back to article Android faces SECOND patching crisis, on the same scale as Stagefright

Hours after Google and smartphone makers promised an imminent patch for the infamous Stagefright vulnerability another critical flaw in Android is being outed. The “Certifi-gate” vulnerability allows applications to gain illegitimate privileged access rights, typically reserved for remote support applications that are either …

  1. phil dude
    Coat

    public service...

    El Reg, it would be nice if you post the fix....when one becomes available. But specific information on which handsets are vulnerable would be really helpful.

    My Moto-E 2nd Gen 4G, has Lollipop 5.1 and there is flurry of comments on the Moto forum about "When is Moto going to patch what google has fixed?".

    And this just in. About 2 hours ago I received an MMS that was possibly this attack vector. However I have Textsecure as my default messenger app, and it did nothing (I hope...!).

    There is a perverse incentive for media and companies that need media attention regarding vulnerabilities of the plethora of computing devices we all use.

    Reliable facts are always appreciated in the media.

    P.

    1. Captain TickTock

      Re: public service...

      At least the Stagefright workaround is easy: disable auto-retrieve of MMS msgs in any app you use for messaging.

      And ASLR mitigates the Stagefright vulnerability, too.

      1. sabroni Silver badge

        Re: At least the Stagefright workaround is easy

        That just blocks an attack vector though, doesn't it? I though Stagefright was a video system problem. If so then other methods of playing videos would still be vulnerable.

  2. Nick Ryan Silver badge

    How serious is this? Seriously? While it sounds bad and has been written up to sound even worse, it reads to me like it's a vulnerability in remote control software. What remote control software? Software to remotely control a phone or for a phone to remotely control something else?

    1. Anonymous Coward
      Anonymous Coward

      And as far as I'm aware, stock Android doesn't include any "remote control software", so what devices? I'm inclined to think Nexus/stock devices aren't affected and this is the result of more manufacturer cruft.

      The article doesn't make this clear though.

      1. Robert Carnegie Silver badge

        Have you seen the advert?

        If you don't know how to operate your phone or tablet, you can press a button to video call a technician.

        I don't know if that's a particular device or a particular phone company or what.

        But I think it's that.

  3. getHandle

    Wow - I'm worried!

    "The flaw affects hundreds of millions of Android devices", so I could be at risk. Or maybe not. Rubbish reporting from El Reg. No real risk to me at the moment. FFS - sort it out. Who is this guy??

    1. Immenseness
      Pint

      Re: Wow - I'm worried!

      Unfortunately, it follows the daily fail/BBC standard format for an article:

      1. You should be scared because this is bad, really, really bad

      2. It is even worse than this other bad thing.

      3. It is about to get much worse than that.

      So formulaic. It is almost as predictable as the format of just about any blog/supposedly informative article, for example, how do I turn my phone on:

      You have come here asking the question "how do I turn my phone on"

      In this article we will show you in easy steps how to turn on your phone.

      Just follow our simple guided pictures or click on the link to view a video (where this all starts again but with someone with an annoying voice telling you the same things in a really patronising way over some loud and inapproriate music, with long, willy waving, intro titles and end titles)

      When you have finished reading this article you will know how to turn on your phone.

      Step 1: Press the button

      That's it! You now know how to turn on your phone. Thanks for reading/ watching Don't forget to like us on farcebook and look at our many other helpful articles.

      How are we doing? Do you mind completing a short survey before you go?

      Bugger off already!!!!

      Sorry, seem to have slipped off onto a rant there - beers all round to compensate? :-)

  4. Version 1.0 Silver badge
    Coat

    The sky has fallen

    'nuff said ... realistically nothing has changed - it's just that the word is out that the Internet of All Things is, and always has been, comprised and Joe Public is starting to panic. Well, just a little bit - it will all be forgotten in a few weeks after Donald Trump makes another dumber statement.

    Move on, there's nothing to see here.

    1. sabroni Silver badge

      Re: Move on, there's nothing to see here.

      Yeah, it's not like this is a Windows issue.

    2. Anonymous Coward
      Anonymous Coward

      Re: The sky has fallen

      "Move on, there's nothing to see here."

      Really it's very important not to speculate on the details of the security flaw or provide bad information in these situations. You have just given a very wrong impression of the threat. Nearly all Android devices have such remote control software installed, as it is installed by the OEM's. (Nexus devices however are known not to be affected).

      The problem has arisen because there is a known Google Certifi-Gate related bug that has had to be worked around by every vendor of supplying mRST (Mobile Remote Support Tool) software. It turns out that several third party rMST vendors workarounds have weaknesses which can be exploited by third party apps running on the device. It is important not to install side loaded apps until your carrier issues an update (if they ever do).

