Lucene search

K
thnThe Hacker NewsTHN:B06A79D66E7F4CAF253543C9F657BE2A
HistoryMay 14, 2019 - 6:10 a.m.

Hackers Used WhatsApp 0-Day Flaw to Secretly Install Spyware On Phones

2019-05-1406:10:00
The Hacker News
thehackernews.com
341

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

89.0%

hack whatsapp account

Whatsapp has recently patched a severe vulnerability that was being exploited by attackers to remotely install surveillance malware on a few β€œselected” smartphones by simply calling the targeted phone numbers over Whatsapp audio call.

Discovered, weaponized and then sold by the Israeli company NSO Group that produces the most advanced mobile spyware on the planet, the WhatsApp exploit installs Pegasus spyware on to Android and iOS devices.

According to an advisory published by Facebook, a buffer overflow vulnerability in WhatsApp VOIP stack allows remote attackers to execute arbitrary code on target phones by sending a specially crafted series of SRTCP packets.

Apparently, the vulnerability, identified as CVE-2019-3568, can successfully be exploited to install the spyware and steal data from a targeted Android phone or iPhone by merely placing a WhatsApp call, even when the call is not answered.

Also, the victim would not be able to find out about the intrusion afterward as the spyware erases the incoming call information from the logs to operate stealthily.

Though the exact number of targeted WhatsApp users is not yet known, WhatsApp engineers did confirm that only a β€œselect number” of users were targeted by the NSO Group spyware using this vulnerability.

Meanwhile, Citizen Lab, a watchdog group at the University of Toronto which is investigating NSO Group’s activities, believe the vulnerability was used to attack a UK-based human rights lawyer as recently as Sunday.

NSO Group’s Pegasus spyware allows attackers to access an incredible amount of data from victims’ smartphones remotely, including their text messages, emails, WhatsApp messages, contact details, calls record, location, microphone, and cameraβ€”all without the victims’ knowledge.

The nasty spyware has previously been used against human rights activists and journalists, from Mexico to the United Arab Emirates, and Amnesty International staffers in Saudi Arabia and another Saudi human rights defender based abroad earlier last year.

The vulnerability affects all except the latest version of WhatsApp on iOS and Android, meaning the flaw affected all 1.5 billion people using WhatsApp until yesterday when Facebook finally patched the issue.

> β€œThe issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15,” Facebook says.

WhatsApp engineers discovered the vulnerability earlier this month and alerted the Department of Justice of the issue. They encourage users on both iOS and Android to update their apps to the latest version of the popular messaging app as soon as possible.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

89.0%