SlideShare a Scribd company logo
OWASP Mobile Top 10 Risk 
M4: Unintended Data Leakage 
Anant Shrivastava
About Me 
• Anant Shrivastava (@anantshri) 
• http://www.anantshri.info 
• Independent Information Security Consultant 
• Focus Area’s : Web, Mobile, Linux, Automation 
• Current Project: 
o CodeVigilant (codevigilant.com) 
• An initiative to find flaws in open source software and perform a 
responsible disclosure. Website currently holds 160+ disclosed 
vulnerability in various wordpress plugins. 
o Android Tamer (androidtamer.com) 
• Live ISO environment for Android Security Researchers. Used by 
multiple researchers as well as Trainers across the globe.
Agenda 
• Understand Data Leakage 
• Difference from M2: Insecure data storage 
• Example of Unintended data leakage 
• How to spot data leakage 
• How to prevent it
Data Leakage 
• When a developer inadvertently places sensitive 
information or data in a location on the mobile 
device that is easily accessible by other apps on 
the device. 
• Typically, these side-effects originate from the 
underlying mobile device's operating system (OS). 
• This will be a very prevalent vulnerability for code 
produced by a developer that does not have 
intimate knowledge of how that information can be 
stored or processed by the underlying OS
M4 v/s M2 
• This is what confused most. How does unintended 
data leakage differ from insecure data storage. 
• Simply put 
• M2 : Insecure data storage talks about conscious 
efforts to store data in insecure manner. 
• M4: Unintended data leakage talks about OS 
specific quirks which can cause data leakages.
Common Leakage Points 
• URL Caching (Both request and response) 
• Keyboard Press Caching 
• Copy/Paste buffer Caching 
• Application backgrounding 
• Logging 
• HTML5 data storage 
• Browser cookie objects 
• Analytics data sent to 3rd parties (ad, social 
networks etc)
Common Leakage Points 
• Disabling screen shots (backgrounding) -- iOS and 
Android take screen shots of the application before 
backgrounding the application for improving perceived 
performance of the application reactivation. However, 
these screen shots are a cause of security concern due 
to the potential leak of customer data. 
• Key stroke logging -- On iOS and Android, some of the 
information entered via keyboard is automatically 
logged in the application directory for use with type-ahead 
capabilities. This feature could lead to potential 
leaks of customer data. 
• Third-party libraries -- These libraries (such as ad libraries) 
can leak user information about the user, the device, or 
the user's location.
Common Leakage Points 
• Debugging messages -- Applications can write 
sensitive data in debugging logs. Setting the 
logging level to FINE results in log messages being 
written for all of the data transmitted between the 
user's device and the server. 
• Disable clipboard copy and open-in functionality 
for sensitive documents displayed as part of the 
application. MAF currently does not provide the 
capability to disable copy and open-in functionality 
and is being targeted for a future release. 
• Temporary directories -- They may contain sensitive 
information.
Example 
• Data Leakage via Log’s
Example 
• Firefox
Preventions 
• never log credentials, PII, or other sensitive data to 
system logs 
• remove sensitive data before screenshots are taken 
• disable keystroke logging per field, and utilize anti-caching 
directives for web content 
• debug apps before releasing them to observe files 
created 
• review third party libraries introduced and the data 
they consume, and 
• test applications across as many platform versions 
as possible.
References 
• https://www.owasp.org/index.php/Mobile_Top_10_ 
2014-M4 
• http://securityintelligence.com/vulnerabilities-firefox- 
android-overtaking-firefox-profiles/ 
• http://docs.oracle.com/middleware/mobile200/mo 
bile/develop-oepe/oepe-maf-secure-dev-pract. 
htm 
• https://www.owasp.org/index.php/IOS_Developer_ 
Cheat_Sheet
Question Time

More Related Content

PPTX
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
PPTX
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
PDF
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
PDF
Owasp Mobile Top 10 – 2014
PPTX
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
PPTX
Owasp mobile top 10
PDF
PPTX
Addressing the OWASP Mobile Security Threats using Xamarin
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Top 10 – 2014
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Owasp mobile top 10
Addressing the OWASP Mobile Security Threats using Xamarin

What's hot (20)

