轉貼>三星S4 被控有安全漏洞

Mr. Wang(wangoldmr)

2013/12/24 22:19:15

發文

#5234388 IP 242.44.*.* 無任何修改 檢舉這篇文章
http://tw.news.yahoo.com/%E4%B8%89%E6%98%9Fs4-%E8%A2%AB%E6%8E%A7%E6%9C%89%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E-113931400.html
轉貼>三星S4 被控有安全漏洞


中央社中央社 – 2013年12月24日 下午7:39..

(中央社台北24日電)「華爾街日報」(WSJ)報導,以色列班古里昂大學的網路安全研究員指出,三星電子公司最暢銷智慧型手機Galaxy S4存有漏洞,可能讓惡意軟體追蹤電郵並記錄數據通訊。

這批研究員宣稱他們本月稍早發現這個資安漏洞之際,三星電子公司(Samsung Electronics Co.)正向美國國防部和其他政府與企業單位潛在客戶推銷稱作Knox的新型安全平台,藉此和旗下裝置多年來被重視安全的客戶視為黃金標準的黑莓公司(BlackBerry Ltd.)一較高下。

三星表示正在調查這項指控,但反駁初步調查顯示這個問題不像以色列研究員聲稱的那麼嚴重。

在班古里昂大學(Ben-Gurion University)網路安全實驗室(Cyber Security Lab)發現這個問題的研究員古里(Mordechai Guri)指出,這個漏洞將讓駭客「輕易攔截」啟用Knox的Galaxy智慧型手機用戶安全資料。

他提到,在最糟情況下,駭客能修改資料甚至寫入可能在安全網路內造成大亂的惡意程式碼。

這個實驗室的技術長米姆朗(Dudu Mimran)在聲明稿中表示,「這個新公開的漏洞,對採這個架構的手機所有用戶構成嚴重威脅」,三星Galaxy S4用戶就是一例。

三星1名發言人回應,三星「非常重視所有安全漏洞指控」,並承諾進一步調查該實驗室提出的指控。

不過這位發言人說,三星初步調查顯示,「這個威脅似乎和一些眾所周知的攻擊相同」。

這位發言人提到,該實驗室提出的系統漏洞,似乎是在1台未完全安裝企業客戶將搭配Knox使用額外軟體的裝置上發現。

他說:「請放心,核心Knox架構無法被這種惡意程式破壞或滲透。」

美國國防部發言人中校皮卡特(Damien Pickart)表示,美國政府不對可能存在的安全漏洞發表意見,但表示五角大廈在證實安全前都不會採用任何裝置。

皮卡特提到,三星Knox安全系統尚未獲准在五角大廈網路上運作,但他說美國國防資訊系統局(DISA)正和國家安全局(NSA)合作,依1項試行計畫採購500支Galaxy S4作測試。

他說,Galaxy S4「尚未布署,還在測試階段」。(譯者:中央社尹俊傑)1021224



.

.
.

20

則留言

1

環保柴油(taiwanjeff)

2013/12/24 23:09:22

發文

#5234425 IP 129.34.*.* 無任何修改 檢舉這篇文章
比起爆炸,這不算什麼啦😆

Mr. Wang(wangoldmr)

2013/12/25 00:01:22

發文

#5234462 IP 242.44.*.* 無任何修改 檢舉這篇文章
回應 taiwanjeff (環保柴油) 所寫
比起爆炸,這不算什麼啦😆

三星手機爆炸總比用三星手機被恐怖分子駭客侵入追蹤裝炸彈爆炸好.😆

騎車兜兜風(2b1l2v)

2013/12/25 00:03:43

發文

#5234464 IP 177.218.*.* 無任何修改 檢舉這篇文章
還好我沒買😆

Mr. Wang(wangoldmr)

2013/12/25 00:10:07

發文

#5234466 IP 242.44.*.* 無任何修改 檢舉這篇文章
回應 2b1l2v (剝蟹) 所寫
還好我沒買😆

最算安全性沒問題妮也不費買吧..😀

Formosa(9267)

2013/12/25 00:11:29

發文

#5234469 IP 164.235.*.* 無任何修改 檢舉這篇文章
連Symbian Series 的手機都會中招, Android 系統被駭就不是新聞了。 🙂

RollsRoyce(wraith)

2013/12/25 00:15:02

發文

#5234473 IP 246.165.*.* 無任何修改 檢舉這篇文章
沒有也要挖一個,不然怎麼跟 FBI 交代。

Mr. Wang(wangoldmr)

2013/12/25 00:18:35

發文

#5234481 IP 242.44.*.* 無任何修改 檢舉這篇文章
回應 wraith (RollsRoyce) 所寫
沒有也要挖一個,不然怎麼跟 FBI 交代。

應該是CIA吧.

