Skip to main content

TAU Researchers Identified a Serious Security Flaw in Samsung’s Galaxy Series

Written on | ,

TAU Researchers Identified a Serious Security Flaw in Samsung’s Galaxy Series.

Tel Aviv University researchers have discovered a serious security flaw in Samsung’s flagship Galaxy series. The researchers contacted Samsung in May 2021, and in October the company released a software update that fixed the loophole. According to the researchers, users who have not updated their Android software since October are urged to do so as soon as possible, as hackers could take advantage of the loophole found to hack into the Galaxy smartphones in the series and steal sensitive information.

The study was conducted by Prof. Avishai Wool of TAU’s School of Electrical Engineering, Dr. Eyal Ronen of the Blavatnik School of Computer Science, and graduate student Alon Shakevsky.

Securing the Last Layer of Protection

“In protecting smartphones using the Android system, there is a special component called TrustZone” explains Prof. Wool. “This component is a combination of hardware and software, and its job is to protect our most sensitive information – the encryption and identification keys. We found an error in the implementation of Samsung’s TrustZone code, which allowed hackers to extract encryption keys and access secure information.”

“It should be understood that phone companies like Samsung go to enormous lengths to secure their phones, and yet we still hear about attacks, for example in the case of the NSO spyware,” Dr Ronen adds. “TrustZone is designed to be the last layer of protection, the internal safe. So, even if NSO managed to hack into my phone, it still wouldn’t be able to access the encryption keys. For example, if I approve a bank transfer using a fingerprint, the fingerprint enters the phone’s TrustZone, and hackers will have no way to use the fingerprint to carry out transactions in my bank account. In our article, we showed that failures in Samsung’s code also allowed access to these sensitive cryptographic keys.”

 

The Research Team (from left to right): Alon Shakevsky, Prof. Avishai Wool and Dr. Eyal Ronen

“A Secret Code Never Guarantees Longevity” 

In May 2021, the Tel Aviv University researchers contacted Samsung and presented their findings. In October 2021, Samsung released an update to the Android operating software that fixed the major loophole in about 100 million Galaxy phones. The company and the researchers coordinated the date of the publication of the findings and the date of the update in order to prevent hackers from taking advantage the loophole.

“Master’s student Alon Shakevsky worked for months on extracting the code from the device so that we could investigate it,” says Wool, “and two weeks ago hackers broke into the company’s databases and leaked Samsung’s code. The information that was previously confidential is today available to everyone, including researchers like us. Therefore, the lesson for phone companies should be to publish the code in advance, let the experts and researchers check the architecture, and not to rely too much on the code’s secrecy. A secret code never guarantees longevity, because it will eventually leak. In the end, we helped Samsung.”

“In order to protect ourselves,” Dr. Ronen concludes, “we encourage all owners of Samsung Galaxy devices to update their software.”

Related posts

First Satellite Observatory for Quantum Optical Communication in Israel

16 February 2023

The Sky is Not the Limit

3 November 2020

What will life look like in 2030?

9 May 2019

Better maps for better self-driving cars?

8 April 2019

Victoria

Tok Corporate Centre, Level 1,
459 Toorak Road, Toorak VIC 3142
Phone: +61 3 9296 2065
Email: [email protected]

New South Wales

Level 22, Westfield Tower 2, 101 Grafton Street, Bondi Junction NSW 2022
Phone: +61 418 465 556
Email: [email protected]

Western Australia

P O Box 36, Claremont,
WA  6010
Phone: :+61 411 223 550
Email: [email protected]