Friday, May 3, 2024
HomeData BreachesAccess Tokens Exposed Amazon Photos of Users: Patched

Access Tokens Exposed Amazon Photos of Users: Patched

The Amazon Photos app for Android insufficiently protected user access tokens.

Theoretically, with exposed tokens, an attacker could’ve accessed users’ personal data from a number of different Amazon apps – not just Photos but also, for example, Amazon Drive. They also could have performed a ransomware attack, locking up or permanently deleting photos, documents and more.

The findings were first reported to Amazon’s Vulnerability Research Program on November 7th of last year. On December 18th, Amazon announced that the issues had been fully resolved.

In their report, researchers from Checkmarx described how access tokens naturally leaked through an Amazon application programming interface (API) through “a misconfiguration of the com[.]amazon[.]gallery[.]thor[.]app[.]activity[.]ThorViewActivity component, which is implicitly exported in the app’s manifest file” – manifest files describe critical application information to the Android OS and Google Play store – “thus allowing external applications to access it. Whenever this activity is launched, it triggers an HTTP request that carries a header with the customer’s access token.” In a video explainer, they put it in simpler terms:

“You can think of it as the password being sent to other apps in plaintext.”

In addition to third-party applications, the same unsecure token was also shared with Amazon Drive – used for file storage and sharing.

Attackers Could’ve Stolen, Deleted Data

There are any number of ways in which an attacker could’ve leveraged unsecured access tokens.

For example, with a malicious third-party app installed on the victim’s phone, they could’ve redirected the token in a way “that effectively launches the vulnerable activity and triggers the request to be sent to a server controlled by the attacker.” From there, the attacker could have accessed all kinds of personal information a victim had stored in Amazon Photos.

“In an era where we all blindly trust our technology suppliers and gladly store all our private and most coveted secrets on someone’s cloud, a reminder is necessary that these incidents might happen even to the best (Amazon.)”

Silently Patched by Amazon

Amazon, in December 2021, patched a high severity vulnerability affecting its Photos app for Android that could have been exploited to steal a user’s access tokens.

“The Amazon access token is used to authenticate the user across multiple Amazon APIs, some of which contain personal data such as full name, email, and address,” Checkmarx researchers João Morais and Pedro Umbelino said. “Others, like the Amazon Drive API, allow an attacker full access to the user’s files.”

RELATED ARTICLES

Most Popular

Recent Comments