SlideShare a Scribd company logo
Android application security
unveiled
Jan Hodermarsky
About me?
The main idea behind this talk?
Every and each single application installed on an Android
device presents a potential security risk for the user.
-Unless it’s bug-free
-Nothing ever developed by mankind is bug-free
Agenda
-Android security principles
-Intents
-Where the vulnerabilities at?
-Real-time exploitation of Odnoklassniki (ok.ru)
Security model - Linux-based
-Linux-style permission system
-Each process has its own VM.
-Every app runs in its own Linux process.
Apart from classical Linux security?
Android’s own security principles
-No application, by default, has permission to perform
any operations that would adversely impact other
applications, the operating system,
or the user.
-Additional finer-grained security features are provided
through a "permission" mechanism
Permissions
-Allow apps to access resources
-Requested statically in AndroidManifest.xml
-No support for dynamically granting apps permissions at run-time.
Permission protection level
-Normal
-Dangerous
-Signature
-Signature or System
Can be acquired by any application
Application components
-Activities
-Services
-Content providers
-Broadcast receivers
-Typed messages sent between components
-Used for inter and intra application communication
Inter component communication
Intent
-target component is specified by a fully-qualified class name
-usually for calling components contained within your application
Explicit intents
-Destination is left up to device to decide where it will go
Implicit intents
-Can be made public or private
-Can be protected by permissions
Component protection
-Overprivileged application
-Intent spoofing
-Unauthorized intent receipt
-Privilege redelegation
-Query string injection
-Sticky broadcasts
-Insecure storage
-Insecure communication
-Lack of native responsibility
Where the vulns at?
Overprivileged applications
-Overprivileged applications
-applications that request more permissions that they
actually need
-Why is it risky?
-Any vulnerability may give the attacker that privilege
-Users get accustomed to accepting applications requiring
unnecessary privileges -> Malware
Overprivileged applications
Badoo android application
requires SEND_SMS,
RECEIVE_SMS and
INTERNET permission
Isn’t is suspicious?
Would you entrust your
privacy to Badoo?
Overprivileged applications
Why does it happen?
-General understanding of android principles lacks
-Confusing permission names
-Testing purposes
-Related methods - setters/getters
Overprivileged applications
General danger
Security aware users might refuse to install your application
-When component is public and requires no special
permission
Aftermath?
-A malicious app sends an intent to a legitimate component,
resulting in data injection or state change
Intent Spoofing
1.Mitigation
-Explicitly set the value of android:exported
-Make use of permissions.
-If you write a component that you would like to be accessible
only to another application you’ve written
Intent Spoofing
Unauthorized Intent Receipt
-Arises when the intent is sent implicitly and does not require
the receiving component to have any special permission
-Malicious app intercepts an intent
Aftermath?
-May lead to privacy sensitive information leaks
Intent i = new Intent();
i.setAction(“my.special.action”);
[startActivity|sendBroadcast|startService](i);
Unauthorized Intent Receipt
Mitigation
-Do not use implicit intents for communication between the
components of a single app.
Intent m = new Intent();
m.setClassName("hoder.john.android",
"hoder.john.android.ui.activity.TestActivity");
startActivity(m);
-Or require the target application to have a permission
Intent n = new Intent();
n.setAction(“my.special.action”);
sendBroadcast(n, “my.special.permission”);
Privilege redelegation
-Malware does not have permission to do an action which
requires a privilege, still it achieves to do it
-Legitimate application has permission.
-Legitimate application exposes its component without
verification
-Malware utilizes the permission of legitimate application to
complete the malicious behavior.
-avoids AV detection, static analysis tools detection
-Users are often not aware of any danger
-more complex security principles than desktop
-Sensitive data stored on Smartphones
-“Always-On” makes it a great target for malware
Why would we exploit android apps?
Real-time exploitation
demonstration
That's all folks
Thank you for your attention!

More Related Content

What's hot

Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
RomSoft SRL
 
Security Testing
Security TestingSecurity Testing
Security Testing
ISsoft
 
Security testing
Security testingSecurity testing
Security testing
Rihab Chebbah
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
Confiz
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Security testing vikesh kumar
Security testing vikesh kumarSecurity testing vikesh kumar
Security testing vikesh kumar
Vikesh Kumar
 
Introduction to Security Testing
Introduction to Security TestingIntroduction to Security Testing
Introduction to Security Testing
vodQA
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
Cigital
 
Introduction to security testing
Introduction to security testingIntroduction to security testing
Introduction to security testing
Nagasahas DS
 
Android Device Hardening
Android Device HardeningAndroid Device Hardening
Android Device Hardening
anupriti
 