      It seems however that any app can exploit the mRST weakness though clearly apps that are side loaded are not vetted so are more of a risk (I've been unable to ascertain if it is only side loaded apps that can exploit this weakness. I think not, but perhaps someone else can comment on this point) and attackers can exploit this flaw to silently gain near complete control of the device. Clearly, that is bad.

      BTW, Samsung's response is, as usual and expected of Samsung, unconscionably irresponsible. Let's analyse what they have said:

      "At Samsung, we understand that our success depends on consumers' trust in us, and the products and services that we provide. We are aware of Check Point's alleged claims, and Samsung has addressed this issue. Samsung encourages users not to execute unsecure apps."

      The cynicism of this response is on so many levels it' not funny.

      "We are aware of Check Point's alleged claims, and Samsung has addressed this issue"

      If they have addressed the issue, then they for sure know the claims are not simply alleged. What are they suggesting their programmers have done, speculated about what the vulnerability might be and kind-of fixed a theoretical speculative issue just for the hell of it? Of course not. This is spin pure and simple.

      Also, by saying "we have addressed the issue" it very much seems they are trying to suggest the issue is no longer a problem. Except of course, until as a user, you receive an update it is, and you are left vulnerable and the carriers are required to issue a firmware update. It they don't, then the bad mRST software remains available and executable for exploitation. Most El Reg readers will understand that, but most non techie readers most certainly will not. By not spelling it out, it is difficult to conclude otherwise than that Samsung are more concerned to minimise negative PR than inform and protect their customers.

      And finally by saying "Samsung encourages users not to execute unsecure apps." it rather seems they are attempting to suggest users will be to blame for executing apps that take advantage of their security flaw. Really this is just a sign-off to try to make themselves sound like they are saying the responsible thing, when by not having spelt out their customers remain vulnerable, they are being anything but responsible. Here I'm speculating a bit, but I feel it's warranted (and I'm not speculating about the flaw itself but Samsung's motives). It seems to me these words are carefully selected to suggest the issue is limited to side loaded apps, when it is anything but clear this is the case (for an issue such as this, every word of a press release will have been very carefully considered by a senior executive backed by extremely capable team of techies, so I think it highly unlikely the ambiguity would be anything but deliberate and cynical - if they could have said "side-loaded" rather than the more ambiguous "unsecure apps" I think it likely they would have done). I could be wrong on this last point, but somehow I think not. But still, irrespective of that last point: Wankers.

  5. John Lilburne

    *cough* *cough*

    If you have any smart phone you have already agreed to being hacked, monitored, and otherwise fucked over.

    1. asdf

      Re: *cough* *cough*

      Definitely some phone platforms are worse than others in this regard. Android well no comment.

  6. Anonymous Coward
    Anonymous Coward

    This may delay the Stagefright patch

    The OEMs have to integrate that patch into their code base, work with the carrier to get it deployed etc. Rather than do that twice I'll bet they wait until this one is fixed so they have to do it only once. If another one is found in the meantime it may delay things further...

  7. Tom Maddox Silver badge
    Facepalm

    Apparently OEM only

    Some cursory reading about the vulnerability seems to indicate that, at the moment, only OEM/carrier remote support tools expose it, so if you're running stock Android or an AOSP-based build such as Cyanogenmod, you should not be immediately vulnerable.

    1. Steve Knox

      Re: Apparently OEM only

      Yeah, after a page of very vague hyperbolic language we get:

      "... an attacker can use the vulnerable plug-in ..."

      ironically right after " 'Very easily exploited', hard to fix"

      Shurely if it's a plug-in that's vulnerable, the fix is to remove/disable the plug-in?

    2. Anonymous Coward
      Anonymous Coward

      Re: Apparently OEM only

      Well good thing the vast majority of Android users are running stock. Oh wait...

      1. SuccessCase

        Re: Apparently OEM only

        @DougS Quite. Google have been giving the impression Stagefright is fixed and the solution is being rolled out on an unprecedented scale but here is the actual shockingly poor scale of the rollout. We can expect the similar will apply for this new issue, since the problem is the exploitable plugins are hard-coded in firmware and bad apps can exploited them all the time the firmware is not updated such that they are removed.

    3. Gene Cash Silver badge

      Re: Apparently OEM only

      Cool, because the Moto G (1st gen) "MotoCare" app was so battery hungry, I disabled it over a year ago.

      1. SuccessCase

        Re: Apparently OEM only

        "Cool, because the Moto G (1st gen) "MotoCare" app was so battery hungry, I disabled it over a year ago."

