Android OEM key leak means sideloaded "updates" could be hiding serious malware - XDA Developers

1 year ago 42

A important facet of Android smartphone information is the exertion signing process. It's fundamentally a mode to warrant that immoderate app updates are coming from the archetypal developer, arsenic the cardinal utilized to motion applications should ever beryllium kept private. A fig of these level certificates from the likes of Samsung, MediaTek, LG, and Revoview look to person leaked, and worse still, been utilized to motion malware. This was disclosed done the Android Partner Vulnerability Initiative (APVI) and lone applies to app updates, not OTAs.

When signing keys leak, an attacker could, successful theory, motion a malicious app with a signing cardinal and administer it arsenic an "update" to an app connected someone's phone. All a idiosyncratic would request to bash was sideload an update from a third-party site, which for enthusiasts, is simply a reasonably communal experience. In that instance, the idiosyncratic would beryllium unknowingly giving Android operating system-level of entree to malware, arsenic these malicious apps tin marque usage of Android's shared UID and interface with the "android" strategy process.

"A level certificate is the exertion signing certificate utilized to motion the "android" exertion connected the strategy image. The "android" exertion runs with a highly privileged idiosyncratic id - android.uid.system - and holds strategy permissions, including permissions to entree idiosyncratic data. Any different exertion signed with the aforesaid certificate tin state that it wants to tally with the aforesaid idiosyncratic id, giving it the aforesaid level of entree to the Android operating system," the newsman connected the APVI explains. These certificates are vendor-specific, successful that the certificate connected a Samsung instrumentality volition beryllium antithetic from the certificate connected an LG device, adjacent if they are utilized to motion the "android" application.

These malware samples were discovered by Łukasz Siewierski, a reverse technologist astatine Google. Siewierski shared SHA256 hashes of each of the malware samples and their signing certificates, and we were capable to presumption those samples connected VirusTotal. It isn't wide wherever those samples were found, and whether they were antecedently distributed connected the Google Play Store, APK sharing sites specified arsenic APKMirror, oregon elsewhere. The database of bundle names of malware signed with these level certificates is below.

  • com.vantage.ectronic.cornmuni
  • com.russian.signato.renewis
  • com.sledsdffsjkh.Search
  • com.android.power
  • com.management.propaganda
  • com.sec.android.musicplayer
  • com.houla.quicken
  • com.attd.da
  • com.arlo.fappx
  • com.metasploit.stage

In the report, it states that "All affected parties were informed of the findings and person taken remediation measures to minimize the idiosyncratic impact." However, astatine slightest successful the lawsuit of Samsung, it seems that these certificates are inactive successful use. Searching connected APKMirror for its leaked certificate shows updates from adjacent contiguous being distributed with these leaked signing keys.

Samsung certificate inactive  successful  usage  APKMirror Listings

Worryingly, 1 of the malware samples that was signed with Samsung's certificate was archetypal submitted successful 2016. It's unclear if Samsung's certificates person truthful been successful malicious hands for six years. Even little wide astatine this constituent successful clip is how these certificates person been circulated successful the chaotic and if determination has already been immoderate harm done arsenic a result. People sideload app updates each the clip and trust connected the certificate signing strategy to guarantee that those app updates are legitimate.

As for what companies tin do, the champion mode guardant is simply a cardinal rotation. Android's APK Signing Scheme v3 supports cardinal rotation natively, and developers tin upgrade from Signing Scheme v2 to v3.

The suggested enactment fixed by the newsman connected the APVI is that "All affected parties should rotate the level certificate by replacing it with a caller acceptable of nationalist and backstage keys. Additionally, they should behaviour an interior probe to find the basal origin of the occupation and instrumentality steps to forestall the incidental from happening successful the future."

"We besides powerfully urge minimizing the fig of applications signed with the level certificate, arsenic it volition importantly little the outgo of rotating level keys should a akin incidental hap successful the future," it concludes.

When we reached retired to Samsung, we were fixed the pursuing effect by a institution spokesperson.

Samsung takes the information of Galaxy devices seriously. We person issued information patches since 2016 upon being made alert of the issue, and determination person been nary known information incidents regarding this imaginable vulnerability. We ever urge that users support their devices up-to-date with the latest bundle updates.

The supra effect seems to corroborate that the institution has known astir this leaked certificate since 2016, though it claims determination person been nary known information incidents regarding the vulnerability. However, it's not wide what other it has done to adjacent that vulnerability, and fixed that the malware was archetypal submitted to VirusTotal successful 2016, it would look that it's decidedly retired successful the chaotic somewhere.

We person reached retired to MediaTek and Google for remark and volition update you erstwhile we perceive back.

Read Entire Article