SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Downloaden Sie, um offline zu lesen
Android App Security: What (not) to do!




             Android App Security: What (not) to do!
About me
●   Thomas Methlie
●   Consultant @Capgemini, Bergen
●   Member of Vestenfjeldske SikkerhetsCompagnie
●   CISSP (Associate) certification




                    Android App Security: What (not) to do!
Background




                     http://android-developers.blogspot.com
Android App Security: What (not) to do!
Background




                        http://android-developers.blogspot.com
Android App Security: What (not) to do!
The not so good news

           Overprivileged applications


Information exposure through sent data


                       Intent spoofing

                                                                                                  % of applications
Use of hardcoded chryptographic keys


           Unauthorized intent receipt


                   Insufficient entropy

                                          0       10      20      30       40      50   60   70




                                              Android App Security: What (not) to do!
Intent spoofing
●   Public components and senders with weak permissions
●   Malicious app sends Intent resulting in data injection or
    state change

    <receiver android:name=”one.special.recevier”>
       <intent-filter>
          <action android:name=”one.intent.action” />
       </intent-filter>
    </receiver>




                     Android App Security: What (not) to do!
Intent spoofing
<receiver android:name=”one.special.recevier”
           android:exported=false>
   <intent-filter>
      <action android:name=”one.intent.action” />
   </intent-filter>
</receiver>


<receiver android:name=”one.special.recevier”
           android:exported=true
           android:permission=”one.permission”>
   <intent-filter>
      <action android:name=”one.intent.action” />
   </intent-filter>
</receiver>

                Android App Security: What (not) to do!
Unauthorized Intent Receipt
●   Given a public Intent which doesn't require strong
    permission in the receiving component
●   Intercepted by malicious app
●   May leak sensitive data and/or change in control
    flow

    Intent intent = new Intent();
    intent.setAction(“a.special.action”);
    startActivity(intent);




                    Android App Security: What (not) to do!
Unauthorized Intent Receipt

Intent fixedIntent = new Intent();
fixedIntent.setClassName(“pkg.name”,
“pkg.name.DestinationName”);


Intent fixedIntent2 = new Intent();
fixedIntent2.setAction(“a.special.action”);
sendBroadcast (“fixedIntent2,
“a.special.permission”);




               Android App Security: What (not) to do!
Persistent Messages:
                    Sticky broadcasts
●   Received by all components registered to receive
    them
●   Exists even after it has been sent
    ●   Can be removed by anyone with a BROADCAST_STICKY
        permission
●   Can not set permission requirements on receiver
●   Can compromise sensitive program data


                     Android App Security: What (not) to do!
Persistent Messages:
                   Sticky broadcasts


●   Use regular broadcasts protected by the receiver
    permission
●   Examine data in broadcasted messages
●   Don't send sensitive data in sticky broadcast
    messages



                    Android App Security: What (not) to do!
SQL & Query String Injection
●   delete, execSQL, rawQuery, update...
●   Query String Injection: Allows malicious app to view
    unauthorized data
    ●   But can not alter data
●   Data from untrusted source
●   Dynamically constructing SQLite query strings



                       Android App Security: What (not) to do!
SQL & Query String Injection

Use parametrised queries
Always validate untrusted input


 query = userDB.query(
 MY_TABLE,MY_COLUMN,“userid = ?”,{userid},
 null,null,null,null)




                 Android App Security: What (not) to do!
More vulnerabilities
Insecure Communication
Over privileged Applications
Insecure Storage
Insufficient cryptographic entropy
Use of hard-coded cryptographic keys




                   Android App Security: What (not) to do!
Sources
1.Seven ways to hang yourself with Google Android. Y. O'Neil and E.
Chin
2.Veracode State of Software Security v04
3.http://android-developers.blogspot.com




                      Android App Security: What (not) to do!
Thank you for listening!
     @tsmethlie

     no.linkedin.com/in/thomasmethlie

     thomas.methlie@gmail.com

     thomas.methlie@capgemini.com



          Android App Security: What (not) to do!

