Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Mandatory Chinese Olympics App Has ‘Devastating’ Encryption Flaw: Analyst

An app all attendees of the upcoming Beijing Olympics must use has encryption flaws that could allow personal information to leak, a cyber security watchdog said Tuesday.

An app all attendees of the upcoming Beijing Olympics must use has encryption flaws that could allow personal information to leak, a cyber security watchdog said Tuesday.

The “simple but devastating flaw” in the encryption of the MY2022 app, which is used to monitor Covid and is mandatory for athletes, journalists and other attendees of the games in China’s capital, could allow health information, voice messages and other data to leak, warned Jeffrey Knockel, author of the report for Citizen Lab.

The International Olympic Committee responded to the report by saying users can disable the app’s access to parts of their phones and that assessments from two unnamed cyber security organizations “confirmed that there are no critical vulnerabilities.”

“The user is in control over what the… app can access on their device,” the committee told AFP, adding that installing it on cellphones isn’t required “as accredited personnel can log on to the health monitoring system on the web page instead.”

The committee said it had asked Citizen Lab for its report “to understand their concerns better.”

Citizen Lab said it notified the Chinese organizing committee for the Games of the issues in early December and gave them 15 days to respond and 45 days to fix the problem, but received no reply.

“China has a history of undermining encryption technology to perform political censorship and surveillance,” Knockel wrote.

“As such, it is reasonable to ask whether the encryption in this app was intentionally sabotaged for surveillance purposes or whether the defect was born of developer negligence,” he continued, adding that “the case for the Chinese government sabotaging MY2022’s encryption is problematic.”

Advertisement. Scroll to continue reading.

The flaws affect SSL certificates, which allow online entities to communicate securely.

MY2022 doesn’t authenticate SSL certificates, meaning other parties could access the app’s data, while data is transmitted without the usual encryption SSL certificates have, Knockel wrote.

While the app is transparent about the medical information it collects as part of China’s efforts to screen Covid-19 cases, he said “it is unclear with whom or which organization(s) it shares this information.”

MY2022 also contains a list called “illegalwords.txt” of “politically sensitive” phrases in China, many of which relate to China’s political situation or its Tibetan and Uighur Muslim minorities.

These include keywords like “CCP evil” and Xi Jinping, China’s president, though Knockel said it was unclear if the list was being actively used for censorship purposes.

Because of these features, the app may violate both Google and Apple policies around smartphone software, and “also China’s own laws and national standards pertaining to privacy protection, providing potential avenues for future redress,” he wrote.

Related: South Korea Probes Cyber Shutdown During Olympics Ceremony

Related: Sophisticated False Flags Planted in Olympic Destroyer Malware

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.