WhatsApp vulnerability: CERT-In issues advisory; company says users unaffected


PTI | New Delhi | Updated: 20-11-2019 17:41 IST | Created: 20-11-2019 17:17 IST
WhatsApp vulnerability: CERT-In issues advisory; company says users unaffected
Representative image Image Credit: ANI
  • Country:
  • India

An Indian cybersecurity agency has warned WhatsApp users against a "vulnerability" that can compromise their individual account without seeking permission even as the popular social messaging app said users have not been impacted. The Computer Emergency Response Team-India (CERT-In) has issued an advisory in this context calling the severity of the threat, being spread by an MP4 file, as "high."

The advisory comes in the backdrop of recent developments where WhatsApp had informed the Indian government in September that over a hundred Indian users were targeted by the Israeli spyware -- Pegasus. "A vulnerability has been reported in WhatsApp which could be exploited by a

remote attacker to execute arbitrary code on the target system," the latest advisory said. The CERT-In is the nodal agency to combat hacking, phishing and to fortify security-related defenses of the Indian internet domain.

A WhatsApp spokesperson said the company is constantly working to improve the security of its service. "We make public, reports on potential issues we have fixed consistently with industry best practices. In this instance there is no reason to believe users were impacted," the spokesperson said.

The Indian cybersecurity agency's advisory suggested "upgrading" to the latest version of WhatsApp to combat or tide over the problem. Describing the malicious action of the vulnerability in the popular social messaging app (application), it said, "A stack-based buffer overflow vulnerability exists in WhatsApp due to improper parsing of elementary stream metadata of an MP4 file. A remote attacker could exploit this vulnerability by sending a specially crafted MP4 file to the target system."

It added that this could trigger a buffer overflow condition leading to the execution of arbitrary code by the attacker. "The exploitation does not require any form of authentication from the victim's end and executes on downloading of malicious crafted mp4 file on victim's system," it said.

Successful exploitation of this vulnerability, it said, could allow the remote attacker to cause remote code execution (RCE) or denial of service (DoS) condition, which could lead to further compromise of the system. It stated half-a-dozen WhatsApp software has been "affected" by the current vulnerability.

They have been identified as WhatsApp for Android prior to 2.19.274, WhatsApp for iOS prior to 2.19.100, WhatsApp Enterprise Client prior to 2.25.3, WhatsApp for Windows Phone prior to 2.18.368, WhatsApp Business for Android prior to 2.19.104 and WhatsApp Business for iOS prior to 2.19.100.

(This story has not been edited by Devdiscourse staff and is auto-generated from a syndicated feed.)

Give Feedback