Weitere ähnliche Inhalte

Was ist angesagt?

Attacking android insecurity
Attacking android insecurityAttacking android insecurity
Attacking android insecurityGodfrey Nolan
 
Overview on hacking tools
Overview on hacking toolsOverview on hacking tools
Overview on hacking toolsZituSahu
 
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way Forward
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way ForwardCoordinated Malware Eradication & Remediation Project (CMERP) - The Way Forward
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way ForwardAPNIC
 
API Abuse - The Anatomy of An Attack
API Abuse -  The Anatomy of An AttackAPI Abuse -  The Anatomy of An Attack
API Abuse - The Anatomy of An AttackNordic APIs
 
Decompiling Android Workshop
Decompiling Android WorkshopDecompiling Android Workshop
Decompiling Android WorkshopGodfrey Nolan
 
Preparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookPreparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookNowSecure
 
Continuous Security - TCCC
Continuous Security - TCCCContinuous Security - TCCC
Continuous Security - TCCCWendy Istvanick
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
 
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EClare Nelson, CISSP, CIPP-E
 
Targeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksTargeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksImperva
 
CNS - Hut3 - Mobile Application (In)Security
CNS - Hut3 - Mobile Application (In)SecurityCNS - Hut3 - Mobile Application (In)Security
CNS - Hut3 - Mobile Application (In)SecurityCNS Group
 
Zimperium Enterprise Mobile Threats
Zimperium Enterprise Mobile ThreatsZimperium Enterprise Mobile Threats
Zimperium Enterprise Mobile ThreatsZimperium
 
Cyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test themCyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test them24by7Security Inc
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...Ajin Abraham
 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Ajin Abraham
 
How to make Android apps secure: dos and don’ts
How to make Android apps secure: dos and don’tsHow to make Android apps secure: dos and don’ts
How to make Android apps secure: dos and don’tsNowSecure
 

Was ist angesagt? (20)

Attacking android insecurity
Attacking android insecurityAttacking android insecurity
Attacking android insecurity
 
Overview on hacking tools
Overview on hacking toolsOverview on hacking tools
Overview on hacking tools
 
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way Forward
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way ForwardCoordinated Malware Eradication & Remediation Project (CMERP) - The Way Forward
Coordinated Malware Eradication & Remediation Project (CMERP) - The Way Forward
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
API Abuse - The Anatomy of An Attack
API Abuse -  The Anatomy of An AttackAPI Abuse -  The Anatomy of An Attack
API Abuse - The Anatomy of An Attack
 
Decompiling Android Workshop
Decompiling Android WorkshopDecompiling Android Workshop
Decompiling Android Workshop
 
Preparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookPreparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbook
 
Continuous Security - TCCC
Continuous Security - TCCCContinuous Security - TCCC
Continuous Security - TCCC
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTrana
 
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
 
Step by step guide for web application security testing
Step by step guide for web application security testingStep by step guide for web application security testing
Step by step guide for web application security testing
 
Targeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksTargeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted Attacks
 
CNS - Hut3 - Mobile Application (In)Security
CNS - Hut3 - Mobile Application (In)SecurityCNS - Hut3 - Mobile Application (In)Security
CNS - Hut3 - Mobile Application (In)Security
 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
OWASP Top 10 for Mobile
 
Zimperium Enterprise Mobile Threats
Zimperium Enterprise Mobile ThreatsZimperium Enterprise Mobile Threats
Zimperium Enterprise Mobile Threats
 
Security 101
Security 101Security 101
Security 101
 
Cyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test themCyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test them
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
 
How to make Android apps secure: dos and don’ts
How to make Android apps secure: dos and don’tsHow to make Android apps secure: dos and don’ts
How to make Android apps secure: dos and don’ts
 

Andere mochten auch

Tech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidTech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidFraunhofer AISEC
 
