Security flaw in Android browser? - Wildfire Q&A, Help & Troubleshooting

Hey guys, I just read in a local newspaper that there is a security flaw in the android web browser. It allows hackers to access files stored on the SD card. Does this call for an AntiVirus software?
Sent from my HTC Wildfire using XDA App

It's true. I also read an article where they said rooting is illegal. What about that?

And you think antivirus-software will block that? I don't think so.
Android is open source, be happy they're telling Google the bugs in Android so they can fix it. It's better than hackers find the bug and Google doesn't know of it.

Hmm.. so should I be worried about this flaw or not? According to the article, seems like its quite serious..
Sent from my HTC Wildfire using XDA App

Read this article..has to do with the USSD...good thing i got backups..lol
http://news.yahoo.com/blogs/technol...security-flaw-wipe-phone-click-010830893.html

Its been around for a while now, its easily solveable, don't click on a link you don't know, pretty much how you would react on a pc if you had a random email with a link in it. I'm not sure if by dialling a code on a wildfire you can wipe the phone though someone correct me if i'm wrong.
It can happen on my s2 but i highly doubt it will, i suspect this is a leaked story to help promote the iphone 5 a little to the uneducated.
No need for antivirus as the way it works is you click the link with the malicious code in and it tells the phone to dial a code which then wipes the phone so unless your anntivirus can detect the code in a url it won't help.
Sent from my GT-I9100 using Tapatalk 2

The flaw was patched sometime back in August IIRC, but thanks to slow updates it's still unpatched on a majority of phones.

My One S with 4.0.4 Sense 4.1 has the issue. I thought those tel: links from the browser was a feature, not a security risk!

They are a feature, it's just that some phones can be wiped with no prompt by dialling a code so its also a possibility that some idiot can add that certain dialling code into a link. Shouldn't affect most of us xda'ers though and even if it did most of us wipe our phones on a regular basis anyway and know all about the importance of backups, its just a minor setback in my eyes.
Sent from my GT-I9100 using Tapatalk 2

here's some more information on the issue: It's Not Just Samsung Phones: How to Check If Your Android Device Is Vulnerable to The Remote Wipe Hack

eventcom said:
here's some more information on the issue: It's Not Just Samsung Phones: How to Check If Your Android Device Is Vulnerable to The Remote Wipe Hack
Click to expand...
Click to collapse
lol mine is indeed vulnerable !

I think my phone is vulnerable, but I don't think that code works, I think it may be a Samsung code to factory reset, which HTC doesn't have. Other codes like IMEI, INFO and CHECKIN work, but not the factory reset one, I don't think.
Edit:
Also don't have root so I can't make a backup. If we had S-OFF, I would root, but don't want to void my warranty, with no way of turning back.

usaff22 said:
I think my phone is vulnerable, but I don't think that code works
Click to expand...
Click to collapse
did you notice there's a link to check @ the Lifehacker article

Related

The possible advantages of ROOT being disabled in CM9..

