Security researchers have discovered a flaw in TikTok that, if exploited, could expose users’ private data and enable an attacker to steal data on users contacts too.

According to Check Point Research, whose researchers discovered the flaw, if left unpatched, the vulnerability would have enabled an attacker to access a user’s phone number, TikTok nickname, profile and avatar pictures, unique user IDs, as well as certain profile settings, such as whether a user is a follower or if a user’s profile is hidden.

Bug in TikTok app left phone numbers and profile settings open to malicious activity

Researchers discovered the vulnerability in the TikTok app’s ‘Find Friends’ feature. This uses contacts syncing, which allows users to sync their contacts on their phone to easily find people they may know on TikTok. This makes it possible to connect users’ profile details to their phone numbers.

With those phone numbers and profile details, attackers could potentially access further information related to users, obtained outside of TikTok, such as searching for other accounts or data available.

Researchers described the process of exploiting the flaw. Each time a user launches the TikTok app, it performs a process of device registration to make sure users aren’t switching between devices.

During the SMS login process from a mobile device, TikTok servers validate the data by generating a token and session cookies. Researchers found the session cookies and token values expire after 60 days, meaning they could use the same cookies to log in for weeks.

Lastly, researchers found that a threat actor can successfully manipulate the sign-in process by bypassing TikTok’s HTTP Message signing, thereby automating the process of uploading and syncing contacts at scale, eventually building a database of users and their connected phone numbers for the threat actor to target.

Check Point Research responsibly disclosed its findings to ByteDance, TikTok’s maker, and the company deployed an updated version of the app to users.

Oded Vanunu, head of products vulnerabilities research at Check Point, said the primary motivation of the research was to explore the privacy of TikTok.

We were curious to see if the TikTok platform could be used to gain access to private user data. We were able to bypass multiple protection mechanisms of TikTok, that led to privacy violations. Our message to TikTok users is to share the bare minimum, when it comes to your personal data, and to update your phone’s operating system and applications to the latest versions.

Oded Vanunu – Check Point Research

With the vulnerability enabling a hacker to build a database of user details and their respective phone numbers, they would have access to sensitive information and could perform a range of malicious activities, such as spear phishing or other criminal actions.

TikTok called security and privacy in its community its highest priority and thanked Check Point for bringing the vulnerability to its attention.

We continue to strengthen our defenses, both by constantly upgrading our internal capabilities such as investing in automation defenses, and also by working with third parties.

TikTok Statement

It’s also not the first TikTok vulnerability discovered by TikTok. Earlier this month, researchers at the firm identified a series of software flaws in the app that opened the door to a range of attacks on users, including the sending of legitimate-looking text messages with links to malicious software and manipulating videos stored on the service.

Spread the love
Share:

Leave a Reply

Your email address will not be published. Required fields are marked *