December 2, 2014 By Shane Schick 2 min read

The content in mobile chat sessions is supposed to be short, but a recently discovered WhatsApp vulnerability could bring the app to a crashing halt with approximately 2,000 words and some special characters.

India-based researchers told The Hacker News that so far, the WhatsApp vulnerability may be limited to certain versions of the Android app and may not affect iPhone or Windows 8.1 users. Victims may only be able to resolve this issue by destroying the chat session that contains the message.

Although the impact may not be huge — WhatsApp is a consumer-facing app that is simply rendered inoperable, and the attack doesn’t lead to data theft — it could demonstrate the ease with which cybercriminals could disrupt certain forms of mobile communication.

For example, The Guardian recently published an in-depth look at the future of messaging apps, which also included BBM and KakaoTalk. Experts told the newspaper that the biggest changes likely to come to such apps is a focus on privacy and security. A recent incident involving data theft from Snapchat users is a good demonstration of how exposed some consumers are beginning to feel.

Encryption and the WhatsApp Vulnerability

Encryption is widely seen as the necessary first step for many of these apps. In April, the Android version of Viber was reportedly sending videos and images with little to no protection. According to CNET, even location data could be found easily by cybercriminals, though the company has since provided a fix. Despite claims from Apple to the contrary, iMessage may be similarly at risk, Macworld said, and the celebrities who found their nude photos online not long ago would likely agree.

Meanwhile, long before this WhatsApp vulnerability emerged, the company made a major announcement about introducing its own encryption via technology from TextSecure. Wired called this “practically uncrackable” and one of the largest deployments of security software on a messaging app. Tech in Asia disagreed, but it suggested that even if cybercriminals can’t be completely kept at bay, more of these apps should begin to provide a standard level of information protection.

Perhaps the biggest reason to worry about the WhatsApp vulnerability is the fact that the app is owned by Facebook, which potentially puts it in front of a large group of potential attackers — and victims. Given that almost anyone could carry out this particular remote crash, it may be time to ensure Facebook locks down this and any other messaging tools it provides before it’s too late.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today