Logitech Options App Vulnerability Could Allow Keystroke Injection Attacks

Logitech has recently released a rushed update to its Options app. The company didn’t reveal explicitly what the bug fixes, however a researcher from Google’s Project Zero has disclosed the matter. Allegedly, he discovered and reported a Logitech Options app vulnerability to the officials that could trigger keystroke injections. However, since the vendors didn’t do anything, he eventually disclosed the flaw publicly.

Logitech Options App Vulnerability Triggering Hacks

Reportedly, a researcher from Google’s Project Zero team pointed out a security flaw in Logitech’s app named ‘Options’. The flaw could allow an attacker to exploit keystroke injection attacks on a targeted device. Options is a dedicated app by Logitech that offers customization options in the firm’s mouse, touchpads, and keyboards.

The researcher Tavis Ormandy shared the details of his findings in a separate bug report. Describing the Logitech Options app vulnerability, he stated,

“That program… spawns multiple subprocesses and appears to be an electron app. It also opens a websocket server on port 10134 that any website can connect to, and has no origin checking at all… Trying to figure out what this websocket server does, it’s immediately obvious that it expects JSON messages, and there is zero type checking of properties, so it crashes like crazy.”

After noticing the problem, he worked out to discover the ease of brute forcing the user’s authentication PID. Once an attacker guessed the PID, it became easier to execute commands and configure “crown” to send arbitrary keystrokes. These keystroke attacks could eventually let an attacker take complete control of the target system.

Logitech Rushed To Release Update – But, Has It Patched The Bug?

The researcher discovered the flaw in September as evident from his bug report dated September 12, 2018. He also mentioned in the report that he informed Logitech about the flaw. Allegedly, he even met the Logitech engineers on September 18, 2018, who assured him they would address the matter.

However, after witnessing no significant action from the vendors in this connection, Ormandy disclosed the news publicly. As he said,

“This is now past deadline, so making public.”

After his report surfaced online on December 11, 2018, Logitech rushed to release the update 7.00.564 on December 13, 2018. However, it is still unclear if this update patches the vulnerability referred herewith.  Although, Logitech stated in a tweet that the update addresses this flaw.

Nonetheless, a user mentioned in response to Ormandy’s report that he could still reproduce the error.

“I have tested this before and after updating to 7.0.564 and I could still reproduce the issue. Looks like Logitech has not fixed the issue yet.”

For now, Logitech hasn’t revealed any explicit details about how they patched the bug.

Related posts

Personal Data Exposed in Massive Global Hack: Understanding the Implications & Guarding Privacy- Axios Security Group

Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs

Invision Community Vulnerabilities Risk E-Commerce Websites