I didn't want to post this in the CM9 dev thread because it is not dev related.
First off..
http://www.cyanogenmod.com/blog/security-and-you
Users will be able to configure their exposure to root as:
Disabled
Enabled for ADB only
Enabled for Apps only
Enabled for both
Click to expand...
Click to collapse
So this is what I am thinking.. The CM team is not just going to come out and say "This is how we get around Google's (and other's) 'you can't use this app if your device is rooted' thing".. But if you can disable/enable root with a setting it seems to me you wont have to worry about not being able to access certain apps, or features of apps, because of root.
Example: My "Horrible Bosses" BD came with a digital copy only accessible through the Flixster app. Because of the "security risks" Flixster will only let you view/download the movie on non-rooted devices. The simple fix to this was to download OTArootkeeper (which is an awesome app), the app essentially is a switch to enable/disable root access. Turn root off, Flixster never knows the difference.
It seems to me CM has just integrated this feature into their ROM, and maybe improved upon it. Any time an app (Flixster, Google Video & even maybe Google Wallet) will not work because you are on a rooted device, just turn it off. I have even heard of some people that cannot access databases at work because of root, seams like the same thing applies here.
So what do y'all think? Does this sound like a legitimate thought? Obviously being rooted is a security risk, and CM is becoming more mainstream. But still.. Do you think I am that far off? And do you think the "feature" will function just like I have described it? Just came to get you opinions on this change.
Sounds like you've hit the nail on the head there, although I don't see why company's don't want you consuming there content if your rooted.
Jameslepable said:
Sounds like you've hit the nail on the head there, although I don't see why company's don't want you consuming there content if your rooted.
Click to expand...
Click to collapse
The MPAA/RIAA don't understand technology, that's why. Remember SOPA/PIPA?
Why does root matter? I am rooted and can rent movies from the market with no issue. Yet people say video is blocked for rooted users. It just worked for me. Maybe cause i am rooted on stock?
RogerPodacter said:
Why does root matter? I am rooted and can rent movies from the market with no issue. Yet people say video is blocked for rooted users. It just worked for me. Maybe cause i am rooted on stock?
Click to expand...
Click to collapse
Possibly, the last time I tried I got shot down. I'm not sure which of the root option(s) the Market looks for (?). Want to test, but can't find a movie I want to see just yet.
Root matters to watch videos from the market. Unroot, watch, then reroot.
Sent from my Galaxy Nexus using xda premium
OTA Rootkeeper can temporarily unroot and then reroot any ROM. Tested and works with rented movies.
Sent from my Galaxy Nexus using Tapatalk
My job has a BYOD policy that allows everyone in the company to get their email on their phones. They make you go through the Touchdown app and MobileIron.
This program reports back to them if your phone is rooted and they disconnect your account if you are...
Try as I might, I cannot figure out what BYOD stands for.
Bring your own ****?
Buy your own douche?
Maybe my mind is just warped.
adrynalyne said:
Try as I might, I cannot figure out what BYOD stands for.
Bring your own ****?
Buy your own douche?
Maybe my mind is just warped.
Click to expand...
Click to collapse
Buy your own device?
mudferret said:
Buy your own device?
Click to expand...
Click to collapse
Probably. Don't mind me, I suffer from a deranged and sick mind.
adrynalyne said:
Probably. Don't mind me, I suffer from a deranged and sick mind.
Click to expand...
Click to collapse
I think it's Bring Your Own Device.
adrynalyne said:
Try as I might, I cannot figure out what BYOD stands for.
Bring your own ****?
Buy your own douche?
Maybe my mind is just warped.
Click to expand...
Click to collapse
Bring Your Own Device
Sent from my Galaxy Nexus using Tapatalk
... possible advantage: have a phone manufacturer use CM as their firmware? yes....?
This was actually mentioned sometime earlier... a month or 2 ago... the idea was that if the ROM provided the best level of customization, root really should not be needed for the average user... but the ROM would still have the option to enable root if the user wanted too...
craigacgomez said:
This was actually mentioned sometime earlier... a month or 2 ago... the idea was that if the ROM provided the best level of customization, root really should not be needed for the average user... but the ROM would still have the option to enable root if the user wanted too...
Click to expand...
Click to collapse
That's the problem though. The average user would not know what root is and activate it and would do something to their phone that would cause problems. U.S. carriers will not like this.
I wonder if Tasker or llama could be setup to turn root off when a particular app runs?
Sent from my Galaxy Nexus using xda premium
nicholaschum said:
I think it's Bring Your Own Device.
Click to expand...
Click to collapse
This has actually become pretty popular in the workplace now and will probably continue to grow...
And to the dude who said bring your own d.ck, I sure hope you do because carrying around someone elses is just wrong.
player911 said:
Root matters to watch videos from the market. Unroot, watch, then reroot.
Sent from my Galaxy Nexus using xda premium
Click to expand...
Click to collapse
But i am renting a movie right now and it plays fine. I am rooted.
Here is a video of the feature in action:
http://www.youtube.com/watch?feature=player_embedded&v=mRyE10eKzqE
Its strange to me that some people are reporting root not affecting Google Video. I haven't tried it on my Nexus, between TiVo Netflix and Redbox there is no reason for me to, but on my Atrix when Video first released I remember it saying I couldnt use the app because my device was rooted..
Those of you able to use the Google Videos app on a rooted device, what root method did you use?

