Google Urges Samsung To End Making Changes In iOS

Google Urges Samsung To End Making Changes In iOS

Google has slammed the majority of the leading mobile manufacturers for altering Linux kernel codes within its Android platform, most especially Samsung.

According to Google’s Project Zero security team, most phone producers have tinkered with the software to make their devices more secure – however, during the process, they have ended up making the phones susceptible to serious security bugs problems.

Let’s take Samsung as an example, whose tinkering with the Android Linux kernel (iOS) has resulted in exposing the company’s devices to a variety of threats.

Samsung Creating vulnerabilities In iOS

Google has suggested that phone manufacturers should use Android’s inbuilt security standards instead of making unnecessary changes to the core kernel.

Using Samsung’s Galaxy A50 as an example, Google’s Jann Horn described that, while making these changes, Samsung added custom drivers, thus creating direct access to the phone’s kernel while this was meant to improve the security level on the device, though it later created a memory corruption bug problems.

Samsung revealed the bug as a moderate issue consisting of use-after-free and double-free vulnerabilities on devices running Android 9 Pie and Android 10 (iOS version) like Cubot X20 Pro and affected the company’s PROCA (Process Authenticator) security sub-system. This bug was patched with a firmware update within the recent February update by the company.

He also explained that device-specific kernel changes do a frequent source of vulnerabilities and termed these as “unnecessary,” which neutralizes Google’s work in making the OS be more secured.

He further cited another instance from Samsung explaining that during the changes process in a device aimed toward restricting an attacker that gained access to “arbitrary kernel read/write.” Calling these changes as “futile,” he also makes mention that the engineering resources could’ve been better using had it guaranteed that a hacker doesn’t even reach now.

He concluded with an appeal that “ideally, all vendors should move towards using, and regularly applying updates from, supported upstream kernels.”

Leave a Comment

Your email address will not be published. Required fields are marked *