom update. 

Zoom to revamp bug bounty

As part of long-term security improvement, Zoom revealed Thursday it has hired Luta Security and will be revamping its bug bounty program, allowing white hat hackers to help search for security flaws. As reported by CNET sister site ZDNet, Luta Security head Katie Moussouris is best known for setting up bug bounty programs for Microsoft, Symantec and the Pentagon. Moussouris hinted in a tweet that more high-profile names will be joining Zoom soon. 

April 15

$500,000 price tag for new exploit 

Hackers have discovered two critical exploits — one for Windows and one for MacOS — that could allow someone to spy on Zoom calls, according to a Wednesday report from Motherboard. The Windows-specific vulnerability is the type of exploit reportedly suited for industrial espionage, and is for sale on the underground market for $500,000. The MacOS exploit is considered less dangerous. In a statement to Motherboard, Zoom said it “takes user security extremely seriously. Since learning of these rumors, we have been working around the clock with a reputable, industry-leading security firm to investigate them.” 

April 14

Suit filed against Facebook and LinkedIn

A new lawsuit filed in California against Facebook and LinkedIn alleges the two companies “eavesdropped” on Zoom users’ personal data. In a statement to Bloomberg Law’s Dan Stoller, Facebook denied the allegations, saying, “Zoom’s use of the Facebook SDK did not enable Facebook to ‘eavesdrop’ on Zoom calls; the SDK is not designed to and did not share such content. The lawsuit has no merit, and we will defend ourselves vigorously.”

New privacy option for paid accounts 

In a blog post Tuesday, Zoom said that, starting April 18, all paying subscribers will be be able to select which of the company’s regional servers they would like to use or avoid. The move follows an investigation by Citizen Lab that found Zoom call traffic had been routed through Chinese servers, which prompted privacy concerns based on the Chinese government’s ability to obtain encryption keys. 

April 13

500,000 Zoom accounts sold on hacker forums

Cybersecurity intelligence firm Cyble discovered that over 500,000 Zoom accounts are being sold on the dark web and hacker forums, according to a Monday report from Bleeping Computer. The accounts are being sold for less than a penny each, with some being given away for free. Zoom users are advised to change their passwords and to check the data breach notification site, Have I Been Pwned, to help determine whether their email addresses were among those leaked in the attack. 

April 10

Pentagon restricts Zoom use

The Department of Defense issued new guidance on the use of Zoom, as reported Friday by Voice of America. While the Pentagon’s new rule allows the use of Zoom for Government, a paid service tier of the software, a spokesperson told VOA that “DOD users may not host meetings using Zoom’s free or commercial offerings.” 

April 9

Senate to avoid Zoom 

The US Senate told members to avoid using Zoom for remote work during the coronavirus lockdown due to security issues surrounding the videoconferencing app, the Financial Times reported Thursday. It reportedly isn’t an official ban, like Google issued for its employees, but senators were apparently asked to use an alternative platform. 

Singapore teachers banned from Zoom

Singapore’s Ministry of Education said it’s suspended the use of Zoom by teachers after receiving reports of obscene Zoombombing incidents targeting students learning remotely. Channel News Asia reported that the ministry is currently investigating the incidents. 

German government warns against Zoom use

According to German newspaper Handelsblatt, the German Ministry of Foreign Affairs told employees in a circular this week to stop using Zoom due to security concerns. “Because of the associated risks for our IT system as a whole, we have, like other departments and industrial companies, also decided for the (Federal Foreign Office) not to allow the use of Zoom on the devices used for business purposes,” the ministry said in a statement. 

April 8

Fourth lawsuit

In a lawsuit filed Tuesday in federal court, Zoom shareholder Michael Drieu accused the company of having “inadequate data privacy and security measures” and falsely asserting that the service was end-to-end encrypted. Drieu also said that media reports and public admissions by the company on security problems have caused Zoom’s stock price to plummet.

Google bans Zoom

In an email to employees, which cited security vulnerabilities, Google banned the use of Zoom on company-owned employee devices and warned that the software will stop working on those devices this week. Zoom is a competitor to Google’s Hangout Meet app. 

In an email to BuzzFeed, a Google spokesperson said employees using Zoom while working remotely would need to look elsewhere and that Zoom “does not meet our security standards for apps used by our employees.” 

Bug bounty hunters emerge

Hackers around the world have begun turning to bug bounty hunting, searching for potential vulnerabilities in Zoom’s technology to be sold to the highest bidder. A Motherboard report detailed a rise in the bounty payout for weaknesses known as zero-day exploits, with one source estimating that hackers are selling the exploits for $5,000 to $30,000. 

New security advisor and council

Zoom brought former Facebook and Yahoo Chief Security Officer Alex Stamos on board after he defended the company on Twitter. As reported by CNET sister site ZDNet, Stamos said he joined the company as a security advisor after a phone call last week with Yuan, and that he’ll be working with Zoom’s engineering team.

In a statement, Zoom announced the formation of a chief information and security officer council and advisory board. The board’s goal will be to conduct a full security review of the company’s technology and will include, Yuan said, “a subset of CISOs who will act as advisors to me personally.” 