Factory Reset Bug!!!!

I saw this today hopefully it does not happen to ours sucks though. http://www.androidcentral.com/major...-web-browser?utm_source=ac&utm_medium=twitter
seems like they said they new OTA patched the exploit? not sure
Sent from my SGH-I747M using xda app-developers app
It worked on mine but I pulled the battery before it formated and you have to be on a stock Rom im running wanam v1.2 uclg1 base
Sent from my SAMSUNG-SGH-I747 using xda app-developers app
Samsung Galaxy smartphones vulnerable to remote wipe assault
http://www.theinquirer.net/inquirer...phones-are-vulnerable-to-a-remote-wipe-attack
If you own a select Samsung smartphone, be forewarned – a security researcher is concerned after claiming to have exposed a vulnerability in some Samsung handsets, potentially leaving them open to a remote wipe attack. According to Ravi Borgaonkar, he demonstrated the attack at the Ekoparty security conference, where he showed just how a hacker is able to direct the user to a webpage that contains malicious code, where a remote wipe assault might eventually cause untold factory reset nightmares for the smartphone’s owner.
Borgaonkar’s talk titled “Dirty use of USSD Codes in Cellular Network” did demonstrate just how the Unstructured Supplementary Service Data (USSD) protocol is able to be exploited by hackers for nefarious purposes. QR codes could be deadly as well, sending people to webpages with malicious code in them. Hackers who have gained access can “kill” a SIM card as well as wipe off data in the smartphone in a matter of minutes. The Samsung smartphones which run on TouchWiz seem to be the only ones affected, and Samsung has not commented on the situation just yet. Has anyone confirmed the existence of such a vulnerability?
Click to expand...
Click to collapse
If you read my thread on the secret Android Codes, you will understand what is happening:
http://forum.xda-developers.com/showthread.php?t=1894102
The stock Samsung dialer will execute secret android codes when you enter them without hitting send.
Like *#350# will reboot the phone. (That would be a better exploit example than the factory reset one)
The problem is that NFC or the stock browser will load a tel: into the dialer for you.
Well using the stock dialer that will execute any of those secret android codes.
Most of those secret android codes will not work on CM10/AOSP dialers obviously.
So the fix is to install any other dialer app like exDialer and use it as default app for dialing.
http://gizmodo.com/5946334/samsung-security-bug-can-wipe-out-your-galaxy-phone-updating
They've known about it for months, and already patched the issue in their latest firmware update.
Does this have any effect on rooted phones?
Sent from my SAMSUNG-SGH-I747 using xda app-developers app
Not anymore
Sent from my SAMSUNG-SGH-I747 using xda app-developers app

