in

WhatsApp bug crashes app and completely wipes out group chats with a single message – The Independent, Independent

WhatsApp bug crashes app and completely wipes out group chats with a single message – The Independent, Independent


        

          

                         

                                                                                                                                          

A major flaw withWhatsApphas been discovered that allows people to wreak havoc in group chats and crash the messaging app for all members.

                                                                                                                                                                                                          

Researchers atcyber securityfirm Check Point said the issue means that people can send a destructive group chat message that causes a swift and complete crash of the entire WhatsApp application for all members of the group.

                                                                                                                                                                                                             

The crash bug is so severe that anyone affected is forced to uninstall and reinstall WhatsApp on their phone or device in order to use it again. Once reinstalled, the user would be unable to return to the group chat or access any of the group’s chat history.

                                                                                        

  

Download the new Indpendent Premium app

  

Sharing the full story, not just the headlines

  

                                                                                                                                                                        

WhatsApp was informed of the vulnerability and issued a fix, though Check Point warned that users must update the app to the latest version in order to protect themselves against the attack.

                                                                                                                                                                                                             

“The ability to stop people being able to use WhatsApp and to delete valuable information from group chat histories is a powerful weapon,” Oded Vanunu, Check Point’s head of product vulnerability research, toldThe Independent.                                                                                                                                                                                                                            

    

        

left

<title>Created with Sketch.<desc><desc>**************<span on="tap:gallery-lightbox-5628591" role="button" tabindex="">************************************************<span on="tap:gallery-lightbox-5628591" role="button" tabindex="">******************************** ****************<defs>******************</defs>(************************************<g id="left"><g fill-rule="nonzero" id="Shape">(************************************** (************************************** (****************************************** (******************************************        <span on="tap:gallery-lightbox-5628591" role="button" tabindex="">************ (right<title><title>Created with Sketch. **********************<span on="tap:gallery-lightbox-5628591" role="button" tabindex="">**************************************************<span on="tap:gallery-lightbox-5628591" role="button" tabindex=""><title>**************************************************** (**********************************<g id="Group-4" transform="translate(0.000000, 437.000000)">************************************<rect fill="#000000" height="64" id="Rectangle" opacity="0.5" width="64" x="0" y="0"><g fill-rule="nonzero" id="Shape"><use fill="black" fill-opacity="1" filter="url(#filter-2)" xlink:href="#path-1"><g fill-rule="nonzero" id="Shape">*****************************************<use fill="#FFFFFF" fill-rule="evenodd" xlink:href="#path-1"></use>(***************************************** (******************************************** (**********************************************</g></use></g></rect></g>

    

                                                                                                                         

The big was first discovered in August and Mr Vanunu said he was not aware of any cases where the vulnerability has yet been exploited by hackers.

                                                                                                                                                                                                                  

Check Point published avideoexplaining how an attacker would be able to take advantage of the flaw in order to crash WhatsApp for other users.

                                                                                                                                                                                                          

The method involves launching the attack using WhatsApp Web and the browser debugging tool available in all web browsers.

                                                                                                                                                                                                                              

With more than 1.5 billion users globally, any bugs within WhatsApp can have sever consequences on a massive scale. A fix for the issue was rolled out in WhatsApp version 2.in mid-September, though any versions that were downloaded before that and not updated remain at risk.

                                                                                                                                                  

“WhatsApp greatly values ​​the work of the technology community to help us maintain strong security for our users globally,” said WhatsApp Software Engineer Ehren Kret.

                                                                                                                                                  

“Thanks to the responsible submission from Check Point to our bug bounty program, we quickly resolved this issue for all WhatsApp apps in mid-September. We have also recently added new controls to prevent people from being added to unwanted groups to avoid communication with untrusted parties all together. ”

                                                                                                                                                                     

                                                                                                                                                                            

    

Be inspired with the latest (lifestyle trends) ******************************************

    

                                                                                                              

                       

      

********************************** (**********************************************************
(Read More) ****************************************************** (************************************************************

What do you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

GOP's lockstep opposition to impeachment may shatter last limits on Trump – CNN, CNN

GOP's lockstep opposition to impeachment may shatter last limits on Trump – CNN, CNN

Anthony Joshua says Tyson Fury would accept a fight faster than Deontay Wilder – Sky Sports, Skysports.com

Anthony Joshua says Tyson Fury would accept a fight faster than Deontay Wilder – Sky Sports, Skysports.com