Classroom security

In an email, a Zoom spokesperson told CNET that the company is continuing to push for wider user education on existing security features and explained its move to secure classroom uses of the product.

“We recently changed the default settings for education users enrolled in our K-12 program to enable virtual waiting rooms and ensure teachers are the only ones who can share content in class,” the spokesperson said. 

“Effective April 5, we are enabling passwords and virtual waiting rooms by default for our Free Basic and Single Pro users. We are also continuing to proactively educate users on how they can protect their meetings from unwanted intruders, including through our offering of trainings, tutorials and webinars to help users understand their own account features and how to best use the platform.”

Usability versus security

In an interview with NPR, Yuan said the balance between security and user-friendliness had shifted for him. 

“When it comes to a conflict between usability and privacy and security, privacy and security [are] more important — even at the cost of multiple clicks,” he said. “We’re going to transform our business to a privacy-and-security-first mentality.”

IDs hidden

The company released a software update aimed at improving security, which removes the meeting ID from the title bar when meetings are taking place. As reported by Bleeping Computer, the move is meant to slow attackers who circulate screenshots of meeting IDs on the open internet.

Weekly webinars

Yuan held the first of Zoom’s promised weekly webinars, available on the company’s YouTube channel, emphasizing the surge of users working from home due to the COVID-19 pandemic “far surpassed anything we expected.”

Yuan said that prior to the surge, daily peak use of the product amounted to around 10 million users but that it now amounts to more than 200 million. Yuan also detailed the company’s mistakes during the surge: Zoom’s user-facing security features aren’t friendly enough for the average user, and enterprise-focused tools like its attention-tracking feature don’t make sense for privacy-minded average consumers. 

Yuan also denied selling any customer data, and he recommended that users engage the software’s security features as often as possible. He also said the company is working on ensuring Zoom’s webinar tool has waiting room improvements, which allow meeting hosts to approve users before they can enter a meeting, but he didn’t have a timeline for completion. Another security feature in the works over the next 45 days is an encryption-standard improvement, and a renewed focus on protecting health-related data, he said. 

AI Zoombomb

Zoombombing took a surreal turn when a Samsung engineer Zoombombed a colleague with an AI-generated version of Elon Musk. 

April 7

Taiwan bans Zoom from government use

Taiwan’s government agencies were told not to use Zoom due to security concerns, with Taiwan’s Department of Cybersecurity authorizing the use of alternatives such as products from Google and Microsoft, according to a statement released Tuesday. 

April 6

Some school districts ban Zoom

School districts began banning teachers from using Zoom to teach remotely in the midst of the coronavirus outbreak, citing security and privacy issues surrounding the videoconferencing app. New York’s Department of Education urged schools to switch to Microsoft Teams “as soon as possible,” Chalkbeat reported.

Zoom accounts found on the dark web

Cybersecurity firm Sixgill revealed that it discovered an actor in a popular dark web forum had posted a link to a collection of 352 compromised Zoom accounts. Sixgill told Yahoo Finance that these links included email addresses, passwords, meeting IDs, host keys and names, and the type of Zoom account. Most were personal, but not all.

“One belonged to a major US health care provider, seven more to various educational institutions, and one to a small business,” Sixgill told Yahoo Finance. 

Read more: Zoombombing: What it is and how you can prevent it

Zoom seeks to grow its lobbying presence in Washington

Zoom’s response to security concerns pivoted to Washington, DC. The company told Politico it was looking to grow its lobbying presence in Washington, and had hired Bruce Mehlman, a former assistant secretary of commerce for technology policy under President George W. Bush. 

Urging an FTC investigation

In an open letter, the Electronic Privacy Information Center urged the Federal Trade Commission to investigate Zoom and issue privacy guidelines for videoconferencing platforms. 

Sen. Richard Blumenthal, a Connecticut Democrat more recently known for spearheading  legislation that critics say could cripple modern encryption standards, called on the FTC to investigate Zoom over what he described as “a pattern of security failures and privacy infringements.” 

Third class action lawsuit filed

A third class action lawsuit was filed against Zoom in California, citing the three most significant security issues raised by researchers: Facebook data-sharing, the company’s admittedly incomplete end-to-end encryption, and the vulnerability which allows malicious actors to access users’ webcams. 

Read more: 10 free Zoom alternative apps for video chats

April 5 

Calls mistakenly routed through Chinese whitelisted servers

In a statement, Zoom admitted that some video calls were “mistakenly” routed through two Chinese whitelisted servers when they should not have been. Certain meetings were “allowed to connect to systems in China, where they should not have been able to connect,” it said. 

April 4

Another Zoom apology

“I really messed up as CEO, and we need to win their trust back. This kind of thing shouldn’t have happened,” Yuan told the Wall Street Journal in a lengthy interview. 

Surveying the damage to the company’s reputation, Yuan described how Zoom pushed for expansion in an effort to accommodate workforce changes during the early stages of the COVID-19 outbreak in China. 