There's a Zombie-like Security Flaw in Almost Every Android Phone

Nice article to read.. Just thought I would share.. MODS PLEASE DELETE IN CASE THIS IS A DUPLICATE.
http://news.yahoo.com/theres-zombie-security-flaw-almost-every-android-phone-013019842.html
There's a Zombie-like Security Flaw in Almost Every Android Phone
LikeDislike
Abby Ohlheiser 56 minutes ago
Technology & Electronics
.
View gallery
There's a Zombie-like Security Flaw in Almost Every Android Phone
Almost every Android phone has a big, gaping security weakness, according to the security startup who discovered the vulnerability. Essentially, according to BlueBox, almost every Android phone made in the past four years (or, since Android "Donut," version 1.6) is just a few steps away from becoming a virtual George Romero film, thanks to a weakness that can "turn any legitimate application into a malicious Trojan."
While news of a security vulnerability in Android might not exactly be surprising to users, the scope of the vulnerability does give one pause: "99 percent" of Android mobiles, or just under 900 million phones, are potentially vulnerable, according to the company. All hackers have to do to get in is modify an existing, legitimate app, which they're apparently able to do without breaking the application's security signature. Then, distribute the app and convince users to install it.
Google, who hasn't commented on the vulnerability yet, has known about the weakness since February, and they've already patched the Samsung Galaxy S4, according to CIO. And they've also made it impossible for the malicious apps to to install through Google Play. But the evil apps could still get onto a device via email, a third-party store, or basically any website. Here's the worst-case scenario for exploitation of the vulnerability, or what could potentially happen to an infected phone accessed via an application developed by a device manufacturer, which generally come with elevated access, according to BlueBox:
Installation of a Trojan application from the device manufacturer can grant the application full access to Android system and all applications (and their data) currently installed. The application then not only has the ability to read arbitrary application data on the device (email, SMS messages, documents, etc.), retrieve all stored account & service passwords, it can essentially take over the normal functioning of the phone and control any function thereof (make arbitrary phone calls, send arbitrary SMS messages, turn on the camera, and record calls). Finally, and most unsettling, is the potential for a hacker to take advantage of the always-on, always-connected, and always-moving (therefore hard-to-detect) nature of these “zombie” mobile devices to create a botnet.
The company recommends users of basically every Android phone double check the source of any apps they install, keep their devices updated, and take their own precautions to protect their data. But as TechCrunch notes, Android users really should be doing this anyway, as the devices tend to come with a " general low-level risk" from malware. That risk, however, is elevated for users who venture outside of the Google Play store for their apps.
So while the actual impact of the vulnerability is not known, neither is the timeline for fixing it. Manufacturers will have to release their own patches for the problem in order to fix it, something that happens notoriously slowly among Android devices.
I was under the impression that the very latest android is not vulnerable (4.2.2). Is this true of CyanogenMod?
Sent from my SGH-T999 using xda app-developers app
It says almost everything since 1.6 is vulnerable. It also says its up to the device manufacturers to patch the vulnerability. So 4.2.2 is just as vulnerable. My guess is aosp will be patched in 4.3.
So unless the CM team already knew about this, and have already solved it, it'll be at risk. And I doubt they would have. Pretty sure they'd make it public if they did.
@op Thanks for posting! Hopefully this'll wake some golks up and they'll stop installing anything they find. This could be one helluva strike against software pirates too! Obviously one of the easiest way to infect someone is if they use pirated root capable apps.
