Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

150 Million Downloaded Android Apps Vulnerable to Heartbleed: FireEye

Following the disclosure of the significant Heartbleed vulnerability that rocked the technology world, new research from FireEye shows yet another example that the impact of the security flaw goes far beyond traditional Web servers using SSL.

Following the disclosure of the significant Heartbleed vulnerability that rocked the technology world, new research from FireEye shows yet another example that the impact of the security flaw goes far beyond traditional Web servers using SSL.

According to analysis by researchers at FireEye, roughly 150 million downloads of Android apps contain OpenSSL libraries vulnerable to Heartbleed.

“On April 10th, we scanned more than 54K Google Play apps (each with over 100K downloads) and found that there were at least 220 million downloads affected by the Heartbleed vulnerability,” FireEye researchers wrote in a blog post late Tuesday.

FireEye’s team analyzed apps with vulnerable OpenSSL libraries and found that most of the vulnerable apps are games, and some are office-based applications.

“Although there is not much valuable information in the game apps, attackers can steal OAuth tokens (access tokens and refresh tokens) to hijack the game accounts; as such, the information might be useful for hijacking those linked social network accounts with incorrect configurations,” FireEye warned. “Office apps vulnerable to Heartbleed are much more dangerous due to further potential data leakage.”

Fortunately, many developers and library vendors are updating their software to address the vulnerability and, FireEye witnessed the total number of vulnerable apps download drop to 150 million as of April 17th.

FireEye said it has notified some of the app developers and library vendors about the security issues in their products.

Earlier this week, Mocana, a firm focused on mobile device and embedded security, urged developers of smart connected devices to heed the wake-up call of Heartbleed and ensure their products are secure, private and safe.

Advertisement. Scroll to continue reading.

According Bruce Schneier, a well-known cryptologist and CTO of Co3 Systems, “hundreds of millions of devices have been sitting on the Internet, unpatched and insecure, for the last five to ten years.”

The vulnerability is “catastrophic” for SSL and Internet security, Bruce Schneier, a well-known cryptologist and CTO of Co3 Systems, told SecurityWeek earlier this month. “On the scale of 1 to 10, this is an 11.” While it’s perfectly possible there are even more serious flaws in TLS lurking undiscovered, Heatbleed is quite possibly the worst one to date. Calling Heartbleed a “ginormous issue” would be a conservative assessment, Schneier said. 

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.