April 3

Zoom video call records left viewable on the web

An investigation by The Washington Post found thousands of recordings of Zoom video calls were left unprotected and viewable on the open web. A large number of the unprotected calls included discussion of personally identifiable information, such as private therapy sessions, telehealth training calls, small-business meetings that discussed private company financial statements, and elementary school classes with student information exposed, the newspaper found. 

Attackers planning ‘Zoomraids’

Reporting from both CNET and The New York Times revealed social media platforms, including Twitter and Instagram, were being used by anonymous attackers as spaces to organize “Zoomraids” — the term for coordinated mass Zoombombings where intruders harass and abuse private meeting attendees. Abuse reported during Zoomraids has included the use of racist, anti-Semitic and pornographic imagery, as well as verbal harassment.

Zoom apologizes, again

Zoom conceded that its custom encryption is substandard after a Citizen Lab report found the company had been rolling its own encryption scheme, using a less secure AES-128 key instead of the AES-256 encryption it previously claimed to be using. In a direct response, Yuan said publicly, “We recognize that we can do better with our encryption design.”

Second class action lawsuit filed

Tycko and Zavareei LLP filed a class action lawsuit against Zoom — the second suit against the company — for sharing users’ personal information with Facebook.

Congress requests information

Democratic Rep. Jerry McNerney of California and 18 of his Democratic colleagues from the House Committee on Energy and Commerce sent a letter to Yuan raising concerns and questions regarding the company’s privacy practices. The letter requested a response from Zoom by April 10. 


Now playing:
Watch this:

Zoom responds to privacy concerns



1:34

April 2

Automated tool can find Zoom meetings

Security researchers revealed an automated tool was able to find around 100 Zoom meeting IDs in an hour, gathering information for nearly 2,400 Zoom meetings in a single day of scans, as reported by security expert Brian Krebs. 

The discoverable meetings were those left unprotected by passwords, but the tool was able to successfully generate meeting IDs up to 14% of the time, according to reporting from The Verge. 

More plans for Zoombombing

Motherboard, meanwhile, discovered that 8chan forum users had planned to hijack the Zoom calls of a Jewish school in Philadelphia in an anti-Semitic Zoombombing campaign.

Data-mining feature discovered

The New York Times reported that a data-mining feature on Zoom allowed some participants to surreptitiously have access to LinkedIn profile data about other users.

April 1

SpaceX bans Zoom

Elon Musk’s SpaceX rocket company prohibited employees from using Zoom, citing “significant privacy and security concerns,” as reported by Reuters

More security flaws discovered

Reporting from Motherboard again revealed another damaging security flaw in Zoom, finding the application was leaking users’ email addresses and photos to strangers via a feature loosely designed to operate as a company directory. 

Apologies from Yuan

Yuan issued a public apology in a blog post, and vowed to improve security. That included enabling waiting rooms and password protection for all calls. Yuan also said the company would freeze features updates to address security issues in the next 90 days.  

March 30 

The Intercept investigation: Zoom doesn’t use end-to-end encryption as promised

An investigation by The Intercept found that Zoom call data was being sent back to the company without the end-to-end encryption promised in its marketing materials. 

“Currently, it is not possible to enable E2E encryption for Zoom video meetings,” a Zoom spokesperson told The Intercept. 

More bugs discovered

After the discovery of a Windows-related Zoom bug that opened people up to password theft, two more bugs were discovered by a former NSA hacker, one of which could allow malicious actors to assume control of a Zoom user’s microphone or webcam. Another of the vulnerabilities allowed Zoom to gain root access on MacOS desktops, a risky level of access at best.  

First class action lawsuit filed

A class-action lawsuit was filed against the company, alleging that Zoom violated California’s new data protection law by not obtaining proper consent from users about the transfer of their Zoom data to Facebook. 

Letter from New York Attorney General sent

The office of New York Attorney General Letitia James sent Zoom a letter outlining privacy vulnerability concerns, and asking what steps, if any, the company had put in place to keep its users safe, given the increased traffic on its network. 

Classroom Zoombombings reported

Reporting cases of classroom Zoombombings, including an incident where hackers broke into a class meeting  and displayed a swastika on students’ screens, led the FBI to issue a public warning about Zoom’s security vulnerabilities. The organization advised educators to protect video calls with passwords and to lock down meeting security with currently available privacy features in the software.  

March 27

Zoom removes Facebook data collection feature

Responding to concerns raised by the Motherboard investigation, Zoom removed the Facebook data collection feature from its iOS app and apologized in a statement. 

“The data collected by the Facebook SDK did not include any personal user information, but rather included data about users’ devices such as the mobile OS type and version, the device time zone, device OS, device model and carrier, screen size, processor cores, and disk space,” Zoom told Motherboard. 

March 26 

Motherboard investigation: Zoom iOS app sending user data to Facebook

An investigation by Motherboard revealed that Zoom’s iOS app was sending user analytics data to Facebook, even for Zoom users who did not have a Facebook account, via the app’s interaction with Facebook’s Graph API. 



Now playing:
Watch this:

YouTube at work on TikTok rival, Zoom’s privacy risks



1:43

source: cnet.com