Be aware too though, a simple themed system app could just as easily do this. I'd say that untill we know more, be cautious with any themed or modded system apps, even those you find here on xda. (Of course if they are from our RD/RC/RT's, or from reputable sources such as Wicked (Deviant Development) you're most likely ok) But watch for stuff released by people with brand new accounts.
Hopefully we will know more soon. And more hopeful that the oatch will be simple as in the past. (Dont remember the name right now but one was patched by an empty file with no permissions.)
Sent from my SGH-T999 using xda premium
And yet for all these years I don't have any problem of somebody broke my house. I would take this with reserve and as scare tactic. Of course there always be some hacks, even pentagon is prone and vulnerable to cyber attacks, just keep your private stuff private.
Sent from my SGH-T999 using xda app-developers app
vulnerabilities
dito33 said:
And yet for all these years I don't have any problem of somebody broke my house. I would take this with reserve and as scare tactic. Of course there always be some hacks, even pentagon is prone and vulnerable to cyber attacks, just keep your private stuff private.
Sent from my SGH-T999 using xda app-developers app
Click to expand...
Click to collapse
Don't panic or get scared just be aware. These days mass hysteria can be easily created by the mass media. Ahhhh!!!! My android phone turned my family and friends in ANDROID ZOMBIES.
Mass hysteria and mass hypnosis are spreading across North America like unstoppable waves of hypnosis. The concepts of vulnerability and media go hand and foot. But I find it to be crap .. Who care ?? It a phone not your person safe.. If you dont want it seen dont keep it or type it on you phone. Android is not the only phone there are exposed security holes in Apple products such as the iPhone which allowed applications to connect to remote computers and transfer personal data. It is extremely difficult to defend against unknown vulnerabilities. Especially if we choose to believe everything the media and the masses say.
LOL dont worry about it ...you should be worried about the app that unlocks your brain vulnerabilities and takes over your MIND....:good::good:
Common Sense is the best defense!
Sent from my SGH-T999 using xda premium
They have been talking about this a little on twit.tv , it's mostly a worry only if you side load apps you don't get from the play store. They are said to reveal the vulnerability at the next black hat convention.
Sent from my SGH-T999 using xda app-developers app
Trevorlay said:
They have been talking about this a little on twit.tv , it's mostly a worry only if you side load apps you don't get from the play store. They are said to reveal the vulnerability at the next black hat convention.
Sent from my SGH-T999 using xda app-developers app
Click to expand...
Click to collapse
Not mostly. You are only vulnerable if you side load. Google runs verification on apps before they are uploaded to play to ensure they don't have malicious behavior or request undocumented permissions.
With that said, just be careful what you download, as always. The best virus protection is common sense.
Sent from my SGH-T999 using xda premium
Maybe apple paid the person to write the article lol
Sent from my EVO using xda premium
Adreaver said:
Not mostly. You are only vulnerable if you side load. Google runs verification on apps before they are uploaded to play to ensure they don't have malicious behavior or request undocumented permissions.
With that said, just be careful what you download, as always. The best virus protection is common sense.
Sent from my SGH-T999 using xda premium
Click to expand...
Click to collapse
It's not fool proof. There have been several instances where malicious apps made it onto the play store. Just cause it's there doesn't make it safe.
Sent from my SGH-T999V using xda premium
Is anti-virus app can detect the zombie?
Sent from my SGH-T999 using xda premium
Didn't the article say? I don't think there is. It's been a while since I read it but I thought it touched on that.
Sent from my SGH-T999V using xda premium