Android security
Android securityAndroid security
Android security
Midhun P Gopi
 
OTG - Practical Hands on VAPT
OTG - Practical Hands on VAPTOTG - Practical Hands on VAPT
OTG - Practical Hands on VAPT
shiriskumar
 
Android Security
Android SecurityAndroid Security
Android Security
Suminda Gunawardhana
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
phanleson
 
Android security
Android securityAndroid security
Android security
Mobile Rtpl
 
Understanding Android Security
Understanding Android SecurityUnderstanding Android Security
Understanding Android Security
Asanka Dilruk
 
Android Security
Android SecurityAndroid Security
Android Security
Arqum Ahmad
 
Android security in depth
Android security in depthAndroid security in depth
Android security in depth
Sander Alberink
 
Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on android
Ravishankar Kumar
 

What's hot (20)

Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Security testing
Security testingSecurity testing
Security testing
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
Security testing vikesh kumar
Security testing vikesh kumarSecurity testing vikesh kumar
Security testing vikesh kumar
 
Introduction to Security Testing
Introduction to Security TestingIntroduction to Security Testing
Introduction to Security Testing
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
Introduction to security testing
Introduction to security testingIntroduction to security testing
Introduction to security testing
 
Android Device Hardening
Android Device HardeningAndroid Device Hardening
Android Device Hardening
 
Android security
Android securityAndroid security
Android security
 
OTG - Practical Hands on VAPT
OTG - Practical Hands on VAPTOTG - Practical Hands on VAPT
OTG - Practical Hands on VAPT
 
Android Security
Android SecurityAndroid Security
Android Security
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
 
Android security
Android securityAndroid security
Android security
 
Understanding Android Security
Understanding Android SecurityUnderstanding Android Security
Understanding Android Security
 
Android Security
Android SecurityAndroid Security
Android Security
 
Android security in depth
Android security in depthAndroid security in depth
Android security in depth
 
Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on android
 

Similar to Android application security unveiled

Securing Android
Securing AndroidSecuring Android
Securing Android
Marakana Inc.
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
Aditya K Sood
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
Jack Mannino
 
Advanced Malware Analysis Training Session 8 - Introduction to Android
Advanced Malware Analysis Training Session 8 - Introduction to AndroidAdvanced Malware Analysis Training Session 8 - Introduction to Android
Advanced Malware Analysis Training Session 8 - Introduction to Android
securityxploded
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
Droidcon Berlin
 
Advanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to androidAdvanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to android
Cysinfo Cyber Security Community
 
Malware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault AnalysisMalware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault Analysis
IRJET Journal
 
O p
O pO p
OS-Project-Report-Team-8
OS-Project-Report-Team-8OS-Project-Report-Team-8
OS-Project-Report-Team-8
shriram suryanarayanan
 
Untitled 1
Untitled 1Untitled 1
Untitled 1
Sergey Kochergan
 
Android_Nougats_security_issues_and_solutions.pdf
Android_Nougats_security_issues_and_solutions.pdfAndroid_Nougats_security_issues_and_solutions.pdf
Android_Nougats_security_issues_and_solutions.pdf
Talha Naqash
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
Stephan Chenette
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
NoNameCon
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for android
JPINFOTECH JAYAPRAKASH
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
GTestClub
 
Attribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android SmartphonesAttribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android Smartphones
IJCSIS Research Publications
 
Android security
Android securityAndroid security
Android security
BehzadBeigzadeh
 
Securely Deploying Android Device - ISSA (Ireland)
 Securely Deploying Android Device - ISSA (Ireland) Securely Deploying Android Device - ISSA (Ireland)
Securely Deploying Android Device - ISSA (Ireland)
Angelill0
 
Hacking Android [MUC:SEC 20.05.2015]
Hacking Android [MUC:SEC 20.05.2015]Hacking Android [MUC:SEC 20.05.2015]
Hacking Android [MUC:SEC 20.05.2015]
Angelo Rüggeberg
 

Similar to Android application security unveiled (20)

Securing Android
Securing AndroidSecuring Android
Securing Android
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Advanced Malware Analysis Training Session 8 - Introduction to Android
Advanced Malware Analysis Training Session 8 - Introduction to AndroidAdvanced Malware Analysis Training Session 8 - Introduction to Android
Advanced Malware Analysis Training Session 8 - Introduction to Android
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
 
Advanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to androidAdvanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to android
 
Malware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault AnalysisMalware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault Analysis
 
O p
O pO p
O p
 
OS-Project-Report-Team-8
OS-Project-Report-Team-8OS-Project-Report-Team-8
OS-Project-Report-Team-8
 
