Millions of Android and iOS users at risk from hardcoded creds in popular apps

Millions of Android and iOS users at risk from hardcoded creds in popular apps

October 22, 2024 at 08:40PM

An analysis by Symantec revealed that several popular mobile apps contain hardcoded, unencrypted cloud service credentials, exposing user data to security risks. This issue stems from poor coding practices. Researchers urge developers to adopt secure practices and recommend users install third-party security systems and scrutinize app permissions.

### Meeting Takeaways:

1. **Security Vulnerability Discovery**: A recent analysis by Symantec has revealed that several popular mobile apps on Google Play and the Apple App Store contain hardcoded and unencrypted cloud service credentials, potentially compromising user security.

2. **Root Cause**: The vulnerabilities are attributed to poor coding practices, allowing anyone with access to the app’s code to exploit backend infrastructure and user data.

3. **Key Findings**:
– **Exposed Apps**:
– **Pic Stitch** (Android): Hardcoded AWS credentials allowing access to linked Amazon S3 bucket and production credentials.
– **Crumbl** (iOS): Exposes AWS plain-text credentials, including a WSS endpoint that presents a security risk.
– **Eureka**: Contains hardcoded AWS credentials in plain text.
– **Videoshop**: Unencrypted AWS credentials found in code, posing significant risks.
– **Meru Cabs**: Hardcoded Azure credentials put cloud storage at risk.
– **Sulekha Business**: Multiple hardcoded Azure credentials and plain-text connection strings identified.
– **ReSound Tinnitus Relief**: Embedded Azure Blob Storage credentials easily accessible.
– **EatSleepRIDE Motorcycle GPS**: Contains hardcoded Twilio credentials endangering user security.

4. **Recommendations**:
– **For Users**: Install third-party security systems, be cautious of app permissions, and only download from trusted sources.
– **For Developers**: Improve coding practices by using services like AWS Secrets Manager or Azure Key Vault for storing sensitive information. Encrypt all credentials and perform regular code reviews and security scans.

5. **Conclusion**: There is an urgent need for developers to adopt more secure practices to mitigate these vulnerabilities and protect user data across both iOS and Android platforms.

Full Article