Questions Linger Over Investigation Into Jeff Bezos Hacking

Cybersecurity experts said Thursday there were still many unanswered questions from an investigation commissioned by Jeff Bezos that concluded the billionaire’s cellphone was hacked, apparently after with malicious spyware from the WhatsApp account of Saudi Arabia’s crown prince.

read more

A security vulnerability in WhatsApp that was made public last week could be abused to execute arbitrary code remotely on affected devices.

Tracked as CVE-2019-11931, the issue is a stack-based buffer overflow that can be triggered by sending a specially crafted MP4 file via WhatsApp, Facebook explains in an advisory.

The buffer overflow occurs when the application parses the elementary stream metadata of an MP4 file. An attacker could target the security bug to trigger a denial of service (DoS) or to execute code remotely.

The vulnerability could be exploited to install malicious applications onto a victim’s device by sending an MP4 file programmed to execute code once opened.

Facebook notes in its advisory that both consumer and enterprise versions of WhatsApp are impacted.

Specifically, the flaw affects Android versions prior to 2.19.274, Business for Android versions prior to 2.19.104, iOS versions prior to 2.19.100, Business for iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, and Windows Phone versions up to 2.18.368.

Facebook has already released updates that address the vulnerability, but hasn’t provided technical details on it. However, proof of concept code appears to have already been published on GitHub.

No reports on the security issue being exploited in attacks have emerged to date, but the vulnerability became public only weeks after WhatsApp sued Israeli technology firm NSO Group for allegedly abusing WhatsApp to spy on nearly 1,400 journalists, diplomats, dissidents and human rights activists worldwide.

In early October, information emerged on Facebook addressing another remote code execution in WhatsApp, namely CVE-2019-11932. The issue was found in the open source library libpl_droidsonroids_gif.so, which WhatsApp uses to generate previews of GIF files.

The flaw could have been exploited to cause a DoS condition, escalate privileges, execute arbitrary code remotely (RCE), or access sensitive user data.

In late October, Facebook also published an advisory for CVE-2019-11933, a heap buffer overflow in libpl_droidsonroids_gif before 1.2.19, which could result in DoS or RCE in WhatsApp for Android before version 2.19.291.

SecurityWeek has reached out to Facebook to ask whether they are aware of attacks targeting CVE-2019-11931 and will update this article as soon as the company responds.

UPDATE. A WhatsApp spokesperson has provided SecurityWeek the following statement regarding exploitation:

“WhatsApp cares deeply about the privacy of our users and we’re constantly working to enhance the security of our service. We make public reports on potential issues we have fixed consistent with industry best practices. In this instance there is no reason to believe users were impacted.”

Related: India Seeks Answers From WhatsApp After Cyberespionage

Related: WhatsApp Flaw Allows Remote Code Execution via Malicious GIF File

Related: Hackers Can Manipulate Media Files Transferred via WhatsApp, Telegram

view counter

Original Link