30 IT Jobs which makes 100 k $ yearly
30 IT Jobs which makes 100 k $ yearly 30 IT Jobs which makes 100 k $ yearly
30 IT Jobs which makes 100 k $ yearly Sajjid Siddique
 
Google Analytics Report on how to reduce bounce rate
Google Analytics Report on how to reduce bounce rateGoogle Analytics Report on how to reduce bounce rate
Google Analytics Report on how to reduce bounce rateStreebo
 
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...Anomaly Detection using String Analysis for Android Malware Detection - CISIS...
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...Carlos Laorden
 
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...Cheng-Yi Yu
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development Cheng-Yi Yu
 
Android Malware Detection Mechanisms
Android Malware Detection MechanismsAndroid Malware Detection Mechanisms
Android Malware Detection MechanismsTalha Kabakus
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security modelPragati Rai
 

Andere mochten auch (9)

Tech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidTech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on Android
 
30 IT Jobs which makes 100 k $ yearly
30 IT Jobs which makes 100 k $ yearly 30 IT Jobs which makes 100 k $ yearly
30 IT Jobs which makes 100 k $ yearly
 
Google Analytics Report on how to reduce bounce rate
Google Analytics Report on how to reduce bounce rateGoogle Analytics Report on how to reduce bounce rate
Google Analytics Report on how to reduce bounce rate
 
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...Anomaly Detection using String Analysis for Android Malware Detection - CISIS...
Anomaly Detection using String Analysis for Android Malware Detection - CISIS...
 
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development
 
Android Malware Detection Mechanisms
Android Malware Detection MechanismsAndroid Malware Detection Mechanisms
Android Malware Detection Mechanisms
 
What Is Bounce Rate?
What Is Bounce Rate?What Is Bounce Rate?
What Is Bounce Rate?
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
 

Ähnlich wie Android App Security: What (not) to do!

Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium SecurityJack Mannino
 
2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison chang2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison changmjchang
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptxsundar110567
 
Mitigating data theft_in_android
Mitigating data theft_in_androidMitigating data theft_in_android
Mitigating data theft_in_androidRashmi Bhandari
 
Android application security unveiled
Android application security unveiledAndroid application security unveiled
Android application security unveiledJan Hodermarsky
 
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...IBM Security
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceSatria Ady Pradana
 
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)CNIT 128: 7. Attacking Android Applications (Part 1 of 3)
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)Sam Bowne
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon Berlin
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attackerbugcrowd
 
Android App Security Solution
Android App Security SolutionAndroid App Security Solution
Android App Security SolutionJay Li
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperHarsimran Walia
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Stephan Chenette
 
Outsmarting smartphones
Outsmarting smartphonesOutsmarting smartphones
Outsmarting smartphonesSensePost
 
CNIT 128 7. Attacking Android Applications (Part 1)
CNIT 128 7. Attacking Android Applications (Part 1)CNIT 128 7. Attacking Android Applications (Part 1)
CNIT 128 7. Attacking Android Applications (Part 1)Sam Bowne
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to ExploitationSatria Ady Pradana
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013Petr Dvorak
 

Ähnlich wie Android App Security: What (not) to do! (20)

Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison chang2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison chang
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptx
 
Mitigating data theft_in_android
Mitigating data theft_in_androidMitigating data theft_in_android
Mitigating data theft_in_android
 
Android application security unveiled
Android application security unveiledAndroid application security unveiled
Android application security unveiled
 
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...
Pinpointing Vulnerabilities in Android Applications like Finding a Needle in ...
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)CNIT 128: 7. Attacking Android Applications (Part 1 of 3)
CNIT 128: 7. Attacking Android Applications (Part 1 of 3)
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
Android App Security Solution
Android App Security SolutionAndroid App Security Solution
Android App Security Solution
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
 
Outsmarting smartphones
Outsmarting smartphonesOutsmarting smartphones
Outsmarting smartphones
 
CNIT 128 7. Attacking Android Applications (Part 1)
CNIT 128 7. Attacking Android Applications (Part 1)CNIT 128 7. Attacking Android Applications (Part 1)
CNIT 128 7. Attacking Android Applications (Part 1)
 
Android security
Android securityAndroid security
Android security
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013
 
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdfWhat is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
 

Android App Security: What (not) to do!

