Friday, August 28, 2020

Insecurities Of WhatsApp's, Signal's, And Threema's Group Chats

Recently, the theoretical and practical analysis of secure instant messenger protocols received much attention, but the focus of prior evaluations mostly lay in one-to-one communication. In this blog post we want to presents the results of our work that focuses on group chat protocols of three major instant messenger applications; namely Signal, WhatsApp, and Threema.

In this blog post, we aim to focus on the practical impact and the found weaknesses identified by our analysis. The interested reader may also look into our paper for more details.


Our Aim and What We Were Looking For

End-to-end encryption protects the confidentiality of communication that is forwarded via central servers to the designated receivers. As a consequence, neither parties on the network route of the messages, nor the provider of the central server (e.g. the WhatsApp server) should be able to read any information out of the observation of the communication. In particular, no other user of the application should have access to the communication. Further it might be desirable to require that also the messages' integrity is end-to-end protected and that a sender is informed about the delivery state of sent messages.
Delivery state information in Signal (upper screenshot) and WhatsApp (lower screenshot)

In a two party scenario, this analysis is rather fixed to two components of the protocol: the key establishment between both parties and the communication channel protection using the established key (mostly consisting of an encryption algorithm and a scheme for providing integrity like MACs or signature schemes).

Regarded attackers


In a group setting, the same attackers apply (network, provider, other users). However the requirements for secure communication differ. It is further necessary that only group members can write to and read content from the group. Additionally, only administrators of the group are able to add new members.

In addition to these standard requirements, we also evaluated the protocols' security guarantees if the client's secrets were revealed (forward secrecy and future secrecy).

Our Approach

We analyzed the mentioned protocols by reading the source code and debugging the apps. We also used alternative open source implementations of Threema and WhatsApp as a help and we traced the network traffic. When using alternative implementations, we only took incoming traffic into account, which was generated by official applications. Thereby we extracted the protocol descriptions and evaluated them regarding the defined requirements.

Our Findings

In WhatsApp and Threema, the provider was able to manipulate the set of members. Threema only allowed the provider to rewind the set of members to a previous state. As a consequence previously removed members could have been added to the group again. The WhatsApp provider is able to arbitrarily manipulate the member set. Thereby further members and administrators can be added to the group. Since the authenticity of group manipulation is not protected, the WhatsApp provider can set the real group administrator as the source of manipulation even though this administrator was not active.

Since Signal's key exchange protocol provides future secrecy, we also evaluated the protocol's ability to recover into a secure group state after a member's state was compromised. The essential weakness here is that a sender only needs to know the static group ID to send a message to the group. If a group member receives a message with the correct group ID, no verification regarding the current member set takes place but the message is directly added to the group communication. Consequently it is sufficient to retrieve the group ID in order to send messages to the group. Since Signal treats content messages the same way as messages for the manipulation of the group set, an attacker who knows the group ID can add herself to the group and thereby read the subsequent group communication.

In addition to this, in all cases the delivery state of sent messages was not securely provided. Threema's group chats do not inform the sender about the delivery state while Signal and WhatsApp do not protect the delivery information on the end-to-end layer. Therefore the central provider can forge this information and drop messages without letting the communicating parties detect this.

Also the order of messages was manipulable for the providers of the applications such that the provider is able to deliver the messages in a different order than they were sent. Threema's weakness of rewinding a group state results from missing replay attack protection.

Impact of Weaknesses

Even though end-to-end encryption is implemented in all analyzed applications, the central providers can largely manipulate the communication in groups and partially also read it.
In all applications, the provider can undetectably drop and reorder messages during the delivery and thereby manipulate the view of the communication such that further attacks can be obfuscated.
The central servers of WhatsApp can be used to add arbitrary users to groups and thereby receive their communication.
To achieve the same result for Signal, it suffices to retrieve the group ID. An earlier member who left the group once still knows this ID since it is static. However, in contrast to WhatsApp, the origin of the manipulation is correctly displayed in the Signal application (which was not the fact when we started our analysis).

As a result, the end-to-end protection of WhatsApp is not sufficient to reach confidentiality in groups. For Signal no future secrecy is reached in groups and Threema was vulnerable to replay attacks which resulted in further weaknesses.

Responsible Disclosure

We disclosed our findings to the developers and received varying response. Threema updated their protocol in version 3.14 such that our attacks are not feasible anymore. Moxie Marlinspike responded that Signal is "working on an entirely new group mechanism that we should be deploying soon". WhatsApp did not hold out the prospect of fixing the described vulnerabilities (Update 01/18: According to Facebook's Security Head, the invite links make a fix more difficult [1]; we proposed a way to solve this issue [2]).

