Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Popular AirDroid App Vulnerable to Authentication Flaw: Researchers

Researchers from security consultancy Bishop Fox have discovered a flaw in the popular Android app AirDroid that allows a remote attacker to secretly take control of a victim’s smartphone.

Researchers from security consultancy Bishop Fox have discovered a flaw in the popular Android app AirDroid that allows a remote attacker to secretly take control of a victim’s smartphone.

Used to help people organize their mobile life by providing the remote ability to send text messages, edit files, and manage other apps, AirDroid for Android has more than 20 million downloads from GooglePlay and currently has more than 385,000 reviews, with an overall rating of 4.5 stars of the maximum 5 stars.

Unfortunately, AirDroid’s web application is vulnerable to a pretty serious authentication bug, the researchers claim, saying the flaw can be exploited even when the app isn’t operating.

Once an attacker gains access to a victim’s phone, an attacker can perform actions such as taking photos via the phone’s camera, track the victim via GPS, send messages and harass the victim’s contacts, Bishop Fox’s Matt Bryant explained in a blog post.

The proof-of-concept video below shows the AirDroid exploit in action.

Advertisement. Scroll to continue reading.

Bishop Fox said the vulnerability was disclosed to AirDroid’s team who has developed and released a patch for the desktop version of AirDroid.

“The more important lesson here, though, goes far beyond this particular bug. Careful scrutiny is a must when allowing mobile applications extensive permissions,” Bryant said. “Therefore, exercise caution when permitting an app pervasive access to your phone. It’s easy to be desensitized to lengthy permission lists, as so many apps come with overbearing requests for access. Most people are fast to ignore these lists and accept all requests for the sake of convenience.”

“AirDroid is a best-case scenario, but there will likely be – and probably already are – apps with similar unresolved vulnerabilities that can be leveraged by attackers,” Bryant continued. “The best advice to avoid falling for such attacks is to be mindful of an app’s level of permissions. The more permissions you give, the more you may be putting yourself at risk.”

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.