Vulnerabilities in Popular Keyboard and Mouse Android Apps Expose User Data


The Synopsys Cybersecurity Research Center (CyRC) is warning of multiple vulnerabilities found in three applications that allow Android users to use their device as a keyboard and mouse.

The Synopsys Cybersecurity Research Center (CyRC) is warning of multiple vulnerabilities found in three applications that allow Android users to use their device as a keyboard and mouse.

The three apps, Lazy Mouse, Telepad, and PC Keyboard, are available in Google Play in both free and paid versions and have more than two million downloads combined. The applications work by connecting to a server on a computer and sending keyboard and mouse events to it.

CyRC identified a series of missing authorization, weak authentication, and insecure communication issues in these applications and warns that an unauthenticated attacker could exploit these to achieve remote code execution or to capture keystrokes, which could expose sensitive information such as usernames and passwords.

“Mouse and keyboard applications use a variety of network protocols to exchange mouse and keystroke instructions. Although the vulnerabilities are all related to the authentication, authorization, and transmission implementations, each application’s failure mechanism is different,” CyRC says.

While all three applications are plagued with authentication bypasses and remote code execution issues, the researchers could not identify an exploitation method that applies to all of them.

CyRC identified three vulnerabilities in Lazy Mouse, two of which are rated ‘critical’ severity, both leading to remote, unauthenticated remote code execution.

CVE-2022-45481 exists because no password is required in the application’s default configuration, while CVE-2022-45482 exists because of weak password requirements in the Lazy Mouse server and lack of rate limiting, allowing an unauthenticated attacker to brute force the PIN.

Tracked as CVE-2022-45477, a critical-severity issue in Telepad could allow a remote, unauthenticated attacker to execute arbitrary commands by sending instructions to the server. CyRC discovered a similar critical-severity issue in PC Keyboard, for which CVE identifier CVE-2022-45479 was issued.

All four vulnerabilities have a CVSS score of 9.8. Three other medium-severity flaws were also identified in these applications.

CyRC notes that all communication attempts with the developers of these applications have failed, urging users to remove them immediately.

“These three applications are widely used but they are neither maintained nor supported, and evidently, security was not a factor when these applications were developed,” CyRC says.


By Ionut Arghire on Thu, 01 Dec 2022 09:22:15 +0000
Original link