Mobile

Researcher received a $70k award for a Google Pixel lock screen bypass

Google fixed a high-severity security bug affecting all Pixel smartphones that can allow attackers to unlock the devices.

Google has addressed a high-severity security bug, tracked as CVE-2022-20465, affecting all Pixel smartphones that could be exploited to unlock the devices.

The Google Pixel Lock Screen Bypass was reported by security researcher David Schütz that was awarded $70,000 for this flaw.

“The issue allowed an attacker with physical access to bypass the lock screen protections (fingerprint, PIN, etc.) and gain complete access to the user’s device. The vulnerability is tracked as CVE-2022-20465 and it might affect other Android vendors as well.” reads the post published by Schütz, “You can find my patch advisory and the raw bug report I have sent to Google at feed.bugs.xdavidhu.me.”

The expert discovered how to unlock a Pixel phone using a PIN-locked SIM card and knowing its PUK code.

He reported the vulnerability in June 2022 and Google fixed it the release of Android update for November 2022.

Schütz noticed a strange behavior of his mobile divide during a journey and started looking at it again the next day. After rebooting the phone, putting in the incorrect PIN 3 times, entering the PUK, and choosing a new PIN, he noticed that the device went to the “Pixel is starting…” state.

He made further tests and discovered that is possible to bypass lock screen protections with the following sequence of actions:

  • Supply the wrong fingerprint three times on the locked device, this causes to disable biometric authentication.
  • Hot swap the SIM tray using an attacker-controlled SIM and reset the PIN.
  • Enter the incorrect SIM PIN three times, causing the lock of the SIM card.
  • In order to unlock the device, it is requested to enter the SIM’s Personal Unlocking Key (PUK) code.
  • Enter a new PIN code for the attacker-controlled SIM
  • The devices unlocks.

Below is a video PoC of the unlock process:

“Since the attacker could just bring his/her own PIN-locked SIM card, nothing other than physical access was required for exploitation.” Schütz explained. “The attacker could just swap the SIM in the victim’s device, and perform the exploit with a SIM card that had a PIN lock and for which the attacker knew the correct PUK code.”

The expert analyzed source code commits that address the flaw since Android is open source. He discovered that the fix has a huge impact on the overall source code, he noticed that many files have been changed.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Android)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

9 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

10 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

20 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.