Clueful privacy app reported on free iOS apps' data-gathering practices, found 41% tracking users' location.

Mathew J. Schwartz, Contributor

July 20, 2012

5 Min Read

Want to install a well-reviewed iPhone app that looked at the free apps installed on your smartphone, then told you which ones might be slurping excessive amounts of personal information?

Previously, you could tap Clueful ($3.99) from Apple's App Store. The app, developed by Romanian security software developer Bitdefender, "looks at what apps are on your iPhone and then fetches privacy details about them," according to the company's website. Those privacy details are based on Bitdefender's analysis of the data-collection practices of about 60,000 free iOS apps.

As of June 30, however, Apple dropped Clueful from its App Store, although anyone who had already bought the app can continue to use it. What was the impetus for the privacy-watching app's takedown? "Apple informed Bitdefender's product development team of the removal--for reasons we are studying--after it was approved under the same rules," according to a statement released by Bitdefender, which said it's signed a related non-disclosure agreement with Apple. "We are working hard toward understanding why our app was removed and to develop the app to improve its chances of staying there."

[ Mobile security is a serious problem. See Android Apps Need Universal Encryption. ]

Why bother watching what apps can access? Answering that question depends on how much trust users put both in the developers behind an app--especially a free one--as well as in Apple's app-review process. While Apple hasn't explicitly detailed what its app-review teams test before approving or rejecting an app or app update, it's possible that Apple puts submitted apps to a privacy test. Then again, it's also possible that Apple doesn't check for questionable data-gathering practices.

Clueful, however, offered to provide greater clarity on the matter, thanks to Bitdefender's iOS app analysis, which logged which apps could access a user's iPhone address book, which use analytics or track a user's location, and which can access Facebook or Twitter credentials. It also noted which apps display advertisements, as well as apps with the potential to drain excessive amounts of battery life via their use of background services, GPS, or audio.

"While most app developers use this information for legitimate purposes, others might not," said Catalin Cosoi, Bitdefender's chief security researcher, in a blog post. Or as the Clueful FAQ noted, "an app that provides backup for your contacts has every right to access your entire address book, but why should a flashlight app do the same?"

Interestingly, Bitdefender's related analysis of the 60,000 iOS apps, conducted in recent months, uncovered some significant privacy concerns. For starters, 43% of iOS apps didn't encrypt people's personal data when it was being transmitted. As a result, if the user was on an unsecured Wi-Fi connection, the transmitted personal information could be sniffed by an attacker. Bitdefender also found that 41% of apps were tracking a user's location, and almost 20% had full access to a user's iPhone address book. Note that Bitdefender so far has only analyzed free apps, since "these were judged more likely to be shady or downright malicious," compared with paid apps, said Bitdefender's Stoica Razvan via email. But Bitdefender said it plans to begin scanning paid apps in the future.

Based on the Bitdefender research, many developers seem to have programmed their apps to collect more data than they should require. That finding is backed up by another study, released earlier this year by South Korean antivirus vendor AhnLab, which scanned more than 150 top-rated Android apps, and found that 43% were requesting "excessive permissions," based on what the app said it was designed to do. Likely explanations range from developers wanting to collect as much information as possible on users for potential marketing purposes, or simply just that from a coding perspective, it's faster to just grab a lot of data, then use what's required, rather than carefully limiting what gets collected in the first place.

That information security issue isn't limited to Android apps. Earlier this year, for example, a security researcher found that multiple iOS apps, including Path and Hipster, were transmitting people's personal information to the developers' servers, without clearly labeling what they were doing or why. In response, the developers updated their apps to make it clearer how certain settings--such as "find friends"--would lead to parts of the iPhone address book being transmitted to the app developer's servers.

The widespread lack of transparency in how mobile apps are collecting people's personal information may soon be curtailed, however, thanks to a mobile app privacy program launched earlier this year by the California attorney general. To date, Amazon, Apple, Google, Facebook, HP, Microsoft, and Research In Motion have agreed to participate in the program, which was developed out of a settlement by the state with mobile app distributors.

The state found that many mobile apps were collecting personal data from consumers, but not clearly disclosing what was being collected in their privacy policy. Accordingly, the aforementioned mobile app distributors have agreed to require any developers who distribute apps with their services to clearly state--in a related privacy policy--what the app collects. The distributors will also provide mechanisms for consumers to report any abuse on the part of developers.

On a related note, California's attorney general's office Thursday announced the launch of a new privacy enforcement and protection unit, which it said "will focus on protecting consumer and individual privacy through civil prosecution of state and federal privacy laws." The office will be staffed by a full-time team that includes six prosecutors who will focus on enforcing privacy laws.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights