June 24th, 2024

I found a 1-click exploit in South Korea's biggest mobile chat app

A critical exploit in KakaoTalk allows attackers to run JavaScript in a WebView, potentially compromising user accounts by stealing access tokens. The exploit highlights the need to address security vulnerabilities in messaging apps.

Read original articleLink Icon
I found a 1-click exploit in South Korea's biggest mobile chat app

A recent blog post highlighted a critical exploit in KakaoTalk, South Korea's leading mobile chat app with over 100 million downloads. The vulnerability, assigned CVE-2023-51219, allows attackers to execute arbitrary JavaScript in a WebView, leaking access tokens and potentially taking over users' accounts. By manipulating deep links in the CommerceBuyActivity WebView, attackers can access sensitive information and initiate unauthorized actions. The exploit involves redirecting to a malicious domain, leading to a cross-site scripting (XSS) vulnerability. This flaw enables attackers to run arbitrary JavaScript and steal access tokens, facilitating account takeovers. The post details a step-by-step process of how attackers could exploit this vulnerability to compromise Kakao Mail accounts associated with KakaoTalk registrations. The exploit underscores the importance of addressing security vulnerabilities in popular messaging apps to protect user data and privacy.

Link Icon 17 comments
By @second_brekkie - 4 months
Source: I live in SK

For some context, you can't live in South Korea and not use Kakao, even your grandma has it.

So the fact that they have so many holes in their security is a cause for concern.

You grandma isn't going to know a fishy link when she sees one, especially with this exploit where domain looks legitimate.

A contributing factor is the hierarchical work culture in Korea. You boss gives you a deadline for a feature which is treated an non-negotiable so you cut corners to get it out. Your boss can't 'see' security vulnerabilities, but can see a UI. So you get told "good job" and then get given the next unachievable deadline.

This all amounts to an app full of security holes, and until Kakao stock drops because of it, they're not going to address it.

By @james_dev_123 - 4 months
Fun fact: western ride sharing apps don't work in South Korea, and this company also makes the leading rideshare app in the country.

I was forced to make an account on the mobile chat app in order to log into their rideshare app, on a recent trip to Seoul. The UX was not great... not to mention that it was mostly in Korean. I had a lot of trouble. They didn't strike me as the most professional operation..

By @ponorin - 4 months
A small correction: KakaoTalk is not an "all in one" app like WeChat. The main chat app does contain anciliary features such as gifting that enabled this exploit, but you can't call a taxi on KakaoTalk, you do that on Kakao T, a mobility app that also offers rental scooters, e-bikes, and train and flight booking. Similarly, even though the messenger app does have integration with its payment platform (cleverly named KakaoPay), the service itself lives in a dedicated app. It's like Google on Android where you could access bunch of services with one central ID, which I presume is why their apps have so many access points: they need it for themselves.
By @system2 - 4 months
LOL Only Koreans are eligible for reward. They deserve to be destroyed by hackers at this point.
By @siva7 - 4 months
Reminds me how the telegram founder boasted how talented his team is as only one developer was responsible for writing the mobile client. Turns out that client was riddled with bugs that displayed messages to the wrong user. A mobile chat app shouldn't be developed with the mantra "move fast and break things" yet this is the natural product result of all-in-one apps like kakao.
By @solarized - 4 months
> We reported this vulnerability in December 2023 via Kakao’s Bug Bounty Program. However, we didn’t receive any reward as only Koreans are eligible to receive a bounty

Holy crap !

By @Summerbud - 4 months
We should step back and re-think the approach we have in software engineering nowadays...

Is it for long-term game or short term gain for a small group of people

By @idlephysicist - 4 months
I wonder how many U.S. service persons stationed in South Korea could have been affected by this? Do we know if it was exploited in the wild?
By @boodleboodle - 4 months
They STILL don't have a web version after more than a decade of service but I guess that is a good thing in light of this news
By @Shank - 4 months
> However, we didn’t receive any reward as only Koreans are eligible to receive a bounty

Talk about discouragement for research. KakaoTalk is huge -- the equivalent of WhatsApp for EU people or LINE in Japan. Many foreigners learning Korean use KakaoTalk to chat, so this definitely affects people outside of the country. Restricting payment to just Koreans is objectively a terrible decision, as it endangers their users for no discernible reason.

By @snaeker58 - 4 months
Crazy that only Koreans are eligible for bounty rewards. Someone is going to put their morals aside in the future and their customers are going to be the victims. Also I’m pretty sure a large part of government officials in Korea use KakaoTalk?

But hey at least they actually took action…

By @qwertox - 4 months
"We also release our tooling so that fellow security researchers can dig into KakaoTalk’s broad attack surface to find more bugs." I think this would be illegal in Germany.