Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Samsung Patches Device Takeover Vulnerability in Galaxy Devices

Samsung this week released a new set of security patches for its Android devices, addressing many of the vulnerabilities that Google resolved in the June 2016 Android security updates, along with various other flaws in its products that were disclosed in the past months.

Samsung this week released a new set of security patches for its Android devices, addressing many of the vulnerabilities that Google resolved in the June 2016 Android security updates, along with various other flaws in its products that were disclosed in the past months.

One of the most important of these security bugs was revealed in October last year and allows an attacker to bypass the factory reset protection of Galaxy devices. By exploiting this security vulnerability, an attacker would be able to take over a stolen or found device within minutes.

Modern smartphones pack a variety of security measures to prevent device takeover, ranging from passcodes to PINs, security patterns, and other forms of authentication. These are meant to lock the device and not only keep the user’s data protected from intruders, but also prevent attackers from resetting the device to a clean state and use it as their own.

On Samsung Galaxy devices, however, a file manager is launched when an external storage device is connected, and a security bug allows an attacker to load an app file that brings up the stock Settings app and to initiate a factory reset and reboot the device without triggering the Factory Reset Protection. The flaw is tracked as SVE-2015-5068 and was assigned a High severity rating.

“The vulnerability enables [an attacker] to launch MyFiles and to install malicious applications during setup wizard status via USB OTG. Ultimately it is possible to bypass the FRP. The patch prevents access to MyFiles before completion of setup wizard status,” Samsung explains in the June 2016 advisory.

Four other high-risk vulnerabilities affecting Galaxy devices were patched as part of this month’s set of updates: an issue that allows attackers to disable AT Command via USB with secured lockscreen, a SIM Lock bypass bug, an EAS SMIME algorithm security flaw, and an application signature check bypass bug.

Additionally, the new update released as part of Samsung’s monthly Security Maintenance Release (SMR) process includes all patches up to Android Security Bulletin – June 2016 package, the company says.

Google started pushing the June 2016 security updates over the air on Monday for all Nexus devices out there, and revealed that no less than 40 vulnerabilities were resolved in the Android operating system. 15 of these were found in the mediaserver component, while 16 were discovered in various Qualcomm drivers and affect mainly various Nexus models out there.

Advertisement. Scroll to continue reading.

 In May, Google resolved 40 other flaws in Android, including a Critical issue in the Qualcomm TrustZone component. The flaw was said to affect around 60 percent of all Android devices around the world, yet it was only one of the many wide-spread bugs plaguing the operating system.

Related: Google Issues Emergency Patch For Critical Android Rooting Exploit

Related: Google Researchers Find Serious Flaws in Galaxy S6 Edge

 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.