Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerabilities in Popular Keyboard and Mouse Android Apps Expose User Data

The Synopsys Cybersecurity Research Center (CyRC) is warning of multiple vulnerabilities found in three applications that allow Android users to use their device as a keyboard and mouse.

The Synopsys Cybersecurity Research Center (CyRC) is warning of multiple vulnerabilities found in three applications that allow Android users to use their device as a keyboard and mouse.

The three apps, Lazy Mouse, Telepad, and PC Keyboard, are available in Google Play in both free and paid versions and have more than two million downloads combined. The applications work by connecting to a server on a computer and sending keyboard and mouse events to it.

CyRC identified a series of missing authorization, weak authentication, and insecure communication issues in these applications and warns that an unauthenticated attacker could exploit these to achieve remote code execution or to capture keystrokes, which could expose sensitive information such as usernames and passwords.

“Mouse and keyboard applications use a variety of network protocols to exchange mouse and keystroke instructions. Although the vulnerabilities are all related to the authentication, authorization, and transmission implementations, each application’s failure mechanism is different,” CyRC says.

While all three applications are plagued with authentication bypasses and remote code execution issues, the researchers could not identify an exploitation method that applies to all of them.

CyRC identified three vulnerabilities in Lazy Mouse, two of which are rated ‘critical’ severity, both leading to remote, unauthenticated remote code execution.

CVE-2022-45481 exists because no password is required in the application’s default configuration, while CVE-2022-45482 exists because of weak password requirements in the Lazy Mouse server and lack of rate limiting, allowing an unauthenticated attacker to brute force the PIN.

Tracked as CVE-2022-45477, a critical-severity issue in Telepad could allow a remote, unauthenticated attacker to execute arbitrary commands by sending instructions to the server. CyRC discovered a similar critical-severity issue in PC Keyboard, for which CVE identifier CVE-2022-45479 was issued.

Advertisement. Scroll to continue reading.

All four vulnerabilities have a CVSS score of 9.8. Three other medium-severity flaws were also identified in these applications.

CyRC notes that all communication attempts with the developers of these applications have failed, urging users to remove them immediately.

“These three applications are widely used but they are neither maintained nor supported, and evidently, security was not a factor when these applications were developed,” CyRC says.

Related: Ring Camera Recordings Exposed Due to Vulnerability in Android App

Related: Vulnerability in Amazon Photos Android App Exposed User Information

Related: Bug in Twitter Android App Exposed Protected Tweets

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.