Summer Hsu(ru00280)

2013/12/25 13:54:36

發文

#5235056 IP 189.220.*.* 無任何修改 檢舉這篇文章
回應 2b1l2v (剝蟹) 所寫
還好我沒買😆



+1

😆😆😆

都什麼年代了還4塊雞(wz11390757)

2013/12/25 14:04:47

發文

#5235072 IP 242.37.*.* 無任何修改 檢舉這篇文章

都什麼年代了還4塊雞(wz11390757)

2013/12/25 14:07:03

發文

#5235073 IP 242.37.*.* 修改過 1 次 (顯示最近5筆修改紀錄) 檢舉這篇文章

2013/12/25 14:07:03

發文IP 242.37.*.*

[quote=9267 (Formosa)]連Symbian Series 的手機都會中招, Android 系統被駭就不是新聞了。 [微笑][/quote] 只有三星的手機都是用Android系統[傻笑]我們SONY都用IOS的[傻笑]

2013/12/25 14:07:34

發文IP 242.37.*.*

[quote=9267 (Formosa)]連Symbian Series 的手機都會中招, Android 系統被駭就不是新聞了。 [微笑][/quote] 只有三星手機是用Android系統[傻笑]我們SONY都用IOS的[傻笑]
回應 9267 (Formosa) 所寫
連Symbian Series 的手機都會中招, Android 系統被駭就不是新聞了。 🙂



只有三星手機是用Android系統😆我們SONY都用IOS的😆

凱子(block0112)

2013/12/25 14:14:07

發文

#5235081 IP 240.104.*.* 無任何修改 檢舉這篇文章
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍

都什麼年代了還4塊雞(wz11390757)

2013/12/25 14:22:33

發文

#5235098 IP 242.37.*.* 修改過 1 次 (顯示最近5筆修改紀錄) 檢舉這篇文章

2013/12/25 14:22:33

發文IP 242.37.*.*

[quote=block0112 (凱子)][quote=wz11390757 (都什麼年代了還4塊雞)]怎麼那麼多手機都會爆炸啊[嘆氣]尤其是越多人用的牌子都會爆炸[嘆氣] [url="https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898"]https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898[/url][/quote] [傻笑]i Phone:趴著也中槍[/quote] i Phone內建含狗三星的cpu當然一樣雖小[傻笑]

2013/12/25 14:24:30

發文IP 242.37.*.*

[quote=block0112 (凱子)][quote=wz11390757 (都什麼年代了還4塊雞)]怎麼那麼多手機都會爆炸啊[嘆氣]尤其是越多人用的牌子都會爆炸[嘆氣] [url="https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898"]https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898[/url][/quote] [傻笑]i Phone:趴著也中槍[/quote] i Phone內建含狗三星的cpu當然一樣雖小[傻笑] iPhone 5s內建A7處理器證實仍由三星製作 [url="https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off"]https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off[/url]
回應 block0112 (凱子) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍



i Phone內建含狗三星的cpu當然一樣雖小😆


iPhone 5s內建A7處理器證實仍由三星製作
https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off

Formosa(9267)

2013/12/25 15:10:07

發文

#5235136 IP 83.20.*.* 無任何修改 檢舉這篇文章
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 block0112 (凱子) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍



i Phone內建含狗三星的cpu當然一樣雖小😆


iPhone 5s內建A7處理器證實仍由三星製作
https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off



目前的現況是,不管是 Sony 還是 HTC ,韓國零件都少不了,你還要用這個爛理由掰嗎 ?😆

都什麼年代了還4塊雞(wz11390757)