        The problem is (if Motorola implemented one of the problem mRST solutions) the app remains exploitable because the remote control functions can be invoked by another app through a common API. Due to vendor mRST software implementations that do an inadequate job of authentication checks when the mRST software is invoked (and they are only doing the checks because the common Google service for this has a known bug such that the vendors have had to implement their own workarounds), the mRST software can be invoked and exploited regardless of whether it is already executing. It appears any side-loaded app can be signed in a way that makes it appear as though it is authorised for invoking mRST (the signature needs to simply contain a matching app ID. It seems naughty vendors simply took an insecure shortcut to authentication and hoped security by obscurity would be sufficient). Presumably only side loaded apps will be a problem though, since Google will be ensuring official play store apps do not have a signature contrived to exploit this flaw. However your device remains compromised until there is a firmware update. So the best advice is, in the meantime, don't sideload apps.

  8. Anonymous Coward
    Anonymous Coward

    What about responsible disclosure?

    Was this hole already found to be exploited in the wild that this has been released before any sort of patch was available?

    Not pointing fingers, just want to know.

  9. Sceptic Tank Silver badge
    Pirate

    What's the fuss about?

    Sent from my iPhone.

    1. Anonymous Coward
      Anonymous Coward

      Now that is a *fine* troll, grin. I salute you, Sir :)

    2. dotdavid
      Trollface

      effective. Power لُلُصّبُلُلصّبُررً ॣ ॣh ॣ ॣ 冗

      :-P

      1. SuccessCase

        @dotdavid, nice response. It didn't crash my iPad (and there's a reason for that - universal automated update that doesn't require carrier cooperation). But it's still a nice response. Though I suspect in a years time Stagefright will still be exploitable on over 75% of Android devices worldwide. Just check the Ars Technica link given above as for why. Most El Reg readers will have been techie enough to ensure they are safe (and many of those through upgrading their handset), but for ecosystem users as a whole that's a horrendous state of affairs. Treate this as trolling if you want, but it is a pretty significant and real difference between the two ecosystems.

    3. Daleos

      IPhones don't have any security flaws...

      http://www.cvedetails.com/vulnerability-list/vendor_id-49/product_id-15556/Apple-Iphone-Os.html

      1. SuccessCase

        @Daleos hmmm Are you suggesting a high record count in a report of records on the National Vulnerability Database - which is a database whose records are provided by vendor self-reporting of vulnerabilities that have been fixed - is bad? If so you really don't understand the reality of how modern OS's all of which have many, many latent vulnerabilities as yet to be discovered, are best made secure.

  10. fuzzie
    Mushroom

    There must be some former Symbian engineers quietly smiling.

    After all the efforts, and associated pains, they'd gone through with the micro kernel/layered architecture and Trusted Platform initiates. Hats off to them in hindsight.

    1. Loud Speaker

      If any Symbian engineers are smiling because of the hideous "signed by SYmbian" horror, they should lock themselves in the bog for a couple of hours and have good cry instead.

      If it had actually been possible for amateur developers to produce and distribute apps, no one would have migrated to Android at all.

      A walled garden only works if there is something inside the garden!

  11. Anonymous South African Coward Bronze badge

    Already received two suspicious MMSes - luckily I disabled MMS auto-retrieval on all my Android devices.

    I have a Symbian device (Noka 5230 phone) - maybe I should switch off Android*.* and go over to Symbian for a while until all this bollocks have been sorted out...

    Or, an alternative. Disable 3G/cellular and use wifi only - that way no pesky SMS/MMS messages will come through.

    Wonder how Windows Mobile is coming on... may be a good choice. Pity Symbian's dead.

  12. thedeegee

    "in order for a user to be affected, they'd need to install a potentially harmful application which we continually monitor for with VerifyApps and SafetyNet. We strongly encourage users to install applications from a trusted source, such as Google Play."

    IOW, don't download shonky apps and you'll be ok. You'd have thought El Reg could have included the exact scenario necessary but that would undermine the clickbait, wouldn't it?

    Shoddy, scaremongering, incomplete reporting. Clowns.

  13. dotdavid

    Android Updates

    Until there's a centralised Android update mechanism Android will always be vulnerable to stuff like this.

    I don't know why Google (with their promise to send monthly security updates for Nexus devices, and twisting Samsung and LG's arms to do the same for their flagship devices) is doubling down on their existing strategy when it is clearly broken. What about non-flagships? What about smaller manufacturers (like, um, Sony)?

  14. Anonymous Coward
    Anonymous Coward

    There's a Certifi-gate vuln checker in the Play store. Says my Nexus 5 on 5.1.1 is not vulnerable.

    All the big manufacturers are announcing monthly update patches now, looks like the era of panics of this nature will soon be over.

    1. phil dude
      Pint

      optimisitic....

      "All the big manufacturers are announcing monthly update patches now, looks like the era of panics of this nature will soon be over."

      I'll buy you a virtual beer for showing the optimism worthy of a happy computer user...

      Either that or the sarcasm meter is broken...

      P.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like