Mobile & Wireless

Many Android Devices Ship with ADB Enabled

Many vendors ship Android devices with the Android Debug Bridge (ADB) feature enabled, thus rendering them exposed to various attacks, security researcher Kevin Beaumont has discovered.

<p><strong><span><span>Many vendors ship Android devices with the Android Debug Bridge (ADB) feature enabled, thus rendering them exposed to various attacks, security researcher Kevin Beaumont has discovered.</span></span></strong></p>

Many vendors ship Android devices with the Android Debug Bridge (ADB) feature enabled, thus rendering them exposed to various attacks, security researcher Kevin Beaumont has discovered.

ADB is a feature meant to provide developers with the ability to easily communicate with devices remotely, to execute commands and fully control the device. Because it doesn’t require authentication, ADB allows anyone to connect to a device, install apps and execute commands.

In theory, the device should be first connected via USB to enable ADB, but Beaumont has discovered that some vendors ship Android devices with the feature enabled right from the start. The Debug Bridge listens on port 5555, and anyone can connect to the device over the Internet.

“During research for this article, we’ve found everything from tankers in the US to DVRs in Hong Kong to mobile telephones in South Korea. As an example, a specific Android TV device was also found to ship in this condition,” the security researcher notes.

This is clearly a major issue, as anyone can remotely access devices with ADB enabled and, without any password but with root privileges, can silently install software and execute malicious functions.

The issue is not related to ADB itself, as it wasn’t designed to be deployed in this manner, but with devices having the feature enabled. Furthermore, root access should not be available in non-development builds, but this can be bypassed on some devices, not to mention that some users enabled root on their own.

To make matters worse, the security researcher also discovered a worm taking advantage of this security slip and attempting to infect devices via ADB.

Starting February 1, there was a massive increase in scans for TCP port 5555 (the Android Debug Bridge port), with “nearly ten thousand unique IP addresses scanning in any 24 hour window.” There are over a hundred thousand IP addresses scanning each 30 days, but the security researcher couldn’t determine the exact number of infected devices.

Advertisement. Scroll to continue reading.

“These devices are currently being used for cryptocurrency mining, where computing resources is misused without the owner’s permission to generate profits for criminals,” Beaumont notes.

Qihoo 360’s Netlab issued a warning on the matter on February 4, but the problem continued to grow, mostly in Asia.

Analysis of the worm revealed it is spreading using a modified version of Mirai’s code, leveraging the official Android ADB tools. It lacks a command and control (C&C) server and moves peer-to-peer via port 5555. Because of various bugs in its code, the malware only works on certain types of devices.

The issue, however, is larger than a simple botnet abusing devices for cryptocurrency mining. The fact that the impacted devices ship misconfigured is the actual problem, especially with some of them used in corporate environments.

“If somebody wanted to, they could run something other than cryptocurrency mining — which could develop into a serious issue,” Beaumont points out.

Searching for devices listening to port 5555 and filtering the results using Metasploit’s module adb_server_exec, the researcher discovered over 80,000 devices residing in China alone.

“It’s very clear through digging through data and feeds that a huge number of misconfigured devices exist, hence all the scanning for port 5555,” the researcher notes.

According to Beaumont, vendors should make sure they do not ship products with ADB enabled over a network, especially on devices designed to stay connected to the Internet, as these devices remain exposed and can be misused, while also placing users in harm’s way. Vendors are also advised to release updates to correct the issue.

Related: Crypto-mining Botnet Targets Android Devices

Related: New Monero-Mining Android Malware Discovered

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version