Vulnerabilities

Serious Vulnerability in Blackphone Exposed Messages, Location

A serious vulnerability in the privacy-focused Blackphone could have been exploited by a remote attacker to execute arbitrary code on a targeted device, a researcher revealed on Tuesday.

<p><strong><span><span>A serious vulnerability in the privacy-focused Blackphone could have been exploited by a remote attacker to execute arbitrary code on a targeted device, a researcher revealed on Tuesday.</span></span></strong></p>

A serious vulnerability in the privacy-focused Blackphone could have been exploited by a remote attacker to execute arbitrary code on a targeted device, a researcher revealed on Tuesday.

According to Mark Dowd, director and founder of Australia-based Azimuth Security, the vulnerability existed in Silent Text, the Blackphone messaging application developed by Silent Circle. The app, which allows users to send text messages and files securely, is also available for other types of smartphones running Android and iOS.

Dowd identified a memory corruption (type confusion) vulnerability that allowed an attacker to execute arbitrary code with the privileges of the messaging application. The flaw could have been leveraged by a hacker to decrypt messages, take over Silent Circle accounts, access contacts, collect location information, and write data to external storage. An attacker could have also executed a privilege escalation exploit that would enable him to take complete control of the targeted handset.

When users send messages or files through Silent Text, the information is delivered over an encrypted channel that uses the Silent Circle Instant Message Protocol (SCIMP).

“SCIMP provides end-to-end encryption, so that data exchanged in a given conversation cannot be decrypted by an eavesdropping third party (including Silent Circle),” Dowd explained in a blog post. “The SCIMP implementation supplied with SilentText contains a type confusion vulnerability, that allows an attacker to directly overwrite a pointer in memory (either partially or in full), which when successfully exploited can be used to gain remote, unauthenticated access to the vulnerable device.”

An attacker could have exploited this vulnerability simply by knowing the targeted user’s Silent Circle ID or phone number. The researcher highlighted that a malicious actor did not necessarily need to trick the victim into contacting him for the attack to work, although this is also an attack vector.

Fortunately, the vulnerability has been addressed by Blackphone and Silent Circle.

In September, SGP Technologies, the joint venture between Geeksphone and Silent Circle responsible for the development of Blackphone, announced the launch of a bug bounty program designed to encourage researchers to contribute to making Blackphone and Silent Circle’s communications services more secure.

Advertisement. Scroll to continue reading.

“We have high expectations for security and privacy. In order to deliver on our expectations we must continually build a strong relationship with the security research community,” Daniel Ford, CSO of SGP Technologies, said at the time.

A detailed technical description of the Blackphone vulnerability is available on Azimuth Security’s blog.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version