Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

McAfee: Popular Mobile Apps Remain Vulnerable to MiTM Flaws Found Last Year

Intel Security’s McAfee Labs is reporting that the vast majority of the most popular mobile apps found to be vulnerable to man-in-the-middle attacks (MitM) attacks in research performed last year remain exposed to attacks.

Intel Security’s McAfee Labs is reporting that the vast majority of the most popular mobile apps found to be vulnerable to man-in-the-middle attacks (MitM) attacks in research performed last year remain exposed to attacks.

The McAfee report revisits an analysis performed by Carnegie Mellon University’s Computer Emergency Response Team (CERT). In September, CERT revealed that more than 20,000 Android applications failed to validate SSL certificates, leaving users vulnerable to attackers. A spreadsheet of the affected applications can be found here.  

According to McAfee Labs, nearly three-quarters of the 25 most downloaded apps on CERT’s list are still unpatched.

“Specifically, we dynamically tested the top 25 downloaded mobile apps that had been identified as vulnerable by CERT in September to ensure that usernames and passwords are no longer visible as a result of improper verification of SSL certificates,” according to the McAfee report. “To our surprise, even though CERT notified the developers months ago, 18 of the 25 most downloaded vulnerable apps that send credentials via insecure connections are still vulnerable to MITM attacks.”

Advertisement. Scroll to continue reading.

“The most downloaded vulnerable app in this group is a mobile photo editor with between 100 million and 500 million downloads,” the report continues. “The app allows users to share photos on several social networks and cloud services. In late January, McAfee Labs tested the most current version of the app downloaded from Google Play using CERT Tapioca; we were able to intercept the app’s username and password credentials entered to log into the cloud service to share and publish photos.”

While the researchers did not find evidence that these apps had been exploited, the cumulative number of downloads for the apps ranges into the hundreds of millions.

“Mobile devices have become essential tools for home to enterprises users as we increasing live our lives through these devices and the applications created to run on them,” said Vincent Weafer, senior vice president of McAfee Labs, part of Intel Security, in a statement. “Digital trust is an imperative for us to truly engage with and benefit from the functionality they can provide. Mobile app developers must take greater responsibility for ensuring that their applications follow the secure programming practices and vulnerability responses developed over the past decade, and by doing so provide the level of protection required for us to trust our digital lives with them.”

The latest findings were included in the McAfee Labs Threat Report: February 2015, which also revealed that mobile malware samples jumped 14 percent during the final quarter of 2014. Asia and Africa led the way with the highest infection rates. In addition, at least eight percent of all McAfee-monitored mobile systems reported an infection in the fourth quarter of last year, with much of the activity tied to the AirPush ad network.

In addition to mobile security, the report also touched on the growth of the Angler exploit kit, which grew in popularity among attackers in the second half of 2014. The full report can be read here.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.