2013/12/25 15:24:51

發文

#5235163 IP 242.37.*.* 無任何修改 檢舉這篇文章
回應 9267 (Formosa) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 block0112 (凱子) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍



i Phone內建含狗三星的cpu當然一樣雖小😆


iPhone 5s內建A7處理器證實仍由三星製作
https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off



目前的現況是,不管是 Sony 還是 HTC ,韓國零件都少不了,你還要用這個爛理由掰嗎 ?😆




我現在沒在用三星的產品有沒有用這個爛理由掰對你有差嗎?😆

Formosa(9267)

2013/12/25 15:26:09

發文

#5235165 IP 83.20.*.* 無任何修改 檢舉這篇文章
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 9267 (Formosa) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 block0112 (凱子) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍



i Phone內建含狗三星的cpu當然一樣雖小😆


iPhone 5s內建A7處理器證實仍由三星製作
https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off



目前的現況是,不管是 Sony 還是 HTC ,韓國零件都少不了,你還要用這個爛理由掰嗎 ?😆




我現在沒在用三星的產品有沒有用這個爛理由掰對你有差嗎?😆


現在掰外星文看不懂 😭
😭😭😭😭😭😭😭😭

都什麼年代了還4塊雞(wz11390757)

2013/12/25 15:29:46

發文

#5235175 IP 242.37.*.* 無任何修改 檢舉這篇文章
回應 9267 (Formosa) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 9267 (Formosa) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
回應 block0112 (凱子) 所寫
回應 wz11390757 (都什麼年代了還4塊雞) 所寫
怎麼那麼多手機都會爆炸啊😌尤其是越多人用的牌子都會爆炸😌
https://www.google.com.tw/search?q=iPhone%E6%89%8B%E6%A9%9F%E7%88%86%E7%82%B8&safe=off&source=lnms&tbm=isch&sa=X&ei=o3S6Uu3wHYaLkwX4voHoCA&ved=0CAkQ_AUoAQ&biw=1280&bih=898

😆i Phone:趴著也中槍



i Phone內建含狗三星的cpu當然一樣雖小😆


iPhone 5s內建A7處理器證實仍由三星製作
https://www.google.com.tw/#q=%E4%B8%89%E6%98%9FA7%E8%99%95%E7%90%86%E5%99%A8&safe=off



目前的現況是,不管是 Sony 還是 HTC ,韓國零件都少不了,你還要用這個爛理由掰嗎 ?😆




我現在沒在用三星的產品有沒有用這個爛理由掰對你有差嗎?😆


現在掰外星文看不懂 😭
😭😭😭😭😭😭😭😭








😆😆😆

哈根草(lailailai)

2013/12/25 16:34:59

發文

#5235343 IP 251.192.*.* 無任何修改 檢舉這篇文章
根據爽爽爽高層回應
這一切都是"阿共仔"的陰謀~~~
😆

enhance(enhance)

2013/12/25 16:45:13

發文

#5235368 IP 188.250.*.* 無任何修改 檢舉這篇文章
[轉貼]
http://www.haaretz.com/business/.premium-1.565069
Israeli researchers find security flaw in Samsung Galaxy S4 smartphone
Samsung says it is looking into the problem but disputes the seriousness of the phone's security vulnerability.
By Haaretz | Dec. 24, 2013 | 1:09 AM

A security system used by Samsung's best-selling Galaxy S4 smartphone suffers from a vulnerability that could allow malicious software to track emails and record data communications, according to cybersecurity researchers at Ben-Gurion University of the Negev.

The alleged security flaw, which the researchers say they discovered earlier this month, comes as Samsung pitches its new security platform, called Knox, to the United States Department of Defense and other governments and corporations, in a bid to compete with BlackBerry, whose devices have been considered the gold standard among security-conscious clients for years. The Knox platform is also used by the Galaxy S4.

The discovery of he security flaw was first reported in the Wall Street Journal.

Samsung said it was looking into the allegations, but that an initial investigation showed it wasn't as serious as the Ben Gurion researchers have maintained.

