Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

WhatsApp Vulnerability Exploited to Spy on Users

Facebook patches WhatsApp zero-day

Facebook patches WhatsApp zero-day

Facebook has patched a critical zero-day vulnerability in WhatsApp that can and has been exploited to remotely install spyware on phones by calling the targeted device.

The flaw, tracked as CVE-2019-3568, has been described by Facebook as a buffer overflow in the WhatsApp VOIP stack. The security hole allows an attacker to remotely execute arbitrary code by sending specially crafted SRTCP packets to the targeted phone number.

Facebook addressed the vulnerability on Monday with the release of WhatsApp for Android 2.19.134, WhatsApp Business for Android 2.19.44, WhatsApp for iOS 2.19.51, WhatsApp Business for iOS 2.19.51, WhatsApp for Windows Phone 2.18.348, and WhatsApp for Tizen 2.18.15. Prior versions are impacted. A server-side fix was implemented on Friday.

According to the Financial Times (subscription required), the vulnerability has been exploited to deliver spyware made by Israel-based NSO Group, a controversial company whose products have been used to spy on human rights groups, activists, lawyers and journalists. Its tools — the most well known are Pegasus (for iOS) and Chrysaor (for Android) — provide a wide range of spying capabilities, often by exploiting zero-day vulnerabilities.

FT reported that exploitation involves calling the targeted device via WhatsApp, but the victim does not need to answer for the vulnerability to be triggered, and the incoming calls are said to have disappeared from logs.

The publication said one of the victims was an unnamed attorney based in the United Kingdom, who was targeted on May 12. The lawyer is involved in a lawsuit filed against NSO by individuals targeted with the company’s spyware.

WhatsApp has not named the entity exploiting CVE-2019-3568, but described it as an “advanced cyber actor” that targeted “a select number of users.”

“The attack has all the hallmarks of a private company reportedly that works with governments to deliver spyware that takes over the functions of mobile phone operating systems,” WhatsApp said.

Advertisement. Scroll to continue reading.

NSO, which claims to provide its products only to government agencies, denied using its own software to target the UK lawyer or anyone else.

“NSO would not, or could not, use its technology in its own right to target any person or organization, including this individual,” it stated.

Related: Bug Allows Bypass of WhatsApp Face ID, Touch ID Protection

Related: Mexican Privacy Watchdog Criticizes Government Over Spyware

Related: Ex-NSO Employee Accused of Stealing Spyware Source Code

Related: Israeli Firm Rejects Alleged Connection to Khashoggi Killing

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...