Site icon Astra Security Blog

All You Need to Know About Android App Vulnerability: Insecure Communication

All You Need to Know About Android App Vulnerability: Insecure Communication

The Open Web Application Security Project (OWASP) has listed Insecure Communication as the third most exploited risk in mobile applications.

As the name suggests, Insecure Communication refers to mobile app vulnerability where sensitive data is intercepted while it’s traveling across the wire. This type of mobile app vulnerability is most common since the majority of applications exchange data in a client-server fashion.  When the data is transmitted, it traverses the mobile device’s carrier network and the internet.

Easy Exploitability

Assessing the ease of exploitability of Insecure Communication vulnerability ranges. While it’s simpler to monitor network users in a local eatery, it’s comparatively harder to monitor targeted users over the carrier’s network.

An adversary may carry an attack via insecure communication in the following scenarios:

For network traffic, mobile applications may use SSL/TLS during authentication but not elsewhere. This sometimes leads to the risk of data exposure and interception of session IDs. Mobiles use transport security, however, this doesn’t imply correct implementation by the app.

Severe Impact

Once a hacker gains control of your communication network via exploiting this flaw, he can leak the user’s data ultimately leading to account theft.

Sensitive data include encryption keys, passwords, private user information, account details, session tokens, documents, metadata, and binaries. This data could be coming to the device from a server, or from an app out to a server, or going between the device and a local device (e.g., an NFC terminal or NFC card).

If the admin account is intercepted, it gives the adversary complete control of the site. This has grave business impacts: Violation of a user’s confidentiality will lead to fraud, identity theft, and reputational damage. Moreover, poor SSL can also lead to phishing and MITM attacks.

How to Prevent Insecure Communication?

Here is a list of a few best practices to be used for Android phones which may bring dowwn risks relaated to insecure communication.

Worried that your phone might be vulnerable to such threats? Protect your mobile now with Astra’s Complete Security Suite for Android and iOS apps

Exit mobile version