Princess of Persia

Life is unpredictable...It doesnt announce itself...It just happens...You cant control what happens...You can only live it...One moment at a time...And smile...For the moment...

Saturday, August 29, 2020

Insecurities Of WhatsApp's, Signal's, And Threema's Group Chats

Recently, the theoretical and practical analysis of secure instant messenger protocols received much attention, but the focus of prior evaluations mostly lay in one-to-one communication. In this blog post we want to presents the results of our work that focuses on group chat protocols of three major instant messenger applications; namely Signal, WhatsApp, and Threema.

In this blog post, we aim to focus on the practical impact and the found weaknesses identified by our analysis. The interested reader may also look into our paper for more details.


Our Aim and What We Were Looking For

End-to-end encryption protects the confidentiality of communication that is forwarded via central servers to the designated receivers. As a consequence, neither parties on the network route of the messages, nor the provider of the central server (e.g. the WhatsApp server) should be able to read any information out of the observation of the communication. In particular, no other user of the application should have access to the communication. Further it might be desirable to require that also the messages' integrity is end-to-end protected and that a sender is informed about the delivery state of sent messages.
Delivery state information in Signal (upper screenshot) and WhatsApp (lower screenshot)

In a two party scenario, this analysis is rather fixed to two components of the protocol: the key establishment between both parties and the communication channel protection using the established key (mostly consisting of an encryption algorithm and a scheme for providing integrity like MACs or signature schemes).

Regarded attackers


In a group setting, the same attackers apply (network, provider, other users). However the requirements for secure communication differ. It is further necessary that only group members can write to and read content from the group. Additionally, only administrators of the group are able to add new members.

In addition to these standard requirements, we also evaluated the protocols' security guarantees if the client's secrets were revealed (forward secrecy and future secrecy).

Our Approach

We analyzed the mentioned protocols by reading the source code and debugging the apps. We also used alternative open source implementations of Threema and WhatsApp as a help and we traced the network traffic. When using alternative implementations, we only took incoming traffic into account, which was generated by official applications. Thereby we extracted the protocol descriptions and evaluated them regarding the defined requirements.

Our Findings

In WhatsApp and Threema, the provider was able to manipulate the set of members. Threema only allowed the provider to rewind the set of members to a previous state. As a consequence previously removed members could have been added to the group again. The WhatsApp provider is able to arbitrarily manipulate the member set. Thereby further members and administrators can be added to the group. Since the authenticity of group manipulation is not protected, the WhatsApp provider can set the real group administrator as the source of manipulation even though this administrator was not active.

Since Signal's key exchange protocol provides future secrecy, we also evaluated the protocol's ability to recover into a secure group state after a member's state was compromised. The essential weakness here is that a sender only needs to know the static group ID to send a message to the group. If a group member receives a message with the correct group ID, no verification regarding the current member set takes place but the message is directly added to the group communication. Consequently it is sufficient to retrieve the group ID in order to send messages to the group. Since Signal treats content messages the same way as messages for the manipulation of the group set, an attacker who knows the group ID can add herself to the group and thereby read the subsequent group communication.

In addition to this, in all cases the delivery state of sent messages was not securely provided. Threema's group chats do not inform the sender about the delivery state while Signal and WhatsApp do not protect the delivery information on the end-to-end layer. Therefore the central provider can forge this information and drop messages without letting the communicating parties detect this.

Also the order of messages was manipulable for the providers of the applications such that the provider is able to deliver the messages in a different order than they were sent. Threema's weakness of rewinding a group state results from missing replay attack protection.

Impact of Weaknesses

Even though end-to-end encryption is implemented in all analyzed applications, the central providers can largely manipulate the communication in groups and partially also read it.
In all applications, the provider can undetectably drop and reorder messages during the delivery and thereby manipulate the view of the communication such that further attacks can be obfuscated.
The central servers of WhatsApp can be used to add arbitrary users to groups and thereby receive their communication.
To achieve the same result for Signal, it suffices to retrieve the group ID. An earlier member who left the group once still knows this ID since it is static. However, in contrast to WhatsApp, the origin of the manipulation is correctly displayed in the Signal application (which was not the fact when we started our analysis).

As a result, the end-to-end protection of WhatsApp is not sufficient to reach confidentiality in groups. For Signal no future secrecy is reached in groups and Threema was vulnerable to replay attacks which resulted in further weaknesses.

Responsible Disclosure

We disclosed our findings to the developers and received varying response. Threema updated their protocol in version 3.14 such that our attacks are not feasible anymore. Moxie Marlinspike responded that Signal is "working on an entirely new group mechanism that we should be deploying soon". WhatsApp did not hold out the prospect of fixing the described vulnerabilities (Update 01/18: According to Facebook's Security Head, the invite links make a fix more difficult [1]; we proposed a way to solve this issue [2]).

