Security warning over Android phone reset systems

  • Published
Android logoImage source, Getty Images
Image caption,

Android owners need to be careful when deleting data before they sell a handset

Using the "factory reset" option to wipe Android phones may leave behind valuable data, warn security experts.

The reset function may also fall short when used to remotely wipe a phone that has been lost or stolen, report Cambridge University researchers, external.

For their analysis the researchers bought used Android phones to see what sort of data remained on the handsets.

In some cases they retrieved key files that let them access a former owner's Gmail account.

The study of 21 phones, running Android versions 2.3 to 4.3, was carried out by Prof Ross Anderson and Laurent Simon from the University of Cambridge computer science department.

The flaws they found could mean that up to 500 million Android devices might be at risk of leaving data available to attackers after being reset, the researchers warned in a blogpost, external.

"These failings mean that staff at firms which handle lots of second-hand phones (whether lost, stolen, sold or given to charity) could launch some truly industrial-scale attacks," they said.

Complex failings

All of the phones analysed left some data behind after a factory reset, they said.

In most of the phones tested, data generated by apps for WhatsApp and Facebook was left behind.

In addition, images, videos and text messages were also recoverable.

In 80% of the Android handsets the two researchers managed to get at an important file known as the "master token" that is used by Android to give a phone access to Google services such as Gmail.

Image source, AP
Image caption,

Snaps shot on phones were also left behind after a factory reset

Tokens for other services were equally available, they said.

The reasons for the failings were complex, said the pair, but some came about because of the way that phone memory is made and because software to make sure data was deleted had not been updated.

Thorough resets

Google declined to comment on the findings.

However, the search firm has acknowledged the problem in the past and introduced changes with several versions of Android to make resets more thorough.

Android 3.0 brought in an improved erasing mechanism to prevent data being retrieved.

Updates to the reset system have also been brought in with Android 5.1 that was released earlier this year.

Many Android phones now use encryption to scramble data so it cannot be read even if it is retrieved.

However, the Cambridge researchers found that, on some phones, other files they could retrieve helped to get at this scrambled data.

Related internet links

The BBC is not responsible for the content of external sites.