[1] https://twitter.com/alexstamos/status/951169036947107840
[2] https://web-in-security.blogspot.de/2018/01/group-instant-messaging-why-baming.html

Related articles


  1. Best Pentesting Tools 2018
  2. Easy Hack Tools
  3. Computer Hacker
  4. Best Hacking Tools 2019
  5. How To Hack
  6. Nsa Hack Tools
  7. Best Hacking Tools 2019
  8. Hacker Tools Free Download
  9. Best Hacking Tools 2020
  10. Hacking Tools Hardware
  11. Usb Pentest Tools
  12. Hacker Tools For Ios
  13. Hack Tools 2019
  14. Hacker Tools List
  15. Hacker Hardware Tools
  16. Pentest Tools Github
  17. Hacking Tools Download
  18. New Hacker Tools
  19. Top Pentest Tools
  20. How To Make Hacking Tools
  21. Pentest Tools List
  22. Hack Tools For Ubuntu
  23. Hak5 Tools
  24. Hack Tool Apk No Root
  25. Blackhat Hacker Tools
  26. Hacking Tools Pc
  27. Hacker Tools Free
  28. Hacker Tools Apk
  29. New Hack Tools
  30. Pentest Automation Tools
  31. Pentest Tools For Mac
  32. Hacker Tools Apk Download
  33. Usb Pentest Tools
  34. Pentest Tools Free
  35. Hacking Tools Windows
  36. Pentest Tools Apk
  37. Pentest Tools List
  38. Hack Apps
  39. Hack Tools
  40. Pentest Tools Website Vulnerability
  41. Hacking Tools 2019
  42. Hacking Tools Windows
  43. Pentest Tools For Ubuntu
  44. How To Hack
  45. Hacking Tools Kit
  46. Hacker Tools Linux
  47. Hacker Tools Apk Download
  48. Hacking Tools Free Download
  49. Pentest Tools Review
  50. Pentest Tools Review
  51. Physical Pentest Tools
  52. Hacker Tools Free
  53. Hack Tool Apk No Root
  54. Hacking Tools For Windows Free Download
  55. Hacker Tools For Mac
  56. Pentest Tools Tcp Port Scanner
  57. Pentest Tools
  58. Hack Tools Github
  59. Hacking Tools For Beginners
  60. Hak5 Tools
  61. Hacking Tools 2019
  62. Growth Hacker Tools
  63. Hack Tools Pc
  64. Pentest Box Tools Download
  65. Ethical Hacker Tools
  66. Hacker Tools Hardware
  67. Hacking Tools For Beginners
  68. Hack Tools 2019
  69. Pentest Tools Linux
  70. Pentest Tools Find Subdomains
  71. Hacking Tools Free Download
  72. Hack Website Online Tool
  73. New Hacker Tools
  74. Easy Hack Tools
  75. Physical Pentest Tools
  76. Pentest Tools Subdomain
  77. Pentest Tools Apk
  78. Tools 4 Hack
  79. Hacker Search Tools
  80. Hacking Apps
  81. Pentest Tools Free
  82. Pentest Tools Download
  83. Hacking Tools For Mac
  84. Hackrf Tools
  85. Hack Tools For Pc
  86. What Is Hacking Tools
  87. Hacking Tools For Mac
  88. Hack Tool Apk

Networking | Routing And Switching | Tutorial 2 | 2018


Welcome to my 2nd tutorial of the series of networking. In this video I've briefly described peer to peer network (P2P). Moreover, you'll see how to make a peer to peer network? How it's working? How we can intercept traffic over the network by using Wireshark? and many more. Wireshark tool is integrated with eNSP so it'll be installed automatically when you install the eNSP. On the other hand, you can install the Wireshark for your personal use from its website.

What is Peer to Peer (P2P) network? 

As when devices are connected with each other for the sake of communication that'll be known as a Network. Now what is peer to peer network? In P2P network each and every device is behaving like a server and a client as well. Moreover They are directly connected with each other in such a way that they can send and received data to other devices at the same time and there is no need of any central server in between them.

There is a question that mostly comes up into our minds that  Is it possible to capture data from the network? So the answer is yes. We can easily captured data from the network with the help of tools that have been created for network troubleshooting, so whenever there will be some issues happening to the network so we fixed that issues with the help of tools. Most usable tool for data capturing that every network analyst used named Wireshark but there are so many other tools available over the internet like SmartSniff, Ethereal, Colasoft Capsa Network Analyze, URL Helper, SoftX HTTP Debugger and many more.

What is Wireshark?

Wireshark is an open source network analyzer or sniffer used to capture packets from the network and tries to display the brief information about the packets. It is also used for software and communication protocol development. Moreover, Wireshark is the best tool to intercept the traffic over the network.