[1] https://twitter.com/alexstamos/status/951169036947107840
[2] https://web-in-security.blogspot.de/2018/01/group-instant-messaging-why-baming.html

Related articles


  1. Hacking Tools For Windows
  2. Nsa Hack Tools Download
  3. Hacking Tools Hardware
  4. Hack Tools Github
  5. Hacking Tools Mac
  6. Hack Apps
  7. Hack App
  8. Hacking Tools Usb
  9. Pentest Tools Kali Linux
  10. Hacker Tools Apk Download
  11. Android Hack Tools Github
  12. Hacking Tools Usb
  13. Hacking Apps
  14. Hacking Tools 2020
  15. Pentest Tools Subdomain
  16. Hacker Tools List
  17. Pentest Tools Alternative
  18. Hacking Tools Pc
  19. Hacker Tools Free
  20. Hack Tools
  21. Hacking Tools Kit
  22. Hacking Tools Software
  23. Hacking Tools Mac
  24. Hacking Tools Windows
  25. Growth Hacker Tools
  26. Hacker Tools For Mac
  27. Hack And Tools
  28. Hacking Tools Usb
  29. Best Hacking Tools 2019
  30. Hak5 Tools
  31. Hacker Tools For Pc
  32. What Are Hacking Tools
  33. Hacker Tools
  34. Hacking Tools 2019
  35. New Hacker Tools
  36. Hacking Tools For Beginners
  37. Ethical Hacker Tools
  38. Hack Tools Online
  39. Blackhat Hacker Tools
  40. Hacking Tools For Windows Free Download
  41. Hacker Tools Free Download
  42. Hack Tools Pc
  43. Hacker Tools Github
  44. Hack Tools For Games
  45. Hackers Toolbox
  46. Tools For Hacker
  47. Pentest Tools List
  48. Hacking Tools Github
  49. Hack Tools Pc
  50. Hack Apps
  51. Physical Pentest Tools
  52. Hacking Tools Windows 10
  53. Pentest Tools Kali Linux
  54. What Is Hacking Tools
  55. Hack Tools
  56. Ethical Hacker Tools
  57. Hacker Tools 2019
  58. Nsa Hack Tools
  59. Hack Tools
  60. Hack Apps
  61. Hacker Tools
  62. Hack Tools For Ubuntu
  63. Hacking Tools Online
  64. Hacking Tools Kit
  65. Game Hacking
  66. Pentest Tools For Ubuntu
  67. Tools For Hacker
  68. Hacker Search Tools
  69. Hack Tool Apk
  70. Hack Tools Download
  71. Growth Hacker Tools
  72. Hacker Tools For Windows
  73. Hacking Tools For Mac
  74. Hacker Tools
  75. Pentest Tools Port Scanner
  76. Pentest Tools Tcp Port Scanner
  77. Ethical Hacker Tools
  78. Growth Hacker Tools
  79. Pentest Tools Port Scanner
  80. Hacker Tools Github
  81. Hacking Tools For Games
  82. Nsa Hacker Tools
  83. How To Hack
  84. Pentest Tools Url Fuzzer
  85. Hacker Tools For Ios
  86. Hacking Tools 2019
  87. Hacking Tools Mac
  88. Hacking Tools Windows
  89. Ethical Hacker Tools
  90. Top Pentest Tools
  91. Hacker Tools 2020
  92. Pentest Box Tools Download
  93. Hacker Hardware Tools
  94. Pentest Tools Framework
  95. Hacker Tools 2019
  96. Pentest Tools Website
  97. Hacker Tools Mac
  98. Pentest Tools For Mac
  99. Hacker Tools Free Download
  100. Hacker Techniques Tools And Incident Handling
  101. What Is Hacking Tools
  102. Pentest Automation Tools
  103. Hacking Tools Mac
  104. Hacker Tools
  105. Hacking Tools Name
  106. Hack Tools Online
  107. Wifi Hacker Tools For Windows
  108. Easy Hack Tools
  109. Hacking Tools Free Download
  110. Hacking Tools
  111. Hack Tools For Windows
  112. Hacker
  113. Hacking Tools 2019
  114. Hacking App
  115. Hacking Tools 2020
  116. Hacking Tools For Pc
  117. Pentest Tools For Ubuntu
  118. Pentest Tools Online
  119. Hack Tools Mac
  120. Hacker Techniques Tools And Incident Handling
  121. Pentest Box Tools Download
  122. Pentest Tools Download
  123. Nsa Hack Tools
  124. What Are Hacking Tools
  125. Underground Hacker Sites
  126. Pentest Tools Find Subdomains
  127. How To Hack
  128. Install Pentest Tools Ubuntu
  129. Hacker Tools Free Download
  130. Hacker Tools Online
  131. Hacker Tools For Mac
  132. Hacker Tools Hardware
  133. Ethical Hacker Tools
  134. Kik Hack Tools
  135. Hacker Tools Github
  136. Hacker Tool Kit
  137. Hacker Tools For Pc
  138. Best Hacking Tools 2019
  139. Hacking Tools For Windows 7
  140. Hacking Tools Software
  141. Pentest Tools Website
  142. New Hack Tools
  143. Pentest Tools For Mac
  144. Pentest Automation Tools
  145. Hacking Tools For Pc
  146. Pentest Tools Windows
  147. Pentest Tools Kali Linux
  148. Pentest Recon Tools
  149. Hacker Tools Linux
  150. Best Pentesting Tools 2018
  151. How To Install Pentest Tools In Ubuntu
  152. Best Hacking Tools 2020
  153. Hack Tools For Pc
  154. New Hacker Tools
  155. Pentest Reporting Tools
  156. Pentest Tools For Ubuntu
  157. Hacking Tools Pc
  158. Termux Hacking Tools 2019
  159. How To Make Hacking Tools
  160. Hacker Tools 2019
  161. Github Hacking Tools
  162. Hacking Tools And Software
  163. Beginner Hacker Tools
  164. Hacking Tools For Windows 7
  165. Hacking Tools Windows
  166. Hacker Tools Software
  167. Hack Tools For Ubuntu
  168. Hacking Tools 2019

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home