PPTX
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
PDF
Owasp Mobile Top 10 - M7 & M8
PDF
OWASP Mobile Security: Top 10 Risks for 2017
PDF
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
PDF
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
PDF
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
PPTX
OWASP Mobile TOP 10 2014
PDF
Mobile Application Pentest [Fast-Track]
PDF
Pentesting Mobile Applications (Prashant Verma)
PPTX
[OPD 2019] AST Platform and the importance of multi-layered application secu...
PPTX
Owasp top 10 vulnerabilities
PPTX
Android pen test basics
PPTX
Android Application Penetration Testing - Mohammed Adam
PDF
OISC 2019 - The OWASP Top 10 & AppSec Primer
PPTX
Secure Coding 2013
PDF
Mobile Defense-in-Dev (Depth)
PPTX
Security Testing Training With Examples
PDF
Introduction to Security Testing
PDF
OWASP Top Ten in Practice
PPTX
Penetrating Android Aapplications
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Owasp Mobile Top 10 - M7 & M8
OWASP Mobile Security: Top 10 Risks for 2017
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Mobile TOP 10 2014
Mobile Application Pentest [Fast-Track]
Pentesting Mobile Applications (Prashant Verma)
[OPD 2019] AST Platform and the importance of multi-layered application secu...
Owasp top 10 vulnerabilities
Android pen test basics
Android Application Penetration Testing - Mohammed Adam
OISC 2019 - The OWASP Top 10 & AppSec Primer
Secure Coding 2013
Mobile Defense-in-Dev (Depth)
Security Testing Training With Examples
Introduction to Security Testing
OWASP Top Ten in Practice
Penetrating Android Aapplications
Ad

Similar to Owasp Mobile Risk Series : M4 : Unintended Data Leakage (20)

PPTX
Untitled 1
PPTX
Security testing of mobile applications
PPTX
Webdays blida mobile top 10 risks
PDF
Owasp advanced mobile-application-code-review-techniques-v0.2
PDF
Spikes Security Isla Isolation
PDF
Yow connected developing secure i os applications
PPT
Security Testing for Mobile and Web Apps
PDF
CNIT 128 8: Mobile development security
PPTX
Application Explosion How to Manage Productivity vs Security
PPTX
Building a Mobile Security Program
PDF
Secure coding guidelines
PPT
Mobile code mining for discovery and exploits nullcongoa2013
PDF
Best Practices for Developing Secure Web Applications
PPTX
Virtue Security - The Art of Mobile Security 2013
PDF
Cybersecurity update 12
PDF
ISACA CACS 2012 - Mobile Device Security and Privacy
PDF
Wfh security risks - Ed Adams, President, Security Innovation
PPT
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
PPTX
Hacking Mobile Apps
Untitled 1
Security testing of mobile applications
Webdays blida mobile top 10 risks
Owasp advanced mobile-application-code-review-techniques-v0.2
Spikes Security Isla Isolation
Yow connected developing secure i os applications
Security Testing for Mobile and Web Apps
CNIT 128 8: Mobile development security
Application Explosion How to Manage Productivity vs Security
Building a Mobile Security Program
Secure coding guidelines
Mobile code mining for discovery and exploits nullcongoa2013
Best Practices for Developing Secure Web Applications
Virtue Security - The Art of Mobile Security 2013
Cybersecurity update 12
ISACA CACS 2012 - Mobile Device Security and Privacy
Wfh security risks - Ed Adams, President, Security Innovation
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
Hacking Mobile Apps
Ad

More from Anant Shrivastava (20)

PDF
Diverseccon keynote: My 2 Paisa's on Infosec World
PDF
Null bhopal Sep 2016: What it Takes to Secure a Web Application
PDF
Android Tamer BH USA 2016 : Arsenal Presentation
PDF
Android Tamer: Virtual Machine for Android (Security) Professionals
PDF
Slides null puliya linux basics
PDF
SSL Pinning and Bypasses: Android and iOS
PDF
Exploiting publically exposed Version Control System
PDF
Tale of Forgotten Disclosure and Lesson learned
PDF
My tryst with sourcecode review
PDF
Snake bites : Python for Pentesters
PDF
OWASP Bangalore : OWTF demo : 13 Dec 2014
PDF
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
PDF
When the internet bleeded : RootConf 2014
PDF
Raspberry pi Beginners Session
PPTX
Career In Information security
PDF
WhitePaper : Security issues in android custom rom
PDF
Security Issues in Android Custom ROM
PDF
Web application finger printing - whitepaper
PDF
Battle Underground NullCon 2011 Walkthrough
PDF
Nullcon Hack IM 2011 walk through
Diverseccon keynote: My 2 Paisa's on Infosec World
Null bhopal Sep 2016: What it Takes to Secure a Web Application
Android Tamer BH USA 2016 : Arsenal Presentation
Android Tamer: Virtual Machine for Android (Security) Professionals
Slides null puliya linux basics
SSL Pinning and Bypasses: Android and iOS
Exploiting publically exposed Version Control System
Tale of Forgotten Disclosure and Lesson learned
My tryst with sourcecode review
Snake bites : Python for Pentesters
OWASP Bangalore : OWTF demo : 13 Dec 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
When the internet bleeded : RootConf 2014
Raspberry pi Beginners Session
Career In Information security
WhitePaper : Security issues in android custom rom
Security Issues in Android Custom ROM
Web application finger printing - whitepaper
Battle Underground NullCon 2011 Walkthrough
Nullcon Hack IM 2011 walk through