has there ever been a security breech on a custom Rom?

So yes basically I know things on xda are supposedly safe in terms of security and roms. But have there ever been a case of a Rom having something like a keystroke logger or any type of hack to gather information or gain access to your personal stuff? And if it had never happened on xda maybe from one of the other sites?
I suppose I'm just trying to address how safe custom roms are I have been using various ones recently so I do trust them some what of course and I assume if a roms been on xda for months and has many posts it's been checked but I still wonder if someone was clever they could wait for the right moment to strike if you know what I mean. Thanks.
Yea, in a way, you are trusting that the devs have no added anything sinister to their custom ROMs. But in the time I've been here (a long time!) I haven't seen anything like this added to any ROMs. You could always do a full scan of the ROM before flashing it to be sure.
the_scotsman said:
Yea, in a way, you are trusting that the devs have no added anything sinister to their custom ROMs. But in the time I've been here (a long time!) I haven't seen anything like this added to any ROMs. You could always do a full scan of the ROM before flashing it to be sure.
Click to expand...
Click to collapse
What would you scan it with though? Pc viruses and malware different to mobile no? And anyway surely a clever hacker would make there own hack etc. And maybe they just add it to the update add well . Anyway good to hear no ones reported one yet!
Well I will try a pc scanner...phone scanners seem to just check.apk's so that's useless...done some full scans all the same just for the hell off it. Guess I don't have any money anyway so I'm safe . But like I say if they are clever they will write their own code so the scanners won't find it .
Still no one reported ok that's given me more confidence...a bit :s ...
Only thing I new of was start of the year I had a xperia z ultra and the mostly only way to gain root at the time was to use kingo root. It wasn't a XDA developed root tool is was from a Chinese website and it was suspect as it took your phone details like imei number. Not sure what happened in the end. But if you get a phone and you trust the recognised devs you should be OK.
Golly, I sho hope not!
:good::good::good:
How about as of late and the security involved when you have a rooted phone? I have not been able to locate any substantial info concerning the legitimacy of or about the claim. Do I need to UN root my phone after the new flash or no? Or, am I way of base here and obviously don't fully understand the weekness of having a rooted phone? In other words, a rooted phone is just as safe as a non rooted phone?
Thanks in advance
Edit
Randy L said:
How about as of late and the security involved when you have a rooted phone? I have not been able to locate any substantial info concerning the legitimacy of or about the claim. Do I need to UN root my phone after the new flash or no? Or, am I way of base here and obviously don't fully understand the weekness of having a rooted phone? In other words, a rooted phone is just as safe as a non rooted phone?
Thanks in advance
Click to expand...
Click to collapse
No, a rooted phone is not as secure as an unrooted phone. You've opened up access to the system when you rooted, and therefore made it vulnerable.
Not that an unrooted phone is completely secure either, but with root access, a malicious app could do much damage.
What would you suggest since I plan to flash a newer, stable ROM with a newer radio binary? I need to ensure my phone is locked up right as possibly allowable without over taxing the system.
Thanks again
Randy L said:
What would you suggest since I plan to flash a newer, stable ROM with a newer radio binary? I need to ensure my phone is locked up right as possibly allowable without over taxing the system.
Thanks again
Click to expand...
Click to collapse
It's all a trust and common sense game. If you flash a rom you are putting the trust in others hands. No way around that. As for keeping it locked down. Your best bet would be to stay on stock. Root is a security hole and that's why Google is starting to allow apps to check for root and if found disable the app or features of the app.
