Hacking

WhatsApp flaws allow the attackers to manipulate conversations

Security experts at CheckPoint discovered a series of vulnerabilities in WhatsApp that could be exploited by attackers to tamper with conversations.

A team of Check Point security researchers composed of Dikla Barda, Roman Zaikin, and Oded Vanunu devised three attacks that leverage the vulnerabilities in WhatsApp to tamper with conversations.

The flaws could allow attackers to intercept and manipulate messages by WhatApp users sent in both private and group conversations. Experts warn of possible abuse of the attack techniques to spread misinformation targeting trusted sources.

Vanunu explained at the Black Hat conference in Las Vegas, Nevada, that the vulnerabilities were responsibly disclosed in 2018, but remained exploitable for a long time.

“Check Point Research, however, recently unveiled new vulnerabilities in the popular messaging application that could allow threat actors to intercept and manipulate messages sent in both private and group conversations, giving attackers immense power to create and spread misinformation from what appear to be trusted sources.” reads the post published by CheckPoint.

The Financial Times reported that according to Facebook, which owns WhatsApp, the vulnerabilities were due to “limitations that can’t be solved due to their structure and architecture.”

WhatsApp encrypts every message, picture, call, video or any other type of content that could be sent in a conversation and allows only the recipient to decrypt it.

The experts made a reverse engineering of the algorithm used by the popular application to decrypt the data and discovered that WhatsApp is using the “protobuf2 protocol” to do so. Then they were able to convert the protobuf2 data to JSON to see the actual parameters that are sent and attempt to manipulate them for testing purposes.

The experts created a Burp Suit Extension that presented at the Black Hat conference and devised 3 manipulation methods to carry out the attack.

“Our team observed three possible methods of attack exploiting this vulnerability – all of which involve social engineering tactics to fool end-users.” continues the post. “A threat actor can:

  1. Use the ‘quote’ feature in a group conversation to change the identity of the sender, even if that person is not a member of the group.
  2. Alter the text of someone else’s reply, essentially putting words in their mouth.
  3. Send a private message to another group participant that is disguised as a public message for all, so when the targeted individual responds, it’s visible to everyone in the conversation.

Currently, only the issue associated with the transmission of the private message to public message seems to have been resolved by Facebook, the remaining two problems are still effective. 

“It’s a vulnerability that allows a malicious user to create fake news and create fraud,” Mr Vanunu told BBC.

“You can completely change what someone says,” Mr Vanunu added. “You can completely manipulate every character in the quote.”

Check Point decided to disclose the flaws due to the extent of the vulnerabilities.

“[WhatsApp] serves 30 percent of the global population. It’s our responsibility. There is a big problem with fake news and manipulation. It’s infrastructure that serves more than 1.5 billion users. We cannot like put it aside and say: ‘Okay, this is not happening.'” Vanunu told the BBC

Check Point published technical details of the flaws and detailed their exploitation here.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – WhatsApp, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

8 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

13 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

18 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

21 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

1 day ago

This website uses cookies.