Recently uploaded (20)

PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Machine learning based COVID-19 study performance prediction
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
KodekX | Application Modernization Development
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
Modernizing your data center with Dell and AMD
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
cuic standard and advanced reporting.pdf
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
Cloud computing and distributed systems.
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Machine learning based COVID-19 study performance prediction
Understanding_Digital_Forensics_Presentation.pptx
KodekX | Application Modernization Development
Chapter 3 Spatial Domain Image Processing.pdf
Modernizing your data center with Dell and AMD
NewMind AI Monthly Chronicles - July 2025
cuic standard and advanced reporting.pdf
Dropbox Q2 2025 Financial Results & Investor Presentation
Building Integrated photovoltaic BIPV_UPV.pdf
CIFDAQ's Market Insight: SEC Turns Pro Crypto
The Rise and Fall of 3GPP – Time for a Sabbatical?
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
Spectral efficient network and resource selection model in 5G networks
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Cloud computing and distributed systems.

Owasp Mobile Risk Series : M4 : Unintended Data Leakage

  • 1. OWASP Mobile Top 10 Risk M4: Unintended Data Leakage Anant Shrivastava
  • 2. About Me • Anant Shrivastava (@anantshri) • http://www.anantshri.info • Independent Information Security Consultant • Focus Area’s : Web, Mobile, Linux, Automation • Current Project: o CodeVigilant (codevigilant.com) • An initiative to find flaws in open source software and perform a responsible disclosure. Website currently holds 160+ disclosed vulnerability in various wordpress plugins. o Android Tamer (androidtamer.com) • Live ISO environment for Android Security Researchers. Used by multiple researchers as well as Trainers across the globe.
  • 3. Agenda • Understand Data Leakage • Difference from M2: Insecure data storage • Example of Unintended data leakage • How to spot data leakage • How to prevent it
  • 4. Data Leakage • When a developer inadvertently places sensitive information or data in a location on the mobile device that is easily accessible by other apps on the device. • Typically, these side-effects originate from the underlying mobile device's operating system (OS). • This will be a very prevalent vulnerability for code produced by a developer that does not have intimate knowledge of how that information can be stored or processed by the underlying OS
  • 5. M4 v/s M2 • This is what confused most. How does unintended data leakage differ from insecure data storage. • Simply put • M2 : Insecure data storage talks about conscious efforts to store data in insecure manner. • M4: Unintended data leakage talks about OS specific quirks which can cause data leakages.
  • 6. Common Leakage Points • URL Caching (Both request and response) • Keyboard Press Caching • Copy/Paste buffer Caching • Application backgrounding • Logging • HTML5 data storage • Browser cookie objects • Analytics data sent to 3rd parties (ad, social networks etc)
  • 7. Common Leakage Points • Disabling screen shots (backgrounding) -- iOS and Android take screen shots of the application before backgrounding the application for improving perceived performance of the application reactivation. However, these screen shots are a cause of security concern due to the potential leak of customer data. • Key stroke logging -- On iOS and Android, some of the information entered via keyboard is automatically logged in the application directory for use with type-ahead capabilities. This feature could lead to potential leaks of customer data. • Third-party libraries -- These libraries (such as ad libraries) can leak user information about the user, the device, or the user's location.
  • 8. Common Leakage Points • Debugging messages -- Applications can write sensitive data in debugging logs. Setting the logging level to FINE results in log messages being written for all of the data transmitted between the user's device and the server. • Disable clipboard copy and open-in functionality for sensitive documents displayed as part of the application. MAF currently does not provide the capability to disable copy and open-in functionality and is being targeted for a future release. • Temporary directories -- They may contain sensitive information.
  • 9. Example • Data Leakage via Log’s
  • 11. Preventions • never log credentials, PII, or other sensitive data to system logs • remove sensitive data before screenshots are taken • disable keystroke logging per field, and utilize anti-caching directives for web content • debug apps before releasing them to observe files created • review third party libraries introduced and the data they consume, and • test applications across as many platform versions as possible.
  • 12. References • https://www.owasp.org/index.php/Mobile_Top_10_ 2014-M4 • http://securityintelligence.com/vulnerabilities-firefox- android-overtaking-firefox-profiles/ • http://docs.oracle.com/middleware/mobile200/mo bile/develop-oepe/oepe-maf-secure-dev-pract. htm • https://www.owasp.org/index.php/IOS_Developer_ Cheat_Sheet

Editor's Notes

  • #2: ----- Meeting Notes (20/09/14 06:32) ----- By Anant shrivastava
  • #5: As Per OWASP