Advertisement
UK markets close in 6 hours 8 minutes
  • FTSE 100

    7,966.09
    +34.11 (+0.43%)
     
  • FTSE 250

    19,818.87
    +8.21 (+0.04%)
     
  • AIM

    741.81
    -0.30 (-0.04%)
     
  • GBP/EUR

    1.1690
    +0.0021 (+0.18%)
     
  • GBP/USD

    1.2607
    -0.0031 (-0.24%)
     
  • Bitcoin GBP

    55,888.03
    +370.20 (+0.67%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • S&P 500

    5,248.49
    +44.91 (+0.86%)
     
  • DOW

    39,760.08
    +477.75 (+1.22%)
     
  • CRUDE OIL

    81.95
    +0.60 (+0.74%)
     
  • GOLD FUTURES

    2,218.90
    +6.20 (+0.28%)
     
  • NIKKEI 225

    40,168.07
    -594.66 (-1.46%)
     
  • HANG SENG

    16,541.42
    +148.58 (+0.91%)
     
  • DAX

    18,499.89
    +22.80 (+0.12%)
     
  • CAC 40

    8,247.12
    +42.31 (+0.52%)
     

A simple Android lock screen bypass bug landed a researcher $70,000

Google has paid out $70,000 to a security researcher for privately reporting an "accidental" security bug that allowed anyone to unlock Google Pixel phones without knowing its passcode.

The lock screen bypass bug, tracked as CVE-2022-20465, is described as a local escalation of privilege bug because it allows someone, with the device in their hand, to access the device's data without having to enter the lock screen's passcode.

Hungary-based researcher David Schütz said the bug was remarkably simple to exploit but took Google about five months to fix.

Schütz discovered anyone with physical access to a Google Pixel phone could swap in their own SIM card and enter its preset recovery code to bypass the Android's operating system's lock screen protections. In a blog post about the bug, published now that the bug is fixed, Schütz described how he found the bug accidentally, and reported it to Google's Android team.

ADVERTISEMENT

Android lock screens let users set a numerical passcode, password or a pattern to protect their phone's data, or these days a fingerprint or face print. Your phone's SIM card might also have a separate PIN code set to block a thief from ejecting and physically stealing your phone number. But SIM cards have an additional personal unlocking code, or PUK, to reset the SIM card if the user incorrectly enters the PIN code more than three times. PUK codes are fairly easy for device owners to obtain, often printed on the SIM card packaging or directly from the cell carrier's customer service.

Schütz found that the bug meant that entering a SIM card's PUK code was enough to trick his fully patched Pixel 6 phone, and his older Pixel 5, into unlocking his phone and data, without ever visually displaying the lock screen. He warned that other Android devices might also be vulnerable.

Since a malicious actor could bring their own SIM card and its corresponding PUK code, only physical access to the phone is required, he said. "The attacker could just swap the SIM in the victim’s device, and perform the exploit with a SIM card that had a PIN lock and for which the attacker knew the correct PUK code," said Schütz.

Google can pay security researchers up to $100,000 for privately reporting bugs that could allow someone to bypass the lock screen, since a successful exploit would allow access to a device's data. The bug bounty rewards are high in part to compete with efforts by companies like Cellebrite and Grayshift, which rely on software exploits to build and sell phone cracking technology to law enforcement agencies. In this case, Google paid Schütz a lesser $70,000 bug bounty reward because while his bug was marked as a duplicate, Google was unable to reproduce — or fix — the bug reported before him.

Google fixed the Android bug in a security update released on November 5, 2022 for devices running Android 10 through Android 13. You can see Schütz exploiting the bug in his video below.