The vast majority of Android devices are at risk of a 'Toast' overlay attack that builds on Cloak and Dagger exploits. The bug could lead to remote control of the device unless Google's latest security patch is applied.

Dawn Kawamoto, Former Associate Editor, Dark Reading

September 8, 2017

3 Min Read

A high-severity vulnerability in Android's "Toast" feature is putting users at risk of an overlay attack, which could ultimately result in the remote commandeering of their device.

Palo Alto Networks Unit 42 researchers discovered the vulnerability, which affects all versions of Android except its recently released Android 8.0 Oreo operating system. Android users, however, can apply Google's September 2017 Android Security Bulletin to patch the vulnerability, Palo Alto Networks advises.

The vulnerability can potentially affect hundreds of millions of devices, if not billions, if not patched. In the first quarter alone, 327 million Android smartphones were shipped worldwide, according to a Gartner report.

"This new vulnerability expands the possible scope of the possible attacks significantly," says Christopher Budd, senior threat communications manager for Palo Alto Networks.

The Android Toast vulnerability makes it easier for cybercriminals to launch an Android overlay attack, like the Cloak and Dagger exploit demonstrated earlier this year.

Android's Toast feature allows notifications to pop up in a window and lays them across a user's screen over other apps. But attackers can abuse Toast's accessibility system and remotely install malware, steal user data, deploy ransomware, and engage in other nefarious activities that require control of the device, Budd says.

Overlay attacks are nothing new, but the Toast vulnerability eliminates two difficult challenges that were required in a Cloak and Dagger exploit, says Budd.

An overlay attack entails laying a bogus app on top of a malicious app. When users take action on the bogus app, such as clicking an "ok" button or the "next" button, they are actually clicking through to the malicious app underneath and enabling permissions for that nefarious app.

In order to perform a Cloak and Dagger exploit, attackers would face the challenge of getting their malicious apps on Google Play and, once downloaded, users would need to give their permission for the app to put a dialog box on the screen atop of other apps for pop-up alerts, says Budd.

But the Toast vulnerability allows attackers to forgo these steps, allowing them to get their malicious overlay apps installed from sites other than Google Play.

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

The Unit 42 researchers discovered the vulnerability while taking a look at the Cloak-and-Dagger exploit.

"Our researchers looked into the original Cloak and Dagger research and continued to delve deeper into the way windows can be drawn by apps in Android and found the ability to abuse the accessibility system in this way," Budd explains.

He notes Palo Alto Networks is not aware of any active attacks that have exploited the Toast vulnerability.

Roman Unuchek, a senior malware analyst at Kaspersky Lab, agrees there is an easier way for attackers to gain entry for an overlay attack beyond meeting the two requirements needed for the Cloak and Dagger exploit.

“Our findings actually show something different – this can be done easily, just by asking for accessibility services," Unuchek says.

He added Kaspersky also has not seen any cybercriminals exploiting the toast vulnerability but noted that these criminals are able to exploit new vulnerabilities very fast. 

Related Content:

 

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights