Skip to Content
Silicon Valley

A WhatsApp security flaw let hackers install spying software via voice calls

WhatsApp open on a smartphone
WhatsApp open on a smartphoneAssociated Press

The vulnerability was fixed on Friday, but it’s a blow to a company that prides itself on providing secure communications to its 1.5 billion users, using end-to-end encryption.

The details: The security hole let an attacker read messages on the target’s device. It used WhatsApp’s voice calling feature to call someone and then install surveillance software, even if the call was not picked up. The call would often disappear from the device’s call log. It was discovered earlier this month by WhatsApp’s own security team. It targeted specific users and was developed by Israeli security company NSO Group, according to the Financial Times.

Who’s behind it? Its development is likely to have been directed by a government, and the suspected attacks were targeted to specific individuals, WhatsApp said. It didn’t name any of them. 

What do I need to do? Make sure you’re using the latest version of WhatsApp. Although your phone might have auto-updated since Friday already, it’s worth checking. For Android devices, that involves opening the Google Play store and looking in “My Apps & Games” to see if WhatsApp needs updating or not. The latest version is 2.19.134. For iOS, you need to check the App Store and make sure you’re using WhatsApp version 2.19.51.

Sign up here to get your dose of the latest must-read news from the world of emerging tech in our daily newsletter The Download.

Keep Reading

Most Popular

Large language models can do jaw-dropping things. But nobody knows exactly why.

And that's a problem. Figuring it out is one of the biggest scientific puzzles of our time and a crucial step towards controlling more powerful future models.

The problem with plug-in hybrids? Their drivers.

Plug-in hybrids are often sold as a transition to EVs, but new data from Europe shows we’re still underestimating the emissions they produce.

Google DeepMind’s new generative model makes Super Mario–like games from scratch

Genie learns how to control games by watching hours and hours of video. It could help train next-gen robots too.

How scientists traced a mysterious covid case back to six toilets

When wastewater surveillance turns into a hunt for a single infected individual, the ethics get tricky.

Stay connected

Illustration by Rose Wong

Get the latest updates from
MIT Technology Review

Discover special offers, top stories, upcoming events, and more.

Thank you for submitting your email!

Explore more newsletters

It looks like something went wrong.

We’re having trouble saving your preferences. Try refreshing this page and updating them one more time. If you continue to get this message, reach out to us at customer-service@technologyreview.com with a list of newsletters you’d like to receive.