Friday , September 6 2024

Android phone chip provider was secretly collecting user data

A multinational Qualcomm corporation that manufactures wireless telecommunications hardware has allegedly been secretly collecting private user data. Chips made by Qualcomm are used in around a third of all Android devices, including Samsung and also Apple smartphones.

Qualcomm’s technology is used in various mobile devices, including smartphones, wearables, as well as industrial and automotive applications. They contribute to wireless technology development, such as 5G, Bluetooth, and Wi-Fi 6. The company specializes in several other technologies used across the wireless ecosystem, including AR/VR and features for device charging.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

Research published by Nitrokey on April 27th claims that hardware produced by Qualcomm was uploading users’ private data, including IP addresses, to a cloud attributed to the company without their consent.

As data sharing with Qualcomm is not mentioned in Sony’s terms of service (the vendor of the device used by a researcher), Android, or /e/OS either, this might violate General Data Protection Regulation laws (GDPR).

Paul Privacy, the researcher behind the report, claims that on top of the concerns regarding consent, the data packages are sent via the HTTP protocol and are not encrypted using HTTPS, SSL, or TLS. This makes them vulnerable to attacks.

By collecting this data and creating record history using the phone’s unique ID and serial number, anyone on the network — including malicious actors, government agencies, network administrators, and telecom operators could easily spy on users.

The company responded that the mentioned data collection was in accordance with the Qualcomm XTRA privacy policy. This service is related to Assisted GPS (A-GPS) and helps provide accurate satellite positions to a mobile device.

‘XTRA Service’ privacy policy states:

“Through these software applications, we may collect location data, unique identifiers (such as a chipset serial number or international subscriber ID), data about the applications installed and/or running on the device, configuration data such as the make, model, and wireless carrier, the operating system and version data, software build data, and data about the performance of the device such as performance of the chipset, battery use, and thermal data. We may also obtain personal data from third party sources such as data brokers, social networks, other partners, or public sources.”

According to the report, the policy originally did not state that IP addresses were being collected, but after the research was completed, the company updated its privacy policy to include IP addresses in the collected data. Additionally, the updated policy disclosed that the company stores this data for 90 days for “quality purposes.”

“Qualcomm’s proprietary software is not only downloading some files to our phone to help establish the GPS location faster, but also uploads our personal data. This creates a completely unique signature of us enabling behavioral tracking and decreasing user’s privacy significantly. No matter if we have GPS turned-off,” says the researcher.

As stated in their privacy policy, there are several types of data that Qualcomm may collect from a user’s phone. This list includes:

While the researcher used a smartphone manufactured by Sony, findings also apply to other smartphones with a Qualcomm chip, for example the Fairphone.

Check Also

microsoft

Microsoft requires MFA for access to admin portals starting in October

Microsoft warned Entra global admins to enable multi-factor authentication (MFA) for their tenants by October …

Leave a Reply

Your email address will not be published. Required fields are marked *