August 26, 2015 By Shane Schick 2 min read

A plugin flaw is exposing the majority of LG smartphone users to an Android vulnerability called Certifi-gate, which could let cybercriminals take over devices with no more than a text message, security researchers recently warned.

The Android vulnerability is not only found on LG phones, but also a portion of Samsung devices, according to Check Point Software, which first disclosed the issue. Device manufacturers have yet to release patches even though the security vendor said it alerted them, along with Google, nearly five months ago.

Perhaps not surprisingly, an app to scan for Certifi-gate risks from Check Point has been downloaded more than 100,000 times since it was unveiled at the Black Hat security conference. The company has reportedly already gotten some 30,000 scans sent in through its app, with over 40 percent found to be susceptible to the Certifi-gate Android vulnerability.

CSO Online explained how Certifi-gate works: Attackers can take advantage of support software that sometimes comes installed on LG and Samsung devices. Those plugins essentially let a manufacturer deal with smartphone problems remotely. When cybercriminals take advantage of the Android vulnerability in older or outdated versions of the apps, however, they can breeze through holes in the authentication process.

At least one app, called Recordable Activator, has been observed trying to use this trick. The company behind it told The Register that Recordable Activator was not intended for malicious purposes and was designed for mobile gamers to capture their accomplishments. Nevertheless, it has been tied to the issue.

Dealing with this problem isn’t going to be a simple matter for anyone, including Google, Ars Technica said. That’s because remote access permissions aren’t fully accessible to consumers using certain devices unless they upgrade to a newer version of Android or the permissions are part of its read-only memory. Patches, if and when they come, may only limit some of the threats posed by the Android vulnerability.

Of course, many smartphone users won’t be surprised to hear of a new Android vulnerability, but there were recent indications the industry was taking security more seriously. Earlier this month, for example, Android Community and others posted details of how LG and Samsung were both committing to monthly updates either to carriers or directly to customers.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today