Cyber-criminals continue to leverage the gaps in the security of Android and iOS operating systems to target mobile device users, regardless of platform, which is causing an increase in the already exponential growth of mobile malware.
This is according to the Trend Micro Q3 Security Roundup Report, which reveals that the Mediaserver vulnerabilities that were found in Android signalled that Google, manufacturers and carriers need a more integrated set of security strategies. Attackers also continue to find alternate means of breaking through iOS security walls. In the past quarter, modified versions of app-creation tools like Xcode and Unity made it clear that Apple’s walled garden approach to security can no longer spare iOS from attacks.
“Google has released a report that says less than 1% of apps found in the Google Play Store are potentially harmful. However, that doesn’t mean that users aren’t at risk. Android’s latest worry is Mediaserver, which handles all media related tasks and recently became and is likely to remain an active attack target. We have seen attackers exploit at least five vulnerabilities in the service in just this last quarter,” says Darryn O’Brien, country manager at Trend Micro Southern Africa.
“We found a bug in Mediaserver that could leave Android phones silent and users unable to send texts or make calls. As of July 2015, reports stated that over half of Android devices were vulnerable to this flaw. The Stagefright vulnerability, gave attackers the power to install malware on affected devices by distributing malicious MMSs which reportedly put 94,1% of Android devices at risk by July 2015,” says O’Brien.
Another vulnerability found in Mediaserver was capable of causing devices to endlessly reboot and allowed attackers to remotely run arbitrary code, to which 89% of Android devices were susceptible at the time. O’Brien adds that the fifth vulnerability known as CVE-2015-3842, allowed remote code execution in Mediaserver’s AudioEffect component and was seen in the landscape in August this year.
“The discovery of these Android vulnerabilities prompted Google to implement regular security updates for the platform, so that was positive. However, the platform’s current state of fragmentation may affect some users as security patches might not make their way to all devices unless there’s support from manufacturers and carriers,” O’Brien explains.
Apple’s walled garden approach has given it a reputation as a safer choice when it comes to mobile devices as it meant stricter app-posting policies and thus more secure apps. But according to the Q3 Security Roundup, this belief was dispelled in the last quarter when several iOS applications on the App Store and third-party stores where infected with a piece of code called “XcodeGhost”. Through these malicious apps, cybercriminals could execute fraud, phishing and even data theft.
“A scary vulnerability in iOS in the past quarter was Quicksand, which was capable of leaking data sent to and from mobile-device-management (MDM) enabled users, and that put not only personal data but corporate data at risk. The operating system’s AirDrop feature also featured in the exploit landscape and was even able to reach users whose devices weren’t configured to accept files sent through AirDrop,” says O’Brien.
According to the report, the technology giant was swift in addressing the issues and removed infected applications from its App Store. However, Trend Micro believes that there are bound to be increasing iOS threats in the future as the mobile user base continues to expand.
“Cybercriminals will make it their mission to find more ways around Apple’s strict policies and walled garden. Cross-platform threats that put not only individuals but also businesses at risk, can also be expected to continue,” says O’Brien.
“Mobile devices are a gold mine for cybercriminals and they will continue to be targeted. Mobile malware will grow and it’s important that local mobile users are aware that they aren’t safe from these types of threats just because South Africa may not be a main target. Having sufficient security on all your mobile devices is essential to the safety of your own data, and now, even the data of your workplace.”