Luckily most of our ROMS don't come from people stand to gain anything from that info and are probably like-minded when it comes to how we want our phones to work.
To answer some of these questions, it might help to fully understand what we're talking about.
What kind of security issues face an Android phone?
Well, for one, there are network-level attacks. This are fake cell towers (sometimes called Stingrays) that can collect the sort of data a cell tower might be able to collect, your location, your messages, and your data.
A third-party ROM or a rooted phone is not intrinsically more vulnerable to this. In fact, there are some apps that help detect this kind of attack, and those apps will generally require root access. This kind of attack is less likely to be a random skiddie, and more likely to be the police or a government.
Another kind of attack is a malicious app. Think of it like a trojan horse, something you willingly let into your phone, and it has a secret malicious payload. Maybe it's a browser that actually skims all your activity to sell to marketers. Maybe it's a widget that shows a neat clock on your lock screen, but it actually collects all of your contacts so they can be spammed later.
Since this would be an app that you've willingly downloaded, a third-party ROM doesn't make you much more susceptible, but granting this app Root could make it much more damaging, since it could hide itself from uninstallation or even modify other apps to do bad things.
Note, though, that certain third-party ROMs and apps that require root can help protect against this. If you download an app, and it says it needs permissions that don't make sense (why does a clock app need access to my camera, or my contact list?), that should be a red flag to not install it. But some ROMs actually let you revoke/block individual permissions., so if a baddie app was trying to access stuff it shouldn't, you can stop that from happening.
But there's a slightly more insidious kind of malicious app. Imagine third-party app that accesses Twitter, or Snapchat, or Instagram. Now this app actually saves all of the things you're doing elsewhere before it punts them off to the service you're trying to access. This app could be appearing to function completely honestly, hoarding your Snaps and your snapchat password, until one day they decide to leak all your snaps, or upload all the images you sent to your private Instagram to a public site.
You're not intrinsically more vulnerable to this kind of attack with a third-party ROM or a rooted phone. These apps will likely be come from a non-Play store source, which can happen even stock/unrooted. An app like this with root access can do more bad stuff, but their wheelhouse is in doing bad things with the data you've already willingly given them, so it's moot.
Then there's the issue you seem to be most worried about, which is malware baked into a ROM. This is by far the biggest danger in terms of risk, because it could be doing all sorts of nasty stuff relatively invisibly. What prevents someone from doing this, though? Well, for one, with an open source project, everyone can see the code. If there is something flagrantly wrong, it could be spotted by other people. It's possible to try to hide it, though, and some smaller ROMs don't attract a ton of eyeballs, so not that many people might be looking.
Then again, plenty of major ROMs could have the same thing going on, just in very clever or subtle ways. Look at how pervasive the Heartbleed issue was, and that was in code that tons of very smart people had the chance to look over.
Third-party ROMs do present more danger in this regard. What do we consider third-party, though? Major carriers lay tons of extra code on top of vanilla Android. And plenty of them may be doing unseemly things with your data, either for marketing reasons or at the behest of someone like the NSA. In that case, you're best but would be to stick strictly to AOSP ROMs, but even then, it's not a sure thing.
Truth be told, the best thing you can do for security is just pay attention to what you're letting onto your phone, and what you're letting those apps do. Your choice of ROM and root status is a part of it, but being generally aware is by far the most important thing.

