Security
Headlines
HeadlinesLatestCVEs

Headline

Watch Out! These Android Keyboard Apps With 2 Million Installs Can be Hacked Remotely

Multiple unpatched vulnerabilities have been discovered in three Android apps that allow a smartphone to be used as a remote keyboard and mouse. The apps in question are Lazy Mouse, PC Keyboard, and Telepad, which have been cumulatively downloaded over two million times from the Google Play Store. Telepad is no longer available through the app marketplace but can be downloaded from its website.

The Hacker News
#vulnerability#web#android#google#auth#The Hacker News

Mobile Security / Vulnerability

Multiple unpatched vulnerabilities have been discovered in three Android apps that allow a smartphone to be used as a remote keyboard and mouse.

The apps in question are Lazy Mouse, PC Keyboard, and Telepad, which have been cumulatively downloaded over two million times from the Google Play Store. Telepad is no longer available through the app marketplace but can be downloaded from its website.

  • Lazy Mouse (com.ahmedaay.lazymouse2 and com.ahmedaay.lazymousepro)
  • PC Keyboard (com.beapps.pckeyboard)
  • Telepad (com.pinchtools.telepad)

While these apps function by connecting to a server on a desktop and transmitting to it the mouse and keyboard events, the Synopsys Cybersecurity Research Center (CyRC) found as many as seven flaws related to weak or missing authentication, missing authorization, and insecure communication.

The issues (from CVE-2022-45477 through CVE-2022-45483), in a nutshell, could be exploited by a malicious actor to execute arbitrary commands sans authentication or harvest sensitive information by exposing users’ keystrokes in cleartext.

The Lazy Mouse server further suffers from a weak password policy and doesn’t implement rate limiting, enabling remote unauthenticated attackers to trivially brute-force the PIN and execute rogue commands.

It’s worth noting that none of the apps have received any updates for over two years, making it imperative that users remove the apps with immediate effect.

“These three applications are widely used but they are neither maintained nor supported, and evidently, security was not a factor when these applications were developed,” Synopsys security researcher Mohammed Alshehri said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Related news

CVE-2022-45480: CyRC Vulnerability Advisory: Remote code execution vulnerabilities in mouse and keyboard apps

PC Keyboard WiFi & Bluetooth allows an attacker (in a man-in-the-middle position between the server and a connected device) to see all data (including keypresses) in cleartext. CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2022-45480: CyRC Vulnerability Advisory: Remote code execution vulnerabilities in mouse and keyboard apps

PC Keyboard WiFi & Bluetooth allows an attacker (in a man-in-the-middle position between the server and a connected device) to see all data (including keypresses) in cleartext. CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Time to uninstall! Abandoned Android apps pack a vulnerability punch

Categories: News Tags: CVE Tags: android Tags: apps Tags: abandonware Tags: vulnerability Tags: bug Tags: telepad Tags: pc keyboard Tags: lazy mouse Three abandoned Android apps with remote code execution vulnerabilities need to be shown the door. (Read more...) The post Time to uninstall! Abandoned Android apps pack a vulnerability punch appeared first on Malwarebytes Labs.

The Hacker News: Latest News

Cyberattack Group 'Awaken Likho' Targets Russian Government with Advanced Tools