Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Check Point Research discovers ‘WhatsApp Crash’ bug that works by malicious group message

December 2019 by Check Point Research Team

Check Point Research, the Threat Intelligence arm of Check Point, recently helped mitigate a new vulnerability in WhatsApp that could allow a threat actor to deliver a malicious group chat message that would crash the app for all members of the group. To regain use of WhatsApp, users would need to uninstall and reinstall it, then delete the group which contains the message.

To create the malicious message that would impact a WhatsApp group, the threat actor would need to be a member of the target group (WhatsApp allows up to 256 users per group). From there, the they would need to use WhatsApp Web and their web browser’s debugging tool to edit specific message parameters and send the edited text to the group. This edited message would cause a crash loop for group members, denying users access to all WhatsApp functions until they reinstall WhatsApp and delete the group with the malicious message.

Oded Vanunu, Check Point’s Head of Product Vulnerability Research said: “Because WhatsApp is one of the world’s leading communication channels for consumers, businesses and government agencies, the ability to stop people using WhatsApp and delete valuable information from group chats is a powerful weapon for bad actors. All WhatsApp users should update to the latest version of the app to protect themselves against this possible attack.”

Check Point Research responsibly disclosed its findings to the WhatsApp bug bounty program on August 28th, 2019. WhatsApp acknowledged the findings and developed a fix to resolve the issue, which is available since WhatsApp version number 2.19.58. Users should manually apply on their devices. “WhatsApp responded quickly and responsibly to deploy the mitigation against exploitation of this vulnerability,” said Oded Vanunu.

“WhatsApp greatly values the work of the technology community to help us maintain strong security for our users globally,” said WhatsApp Software Engineer Ehren Kret. “Thanks to the responsible submission from Check Point to our bug bounty program, we quickly resolved this issue for all WhatsApp apps in mid-September. We have also recently added new controls to prevent people from being added to unwanted groups to avoid communication with untrusted parties all together.”

The Check Point Research team found the vulnerability by inspecting the communications between WhatsApp and WhatsApp Web, the web version of the app which mirrors all messages sent and received from the user’s phone. This enabled researchers to see the parameters used for WhatsApp communications and manipulate them. This new research builds on the ’FakesApp’ flaws discovered by Check Point Research, which allowed group chat messages to be edited to spread fake news.

WhatsApp has 1.5 billion users and more than a billion groups, making it the most popular instant messaging app worldwide. Over 65 billion messages are sent via WhatsApp per day.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts