December 2, 2014 By Shane Schick 2 min read

The content in mobile chat sessions is supposed to be short, but a recently discovered WhatsApp vulnerability could bring the app to a crashing halt with approximately 2,000 words and some special characters.

India-based researchers told The Hacker News that so far, the WhatsApp vulnerability may be limited to certain versions of the Android app and may not affect iPhone or Windows 8.1 users. Victims may only be able to resolve this issue by destroying the chat session that contains the message.

Although the impact may not be huge — WhatsApp is a consumer-facing app that is simply rendered inoperable, and the attack doesn’t lead to data theft — it could demonstrate the ease with which cybercriminals could disrupt certain forms of mobile communication.

For example, The Guardian recently published an in-depth look at the future of messaging apps, which also included BBM and KakaoTalk. Experts told the newspaper that the biggest changes likely to come to such apps is a focus on privacy and security. A recent incident involving data theft from Snapchat users is a good demonstration of how exposed some consumers are beginning to feel.

Encryption and the WhatsApp Vulnerability

Encryption is widely seen as the necessary first step for many of these apps. In April, the Android version of Viber was reportedly sending videos and images with little to no protection. According to CNET, even location data could be found easily by cybercriminals, though the company has since provided a fix. Despite claims from Apple to the contrary, iMessage may be similarly at risk, Macworld said, and the celebrities who found their nude photos online not long ago would likely agree.

Meanwhile, long before this WhatsApp vulnerability emerged, the company made a major announcement about introducing its own encryption via technology from TextSecure. Wired called this “practically uncrackable” and one of the largest deployments of security software on a messaging app. Tech in Asia disagreed, but it suggested that even if cybercriminals can’t be completely kept at bay, more of these apps should begin to provide a standard level of information protection.

Perhaps the biggest reason to worry about the WhatsApp vulnerability is the fact that the app is owned by Facebook, which potentially puts it in front of a large group of potential attackers — and victims. Given that almost anyone could carry out this particular remote crash, it may be time to ensure Facebook locks down this and any other messaging tools it provides before it’s too late.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today