» » Google Pays $70k for Android Lock Screen Bypass

Google Pays $70k for Android Lock Screen Bypass

Google Pays $70k for Android Lock Screen Bypass

House › Cell Safety

Google Pays $70ok for Android Lock Display screen Bypass

By Ionut Arghire on November 11, 2022

Tweet

Google not too long ago handed out a $70,000 bug bounty reward for an Android vulnerability resulting in lock display screen bypass, safety researcher David Schutz says.

Tracked as CVE-2022-20465, the safety bug was resolved as a part of the November 2022 Android patches, and will have allowed an attacker with bodily entry to a tool to unlock it in minutes.

The problem, which Schutz by chance found, may enable an attacker to unlock an Android telephone by triggering the SIM PIN reset mechanism, which requires the consumer to enter a PUK code.

On this situation, an attacker with bodily entry to a locked gadget must hot-swap the SIM card with one they personal, after which enter the incorrect private identification quantity (PIN) thrice to set off the PIN reset course of, which prompts for the SIM’s 8-digit private unlocking key (PUK) code. The attacker is assumed to have the PUK code in the event that they insert their very own SIM card into the telephone.

As soon as the attacker enters the PUK code, they’re supplied with full entry to the gadget, with out being prompted to offer the telephone’s PIN, a password, or an unlocking sample.

The vulnerability, a lock display screen bypass because of an error within the “dismiss and associated features of KeyguardHostViewController.java and associated recordsdata”, impacts units working Android 10, 11, 12, and 13. Google describes the problem as an elevation of privilege bug.

The underlying challenge, Schutz says, is a race situation vulnerability in a .dismiss() operate known as after the PUK code has been entered. The operate is supposed to dismiss the present safety display screen, which ought to have been the PUK immediate.

Due to this vulnerability, nonetheless, the part monitoring the SIM state within the background would change the safety display screen proper earlier than the .dismiss() operate was known as, ensuing within the PIN/password/sample display screen being dismissed as an alternative and the telephone being unlocked.

“It looks as if this background part set the traditional e.g. fingerprint display screen because the energetic safety display screen, even earlier than the PUK part was capable of get to its personal .dismiss() operate name. By the point the PUK part known as the .dismiss() operate, it truly dismissed the fingerprint safety display screen, as an alternative of simply dismissing the PUK safety display screen, because it was initially supposed,” Schutz says.

To deal with the vulnerability, Google modified the .dismiss() operate by including a brand new parameter, the place the operate caller specifies which sort of safety display screen needs to be dismissed.

“In our case, the PUK part now explicitly calls .dismiss(SecurityMode.SimPuk), to solely dismiss safety screens with the kind of SimPuk. If the presently energetic safety display screen will not be a SimPuk display screen (as a result of perhaps some background part modified it, like in our case), the dismiss operate doesn’t do something,” Schutz notes.

The researcher reported the vulnerability to Google in mid-June. Just a few months later, the web large advised him that the report was a replica.

Schutz says he was capable of reveal the problem in entrance of a number of Google engineers in September at an occasion and that, after partaking once more with the bug bounty program staff, the web large determined to expedite the discharge of patches and to award him $70,000.

The researcher confirmed the vulnerability on Pixel 5 and Pixel 6 telephones, however different Android units is likely to be impacted as nicely. Updating to an Android safety patch stage of 2022-11-05 or later resolves the bug.

Associated: Google Patches Excessive-Severity Privilege Escalation Vulnerabilities in Android

Associated: Android Safety Updates Patch Important Vulnerabilities

Associated: Google Patches Important Vulnerabilities in Pixel Telephones

Get the Each day Briefing

 
 
 

  • Most Latest
  • Most Learn
  • GitHub Introduces Non-public Vulnerability Reporting for Public Repositories
  • Chinese language Spyware and adware Targets Uyghurs By way of Apps: Report
  • LiteSpeed Vulnerabilities Can Result in Full Internet Server Takeover
  • Foxit Patches A number of Code Execution Vulnerabilities in PDF Reader
  • Google Pays $70ok for Android Lock Display screen Bypass
  • CISA Releases Choice Tree Mannequin to Assist Firms Prioritize Vulnerability Patching
  • Microsoft Hyperlinks Status Ransomware Assaults to Russian State-Sponsored Hackers
  • Laika Raises $50 Million for Its Compliance Platform
  • Cisco Patches 33 Vulnerabilities in Enterprise Firewall Merchandise
  • Twitter Safety Chief Resigns as Musk Sparks ‘Deep Concern’

In search of Malware in All of the Improper Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice Yr To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

How you can Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Engaging

How you can Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles