Search

WhatsApp Zero-Day Exploited in Targeted Spyware Attacks - Threatpost

WhatsApp has patched a vulnerability that allowed attackers to install spyware on victims’ phones.

A zero-day vulnerability in WhatsApp was exploited by attackers who were able to inject spyware onto victims’ phones in targeted campaigns.

First reported by the Financial Times, the popular messaging app discovered in early May that attackers were installing surveillance software on iPhones and Android phones – by calling victims using WhatsApp’s call function. WhatsApp is owned by Facebook and is used by 1.5 billion people globally. The messaging platform touts itself as a secure end-to-end encryption app for communications.

A WhatsApp advisory confirmed Monday that the flaw – now patched – is a buffer overflow vulnerability in WhatsApp’s VOIP stack, which allows remote code execution via specially crafted series of SRTCP [Secure Real Time Transport Protocol] packets sent to a target phone number.

“The attack has all the hallmarks of a private company reportedly that works with governments to deliver spyware that takes over the functions of mobile phone operating systems,” a WhatsApp spokesperson said in a statement. WhatsApp did not respond to a request for comment from Threatpost for further details; including how many victims were targeted.

While WhatsApp did not specify the “private company,” the report by the Financial Times said that the malicious spyware code was developed by the NSO Group, which is known for creating surveillance code such as the infamous Pegasus spyware used to target iPhones and Android phones globally.

In particular, privacy experts, such as Citizen Lab, are concerned that attackers could target journalists and human rights lawyers. In fact, Citizen Lab said in a Monday tweet: “We believe an attacker tried (and was blocked by WhatsApp) to exploit it as recently as yesterday to target a human rights lawyer.”

Adam Brown, manager of security solutions at Synopsys, said in an email that the compromise is possible because  WhatsApp uses many third party components; including ‘libssh’, an open source client side C library implementing the SSH2 protocol.

“Because of a bug in the version of ‘libssh’… attackers are able to run their code on the victims phone,” he said. “This is an exploit of a bug in some software WhatsApp is built on that has a real world impact. Victims of this attack include journalists and activists; attackers are able to use the victims phone as a room tap, look at or change information on the phone and find the victims location among other things.”

The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.

Security experts are urging WhatsApp users to update their apps as soon as possible: “Our best suggestion at the moment is to make sure your WhatsApp is up to date,” Kaspersky Lab researchers said in a Tuesday post. “To do that, go to the Apple App Store or Google Play Store, look for WhatsApp and hit Update. If there’s no “Update” button, but you see the “Open” button instead, that means you have the latest version of WhatsApp, and it is already patched against such attacks.”

Let's block ads! (Why?)


https://threatpost.com/whatsapp-zero-day-exploited-in-targeted-spyware-attacks/144696/

2019-05-14 12:58:00Z
52780295598417

Bagikan Berita Ini

0 Response to "WhatsApp Zero-Day Exploited in Targeted Spyware Attacks - Threatpost"

Post a Comment

Powered by Blogger.