Stay up to date with notifications from The Independent

Notifications can be managed in browser preferences.

WhatsApp users urged to update app immediately as disastrous security bug discovered

Bug could hit anyone, and did not require them to do anything at all

Andrew Griffin
Tuesday 14 May 2019 08:18 BST
Comments
Whatsapp users urged to update app immediately as disastrous security bug discovered

WhatsApp users have been urged to update their app immediately, after it was hit by one of the worst security bugs ever seen.

The flaw allows the app to be attacked through a missed call – and until the update was released there was nothing an affected user could do. Once hit, the phone would be compromised without the user knowing.

The technology to use the attack appears to have been created by an Israeli company that sells technology exploits to governments, allowing them to spy on citizens. It is not clear how prevalent the attack was but it appears to have already been used.

An update is now available for all major platforms that fixes the bug, and security experts have urged users to ensure that their phones are up to date as soon as they can.

The release notes for the new version of the app make no mention of the bug or the fix that will be installed. On iOS, they only mentioned stickers, but WhatsApp’s owner Facebook confirmed that the latest update fixes the bug.

As such, it is important to check that your phone has the right version, which will show alongside the update. On iOS, it should be version 2.19.51, and on Android it needs to be 2.19.134 or later.

The spyware was created by an “advanced cyber actor” and has already been used on multiple phones, WhatsApp said.

The Financial Times identified the actor as Israel’s NSO Group. A WhatsApp spokesperson later said: “We’re certainly not refuting any of the coverage you’ve seen.” The NSO said in a statement that it provides spying technology to government agencies, and that it does not use it itself.

The malware was able to penetrate phones through missed calls alone via the app’s voice calling function, a WhatsApp spokesperson said. An unknown number of people – an amount at least in the dozens would not be inaccurate – were infected with the malware, a spokesperson said. The company said it discovered the malware in early May.

John Scott-Railton, a researcher with the internet watchdog Citizen Lab, called the hack “a very scary vulnerability”. He said: “There’s nothing a user could have done here, short of not having the app.”

The WhatsApp spokesperson said the attack had “all the hallmarks of a private company that has been known to work with governments to deliver spyware that has the ability to take over mobile phone operating systems”.

The spokesperson said WhatsApp, which has more than 1.5 billion users, immediately contacted Citizen Lab and human rights groups, quickly fixed the issue and pushed out a patch. He said WhatsApp also provided information to US law enforcement officials to assist in their investigation.

He said the flaw was discovered while “our team was putting some additional security enhancements to our voice calls”. He added that engineers found that people targeted for infection “might get one or two calls from a number that is not familiar to them – in the process of calling, this code gets shipped”.

“We are deeply concerned about the abuse of such capabilities,” WhatsApp said in a statement.

An NSO spokesperson said: “NSO’s technology is licensed to authorised government agencies for the sole purpose of fighting crime and terror. The company does not operate the system, and after a rigorous licensing and vetting process, intelligence and law enforcement determine how to use the technology to support their public safety missions.

“We investigate any credible allegations of misuse and if necessary, we take action, including shutting down the system.”

The revelation adds to the questions over the reach of the Israeli company’s powerful spyware, which can hijack smartphones, control their cameras and effectively turn them into pocket-sized surveillance devices.

NSO’s spyware has repeatedly been found deployed to hack journalists, lawyers, human rights defenders and dissidents. Most notably, the spyware was implicated in the gruesome killing of Saudi journalist Jamal Khashoggi, who was dismembered in the Saudi consulate in Istanbul last year and whose body has never been found.

Several alleged targets of the spyware, including a close friend of Khashoggi and several Mexican civil society figures, are currently suing NSO in an Israeli court over the hacking.

On Monday, Amnesty International – which said last year that one of its staffers was also targeted with the spyware – announced it would join a legal bid to force Israel’s Ministry of Defence to suspend NSO’s export licence.

An Amnesty attorney said the discovery of the vulnerability was particularly disturbing because one of the targets was a UK-based human rights lawyer.

The lawyer, who spoke on condition of anonymity for professional reasons, said he received several suspicious missed calls over the past few months, the most recent one on Sunday, only hours before WhatsApp issued the update to users fixing the flaw.

Additional reporting by agencies

Join our commenting forum

Join thought-provoking conversations, follow other Independent readers and see their replies

Comments

Thank you for registering

Please refresh the page or navigate to another page on the site to be automatically logged inPlease refresh your browser to be logged in