  • 1. Android App Security: What (not) to do! Android App Security: What (not) to do!
  • 2. About me ● Thomas Methlie ● Consultant @Capgemini, Bergen ● Member of Vestenfjeldske SikkerhetsCompagnie ● CISSP (Associate) certification Android App Security: What (not) to do!
  • 3. Background http://android-developers.blogspot.com Android App Security: What (not) to do!
  • 4. Background http://android-developers.blogspot.com Android App Security: What (not) to do!
  • 5. The not so good news Overprivileged applications Information exposure through sent data Intent spoofing % of applications Use of hardcoded chryptographic keys Unauthorized intent receipt Insufficient entropy 0 10 20 30 40 50 60 70 Android App Security: What (not) to do!
  • 6. Intent spoofing ● Public components and senders with weak permissions ● Malicious app sends Intent resulting in data injection or state change <receiver android:name=”one.special.recevier”> <intent-filter> <action android:name=”one.intent.action” /> </intent-filter> </receiver> Android App Security: What (not) to do!
  • 7. Intent spoofing <receiver android:name=”one.special.recevier” android:exported=false> <intent-filter> <action android:name=”one.intent.action” /> </intent-filter> </receiver> <receiver android:name=”one.special.recevier” android:exported=true android:permission=”one.permission”> <intent-filter> <action android:name=”one.intent.action” /> </intent-filter> </receiver> Android App Security: What (not) to do!
  • 8. Unauthorized Intent Receipt ● Given a public Intent which doesn't require strong permission in the receiving component ● Intercepted by malicious app ● May leak sensitive data and/or change in control flow Intent intent = new Intent(); intent.setAction(“a.special.action”); startActivity(intent); Android App Security: What (not) to do!
  • 9. Unauthorized Intent Receipt Intent fixedIntent = new Intent(); fixedIntent.setClassName(“pkg.name”, “pkg.name.DestinationName”); Intent fixedIntent2 = new Intent(); fixedIntent2.setAction(“a.special.action”); sendBroadcast (“fixedIntent2, “a.special.permission”); Android App Security: What (not) to do!
  • 10. Persistent Messages: Sticky broadcasts ● Received by all components registered to receive them ● Exists even after it has been sent ● Can be removed by anyone with a BROADCAST_STICKY permission ● Can not set permission requirements on receiver ● Can compromise sensitive program data Android App Security: What (not) to do!
  • 11. Persistent Messages: Sticky broadcasts ● Use regular broadcasts protected by the receiver permission ● Examine data in broadcasted messages ● Don't send sensitive data in sticky broadcast messages Android App Security: What (not) to do!
  • 12. SQL & Query String Injection ● delete, execSQL, rawQuery, update... ● Query String Injection: Allows malicious app to view unauthorized data ● But can not alter data ● Data from untrusted source ● Dynamically constructing SQLite query strings Android App Security: What (not) to do!
  • 13. SQL & Query String Injection Use parametrised queries Always validate untrusted input query = userDB.query( MY_TABLE,MY_COLUMN,“userid = ?”,{userid}, null,null,null,null) Android App Security: What (not) to do!
  • 14. More vulnerabilities Insecure Communication Over privileged Applications Insecure Storage Insufficient cryptographic entropy Use of hard-coded cryptographic keys Android App Security: What (not) to do!
  • 15. Sources 1.Seven ways to hang yourself with Google Android. Y. O'Neil and E. Chin 2.Veracode State of Software Security v04 3.http://android-developers.blogspot.com Android App Security: What (not) to do!
  • 16. Thank you for listening! @tsmethlie no.linkedin.com/in/thomasmethlie thomas.methlie@gmail.com thomas.methlie@capgemini.com Android App Security: What (not) to do!