Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw Allows Hackers to Alter “Signal” Attachments

Vulnerabilities discovered by a couple of researchers in the Android version of the secure messaging application Signal can be exploited by remote hackers to alter attachments and cause the app to crash.

Vulnerabilities discovered by a couple of researchers in the Android version of the secure messaging application Signal can be exploited by remote hackers to alter attachments and cause the app to crash.

Developed by Moxie Marlinspike’s Open Whisper Systems, Signal is a privacy-focused application that provides encrypted instant messaging and voice calling features for iOS and Android. The app is recommended by several renowned privacy advocates, including Edward Snowden, and cryptography experts.

Researchers Markus Vervier and Jean-Philippe Aumasson have analyzed the Android version of Signal and discovered several security issues. One of them is related to the message authentication code (MAC) used to verify attachments.

When users send a file, the attachment is first encrypted and then assigned a MAC that is used to verify the sender and the file’s integrity. The attached file is stored on Amazon’s S3 storage servers and downloaded from there via HTTPS to the recipient’s device.

Vervier and Aumasson determined that a man-in-the-middle (MitM) attacker who has access to the Amazon S3 storage or any of the CA certificates trusted by Android can serve the targeted user an altered attachment. The problem is that the MAC verification function can be bypassed by padding the attachment with 4 Gb plus 1 byte of data.

Experts noted that in practice the attacker does not need to send 4 Gb of data to the victim – they can use HTTP stream compression to reduce the attachment to just 4 Mb.

Another flaw disclosed by Vervier and Aumasson is related to the application’s CallAudioManager class and how it handles Real-time Transport Protocol (RTP) packets. The security hole allows a remote attacker to crash the messaging app, but experts believe it could also be possible to exploit it for other purposes. The problematic code may be present in other applications as well.

The vulnerabilities were reported to Signal developers on September 13 and fixes were committed to GitHub on the same day, but the latest version of the app available on Google Play was released on September 9, which means that a patched Android version has yet to be released. Other issues discovered by the researchers in Signal will be disclosed at a later time.

Advertisement. Scroll to continue reading.

Related: WhatsApp Toughens Encryption After Apple-FBI Row

Related: Facebook Messenger to Offer Strong Encryption

Related: Apple Patches Serious Encryption Flaws in iMessage

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.