A lock screen bypass vulnerability that affects all Pixel phones has been discovered by an ethical hacker. On his Pixel 6, David Schutz discovered a troublesome problem.
The hacker, however, thinks that every Pixel phone possesses a flaw. Nevertheless, a security update released on November 5, 2022, fixed the flaw.
“The issue allowed an attacker with physical access to bypass the lock screen protections (fingerprint, PIN, etc.) and gain complete access to the user’s device”, says David Schütz.
Reports say the vulnerability is tracked as (CVE-2022-20465) and it may affect other Android vendors as well.
The researcher found this problem in Pixel 6 at 1% battery, while sending a series of text messages.
After connecting to the charger, the Pixel turned on; it requested the SIM’s PIN number. After trying a few combinations, he ultimately entered three erroneous PINs, causing the SIM card to lock itself. Hence, the PUK code is essential. After that, he ended up on the lock screen.
David Schütz says it showed a fingerprint icon. It accepted his fingerprint, which should not happen since, after a reboot, you must enter the lock screen PIN or password at least once to decrypt the device.
“After accepting my finger, it got stuck on a weird “Pixel is starting…” message, and stayed there until I rebooted it again”, David Schütz.
The ethical hacker repeated the procedure numerous times but still received the same outcome. The phone malfunctioned during one of the tests, opening to the home screen rather than the usual lock screen. He claims that he used the same procedure on his Pixel 5 and obtained the same outcomes there as well.
“Since the attacker could just bring his/her own PIN-locked SIM card, nothing other than physical access was required for exploitation. The attacker could just swap the SIM in the victim’s device, and perform the exploit with a SIM card that had a PIN lock and for which the attacker knew the correct PUK code,” David Schütz
He says it is possible to bypass lock screen protections with the following series of actions:
Schutz got in touch with Google, which acknowledged that he was the second individual to report this bug. The business awarded him $70,000 as compensation because it was his report that prompted them to begin investigating the bug.
You can watch the video to watch Schutz reproducing the bug on his Pixel phones.
Schutz says since Android is open source, the commit fixing this issue with all of the code changes is visible publicly. Also, the fix has a huge impact on the overall source code and noticed that many files have been changed.
The flaw has been resolved by Google, and it is urged that affected Pixel phones update to the most recent November security patch.
Managed DDoS Attack Protection for Applications – Download Free Guide
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…