CWE Details

According to the CWE (Common Weakness Enumeration) list, there are three vulnerability IDs referred to improper protection mechanisms we use in our researches:

  • Sensitive data leakage [CWE-200]
  • Unsafe sensitive data storage [CWE-312]
  • Unsafe sensitive data transmission [CWE-319]

Sensitive data leakage [CWE-200]

Sensitive data leakage can be either inadvertent or side channel. Legitimate applications usage of device information and authentication credentials can be poorly implemented thereby exposing this sensitive data to third parties: Location, Owner ID info: name, number, device ID, Authentication credentials, Authorization tokens

Unsafe sensitive data storage [CWE-312]

Mobile applications often store sensitive data such as banking and payment system PIN numbers, credit card numbers, or online service passwords. Sensitive data should always be stored encrypted so that attackers cannot simply retrieve this data off the file system. It should be noted that storing sensitive data without encryption on removable media such as a micro SD card is especially risky.

Unsafe sensitive data transmission [CWE-319]

It is important that sensitive data be encrypted in transmission lest it be eavesdropped by attackers. Mobile devices are especially susceptible because they use wireless communications exclusively and often public Wi-Fi, which is known to be insecure. SSL is one of the best ways to secure sensitive data in transit. If the app implements SSL, it could still fall victim to a downgrade attack if it allows degrading HTTPS to HTTP. Another way SSL could be compromised is if the app does not fail on invalid certificates. This would enable that a man-in-the-middle attack.

Instagram (Android / Google Play) on Jan 15, 2017

This application is available for Android here. This app was designed to share your photos and videos, and keep up with your friends and interests. The latest build was released on December 21, 2016.

This release transfers all your media data ‘as is’ without protection and rest data is still vulnerable for intercepting (MITM attacks) with crafted certificate and installed on the device as trusted.

The new Instagram application is available and has the issues fixed. The media data is still transferring ‘as is’ without protection, however the rest data items are protected by SSL Pinning that means a weakness if you have a rooted device only. Have a look

Findings Summary

Our examination revealed total 42 items, where were 14 DAR items and 28 DIT items found. Among DAR items were found 0 worst items, 14 bad items, 0 good items, and 0 best items. Among DIT items were found 6 worst items, 0 bad items, 22 good items, and 0 best items.

Below you find 3 infographics summarizing what we described above. Each image provides information about both DAR and DIT items.

This slideshow requires JavaScript.

Everything presented below is related to well-known CWEs, such as Sensitive data leakage [CWE-200], Unsafe sensitive data storage [CWE-312], Unsafe sensitive data transmission [CWE-319]. You can read more about it here.

Now let’s go deeper and examine each data item’s protection level.

Continue reading “Instagram (Android / Google Play) on Jan 15, 2017”

Instagram 10.3 (iOS/ App Store) on Jan 15, 2017

This application is available for iOS here. This app was designed to share your photos and videos, and keep up with your friends and interests. The latest build was released on Dec 19, 2016.

This release transfers all your media data ‘as is’ without protection and rest data is still vulnerable for intercepting (MITM attacks) with crafted certificate and installed on the device as trusted.

The new Instagram application is available and has the issues fixed. However, the network data items are still vulnerable for intercepting (MITM attacks) with crafted certificate and installed on the device as trusted. Have a look.

Findings Summary

Our examination revealed total 40 items, where were 12 DAR items and 28 DIT items found. Among DAR items were found 0 worst items, 5 bad items, 7 good items, and 0 best items. Among DIT items were found 6 worst items, 22 bad items, 0 good items, and 0 best items.

Below you find 3 infographics summarizing what we described above. Each image provides information about both DAR and DIT items.

This slideshow requires JavaScript.

Everything presented below is related to well-known CWEs, such as Sensitive data leakage [CWE-200], Unsafe sensitive data storage [CWE-312], Unsafe sensitive data transmission [CWE-319]. You can read more about it here.

Now let’s go deeper and examine each data item’s protection level.

Continue reading “Instagram 10.3 (iOS/ App Store) on Jan 15, 2017”

eFax 4.10.0 (Android / Google Play) on Jan 2, 2017 (upd. Jan 4th)

This application is available for Android here. This app was designed to let customers send, receive, scan and sign faxes from their mobile phones or PC. The latest build was released on September 22, 2016.

Findings Summary

Our examination revealed total 31 items, where were 17 DAR items and 14 DIT items found. Among DAR items were found 0 worst items, 17 bad items, 0 good items, and 0 best items. Among DIT items were found 0 worst items, 0 bad items, 14 good items, and 0 best items.

Below you find 2 infographics summarizing what we described above. Each image provides information about both DAR and DIT items.

This slideshow requires JavaScript.

Everything presented below is related to well-known CWEs, such as Sensitive data leakage [CWE-200], Unsafe sensitive data storage [CWE-312], Unsafe sensitive data transmission [CWE-319]. You can read more about it here.

Now let’s go deeper and examine each data item’s protection level.

Continue reading “eFax 4.10.0 (Android / Google Play) on Jan 2, 2017 (upd. Jan 4th)”

eFax 4.8.0 (iOS / App Store) on Jan 2, 2017 (upd. on Feb 3th, ver 4.9.2)

This application is available for iOS here. This app was designed to let customers send, receive, scan and sign faxes from their mobile phones or PC. The latest build was released on Jan 31, 2017.

Findings Summary

Our examination revealed total 31 items, where were 17 DAR items and 14 DIT items found. Among DAR items were found 8 worst items, 6 bad items, 3 good items, and 0 best items. Among DIT items were found 0 worst items, 14 bad items, 0 good items, and 0 best items.

Below you find 3 infographics summarizing what we described above. Each image provides information about both DAR and DIT items.

This slideshow requires JavaScript.

Everything presented below is related to well-known CWEs, such as Sensitive data leakage [CWE-200], Unsafe sensitive data storage [CWE-312], Unsafe sensitive data transmission [CWE-319]. You can read more about it here.

Now let’s go deeper and examine each data item’s protection level.

Continue reading “eFax 4.8.0 (iOS / App Store) on Jan 2, 2017 (upd. on Feb 3th, ver 4.9.2)”