Untitled 1
Untitled 1Untitled 1
Untitled 1
 
Android_Nougats_security_issues_and_solutions.pdf
Android_Nougats_security_issues_and_solutions.pdfAndroid_Nougats_security_issues_and_solutions.pdf
Android_Nougats_security_issues_and_solutions.pdf
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for android
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Attribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android SmartphonesAttribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android Smartphones
 
Android security
Android securityAndroid security
Android security
 
Securely Deploying Android Device - ISSA (Ireland)
 Securely Deploying Android Device - ISSA (Ireland) Securely Deploying Android Device - ISSA (Ireland)
Securely Deploying Android Device - ISSA (Ireland)
 
Hacking Android [MUC:SEC 20.05.2015]
Hacking Android [MUC:SEC 20.05.2015]Hacking Android [MUC:SEC 20.05.2015]
Hacking Android [MUC:SEC 20.05.2015]
 

Recently uploaded

Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
Federico Razzoli
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 

Recently uploaded (20)

Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 

Android application security unveiled

  • 3. The main idea behind this talk? Every and each single application installed on an Android device presents a potential security risk for the user. -Unless it’s bug-free -Nothing ever developed by mankind is bug-free
  • 4. Agenda -Android security principles -Intents -Where the vulnerabilities at? -Real-time exploitation of Odnoklassniki (ok.ru)
  • 5. Security model - Linux-based -Linux-style permission system -Each process has its own VM. -Every app runs in its own Linux process.
  • 6. Apart from classical Linux security? Android’s own security principles -No application, by default, has permission to perform any operations that would adversely impact other applications, the operating system, or the user. -Additional finer-grained security features are provided through a "permission" mechanism
  • 7. Permissions -Allow apps to access resources -Requested statically in AndroidManifest.xml -No support for dynamically granting apps permissions at run-time.
  • 8. Permission protection level -Normal -Dangerous -Signature -Signature or System Can be acquired by any application
  • 10. -Typed messages sent between components -Used for inter and intra application communication Inter component communication Intent
  • 11. -target component is specified by a fully-qualified class name -usually for calling components contained within your application Explicit intents
  • 12. -Destination is left up to device to decide where it will go Implicit intents
  • 13. -Can be made public or private -Can be protected by permissions Component protection
  • 14. -Overprivileged application -Intent spoofing -Unauthorized intent receipt -Privilege redelegation -Query string injection -Sticky broadcasts -Insecure storage -Insecure communication -Lack of native responsibility Where the vulns at?
  • 15. Overprivileged applications -Overprivileged applications -applications that request more permissions that they actually need -Why is it risky? -Any vulnerability may give the attacker that privilege -Users get accustomed to accepting applications requiring unnecessary privileges -> Malware
  • 16. Overprivileged applications Badoo android application requires SEND_SMS, RECEIVE_SMS and INTERNET permission Isn’t is suspicious? Would you entrust your privacy to Badoo?
  • 17. Overprivileged applications Why does it happen? -General understanding of android principles lacks -Confusing permission names -Testing purposes -Related methods - setters/getters
  • 18. Overprivileged applications General danger Security aware users might refuse to install your application
  • 19. -When component is public and requires no special permission Aftermath? -A malicious app sends an intent to a legitimate component, resulting in data injection or state change Intent Spoofing
  • 20. 1.Mitigation -Explicitly set the value of android:exported -Make use of permissions. -If you write a component that you would like to be accessible only to another application you’ve written Intent Spoofing
  • 21. Unauthorized Intent Receipt -Arises when the intent is sent implicitly and does not require the receiving component to have any special permission -Malicious app intercepts an intent Aftermath? -May lead to privacy sensitive information leaks Intent i = new Intent(); i.setAction(“my.special.action”); [startActivity|sendBroadcast|startService](i);
  • 22. Unauthorized Intent Receipt Mitigation -Do not use implicit intents for communication between the components of a single app. Intent m = new Intent(); m.setClassName("hoder.john.android", "hoder.john.android.ui.activity.TestActivity"); startActivity(m); -Or require the target application to have a permission Intent n = new Intent(); n.setAction(“my.special.action”); sendBroadcast(n, “my.special.permission”);
  • 23. Privilege redelegation -Malware does not have permission to do an action which requires a privilege, still it achieves to do it -Legitimate application has permission. -Legitimate application exposes its component without verification -Malware utilizes the permission of legitimate application to complete the malicious behavior. -avoids AV detection, static analysis tools detection
  • 24. -Users are often not aware of any danger -more complex security principles than desktop -Sensitive data stored on Smartphones -“Always-On” makes it a great target for malware Why would we exploit android apps?
  • 26. That's all folks Thank you for your attention!