Mordechai Guri, the researcher who discovered the alleged problem at the university's Cyber Security Lab, said the vulnerability would allow a hacker to "easily intercept" secure data on a Knox-enabled Galaxy smartphone.
In a worst-case scenario, he added, a hacker could modify data and even insert hostile code that could run amok within the secured network.

"The vulnerability presents a serious threat to all users of phones based on this architecture, such as the Samsung Galaxy S4," Dudu Mimran, the lab's chief technical officer, said in a statement to the Wall Street Journal.

A spokesman for Samsung said that the company "takes all security vulnerability claims very seriously" and promised to further investigate the university lab's claims.

However, a preliminary investigation by Samsung showed that "the threat appears to be equivalent to some well-known attacks," the spokesman said.

The spokesman added that the university lab's breach of the system appeared to have been conducted on a device that wasn't fully loaded with the extra software that a corporate client would use in conjunction with Knox.

"Rest assured, the core Knox architecture cannot be compromised or infiltrated by such malware," he said.

The Galaxy S4 is one of the world's most popular smartphones. While Samsung doesn't regularly release sales data for its devices, the company said in May that it sold more than 10 million units within the first month of its commercial debut.
Knox wasn't initially preloaded on Galaxy S4 devices, but any user can now download the system. The Knox program comes preloaded on Samsung's Galaxy Note 3. The system can be turned off by any user.

The university researchers said they have only discovered the problem on the Galaxy S4.

Guri said that he stumbled upon the security hole while working on an unrelated project related to mobile security. He said that his results tested out on multiple Galaxy S4 devices that had been purchased through retail stores.

It was unclear how long the vulnerability had existed, he said.

Samsung has gone to considerable lengths to integrate Knox into every aspect of its phones' hardware and software development, with the goal of enabling government and corporate employees to use their own devices at work, without security concerns.

A spokesman for the U.S. Department of Defense, said the government doesn't comment on possible security vulnerabilities, but added that no device would be used by the Pentagon until it is proven secure. The Samsung Knox security system isn't yet approved for use on Pentagon networks, though it is being tested in a pilot program.

More generally, defense officials have said in the past that they are aware security vulnerabilities have been found in the Knox platform, adding that they were working with Samsung to correct them. The company has said it is working with the Pentagon to address these issues.

In the event that the researchers at Ben-Gurion University are correct, the researchers said that the security vulnerability would be classified as a so-called "category one" vulnerability.

Several security vulnerabilities have already emerged as Samsung develops and rolls out Knox – a normal part of software development processes, according to one person familiar with the project. Samsung has said it is working to fix these issues with Knox.

Earlier this month, the company said it had released a patch to address a separate vulnerability that affected Knox on Samsung's Note 3 smartphone.

In a statement, Samsung said that the Note 3 vulnerability posed a "threat to the integrity of Knox-enabled devices," but said that it had fixed the problem and that "security patches are being rolled out for all vulnerable models."

the devil is in the details

enhance(enhance)

2013/12/25 16:55:06

發文

#5235375 IP 188.250.*.* 無任何修改 檢舉這篇文章
新聞說的報告:
http://in.bgu.ac.il/en/Pages/news/samsung_breach.aspx
The Knox architecture features a regular phone environment as well as a secure container that is supposed to add security protection to the phone. All data and communications that take place within the secure container are protected and even if a malicious application should attack the non-secure part all the protected data should be inaccessible under all circumstances. However, the newly found breach can be used to bypass all Knox security measures. By simply installing an “innocent” app on the regular phone (in the non-secure container) all communications from the phone can be captured and exposed.

有興趣再點連結
the devil is in the details

自由的我(yur)

2013/12/26 01:01:12

發文

#5235738 IP 177.158.*.* 無任何修改 檢舉這篇文章
回應 wangoldmr (Mr. Wang) 所寫
回應 2b1l2v (剝蟹) 所寫
還好我沒買😆

最算安全性沒問題妮也不費買吧..😀

功能太多的手機我不會用😰
熱門新聞
2024年「U-CAR電動風雲車票選」開跑,囊括40款現行販售的純電車型、31款純電期待新車,讓您親身參與投票電動風雲車。
Mercedes-Benz打造Fun電星樂園於高雄、台北展開,提供完整純電車款試駕體驗精選人氣美食、限量質感品牌手作小物。