Brand new Note 7: "Your request has been declined for security reasons"

Okay. I have a brand-spanking-new Galaxy Note 7, exchanged at Verizon for my prior IED version. Good news is that I don't have to worry about my battery self-immolating. The bad news is that I'm getting these "Your request has been declined for security reasons" toast messages when I attempt to carry out various and sundry simple tasks, such as clicking on a legitimate link in an email in my Gmail app or tapping on "About Google Play Store" in the Play Store app. Are there some sort of Gestapo security measures added to the 2nd Gen Note 7 that weren't on the 1st? Is there a way to knock these down a peg? This is insane...to the point where I have to find creative ways around the block to get things done (such as copying the address from the link or button in an email and pasting it in a browser). It makes the phone considerably less user-friendly. What a shame. Any feedback or input here? I'd really appreciate it.
Note: I have seen things online for "FRP" when I search for that very quote, but I don't think this has anything to do with a "reset phone."
Thanks so much!
Never heard of something like this before. Solution? Root that *****, slap twrp on top and flash Ketan Rom M2, and unleash your Note 7 to its full potential instead of that stock crap
discgolfdc said:
Okay. I have a brand-spanking-new Galaxy Note 7, exchanged at Verizon for my prior IED version. Good news is that I don't have to worry about my battery self-immolating. The bad news is that I'm getting these "Your request has been declined for security reasons" toast messages when I attempt to carry out various and sundry simple tasks, such as clicking on a legitimate link in an email in my Gmail app or tapping on "About Google Play Store" in the Play Store app. Are there some sort of Gestapo security measures added to the 2nd Gen Note 7 that weren't on the 1st? Is there a way to knock these down a peg? This is insane...to the point where I have to find creative ways around the block to get things done (such as copying the address from the link or button in an email and pasting it in a browser). It makes the phone considerably less user-friendly. What a shame. Any feedback or input here? I'd really appreciate it.
Note: I have seen things online for "FRP" when I search for that very quote, but I don't think this has anything to do with a "reset phone."
Thanks so much!
Click to expand...
Click to collapse
Do you have an anti-virus app installed? If so try removing it.
Sent from my SM-N930T using Tapatalk
dig into the default browser's settings, and see if there are any silly security features enabled.
you could also try a 3rd party browser.
rcobourn said:
Do you have an anti-virus app installed? If so try removing it.
Sent from my SM-N930T using Tapatalk
Click to expand...
Click to collapse
No, I have no anti-virus installed. This didn't happen with my first, shall I say "more volatile," Note 7, and I simply allowed Android and Google to simply restore the exchange device to precisely the same state (in terms of apps installed, etc.) as the original.
Sent from my SM-N930V using Tapatalk
thedicemaster said:
dig into the default browser's settings, and see if there are any silly security features enabled.
you could also try a 3rd party browser.
Click to expand...
Click to collapse
I don't know that it's a browser issue, as I'd also mentioned that it also happened when I tapped "About Google Play." It doesn't even attempt to access a browser. For good measure, though, I did poke around Chrome and didn't find anything that would be helpful there. [emoji20]
Sent from my SM-N930V using Tapatalk
discgolfdc said:
I don't know that it's a browser issue, as I'd also mentioned that it also happened when I tapped "About Google Play." It doesn't even attempt to access a browser. For good measure, though, I did poke around Chrome and didn't find anything that would be helpful there. [emoji20]
Sent from my SM-N930V using Tapatalk
Click to expand...
Click to collapse
I have a brand new green battery N7. Never had any problems.
Just do a factory reset to your phone. Be aware of restoring backups. Maybe that's the source of your problem...
Sent from my SM-N920C using XDA-Developers mobile app
I mentioned the browser because every action you mentioned that results in that error is supposed to open a page in the web browser.
have you tried resetting the default browser?(I have no access to the new settings app, so I can't explain where to find that option)
update to latest firmware or do a hard reset on your device..
Sent from my SM-N930F using Tapatalk
calinormy said:
I have a brand new green battery N7. Never had any problems.
Just do a factory reset to your phone. Be aware of restoring backups. Maybe that's the source of your problem...
Sent from my SM-N920C using XDA-Developers mobile app
Click to expand...
Click to collapse
I did. There are only 4 "backups," per se, that I restored: Aqua Mail (configuration), Business Calendar (configuration), Nova Launcher (configuration) and Authenticator Plus (accounts). Aside from that, Android and Google's native "restore apps" function handled the job 100%. It should also be said that performing the exact same procedure and restoring the very same backed-up configurations resulted in a perfectly functional white-battery Note 7 when going to it from my previous Note 4. That's why all of this is so confusing. I didn't do any tinkering. I know some here will probably say "that, right tbereis your first mistake," but I prefer to know I have a functioning device before I decide (or don't) to do any modifications. It might just be that I take it back to Verizon while I can and see if they'll let me swap it for another. Who knows? Ghost in the machine?
Sent from my SM-N930V using Tapatalk
discgolfdc said:
I did. There are only 4 "backups," per se, that I restored: Aqua Mail (configuration), Business Calendar (configuration), Nova Launcher (configuration) and Authenticator Plus (accounts). Aside from that, Android and Google's native "restore apps" function handled the job 100%. It should also be said that performing the exact same procedure and restoring the very same backed-up configurations resulted in a perfectly functional white-battery Note 7 when going to it from my previous Note 4. That's why all of this is so confusing. I didn't do any tinkering. I know some here will probably say "that, right tbereis your first mistake," but I prefer to know I have a functioning device before I decide (or don't) to do any modifications. It might just be that I take it back to Verizon while I can and see if they'll let me swap it for another. Who knows? Ghost in the machine?
Sent from my SM-N930V using Tapatalk
Click to expand...
Click to collapse
I have the AT&T version, no such issues (I know that doesn't help) what I would do as suggested above is wipe the phone and start over as new without installing anything from a restore. It's a pain but this will remove any possibility of carrying something over from your previous Note. I would think it has to be something in the permissions portion of an app, Knox or the O/S that is not registered correctly??
I think I'm going to see if Verizon will swap the unit before I do that, seeing as though I believe I recall seeing the message after a previous factory reset and before any significant restoration had taken place. What I can do on one phone, I can do on another, I guess. I may see if, after powering up straight out of the box, it gives me the same problem, I'll wipe it and restore everything manually, much as that blows. If it still operates the same way, well, I guess that will teach me that not every upgrade is an upgrade.
Sent from my SM-N930V using Tapatalk
Birdsfan said:
I have the AT&T version, no such issues (I know that doesn't help) what I would do as suggested above is wipe the phone and start over as new without installing anything from a restore. It's a pain but this will remove any possibility of carrying something over from your previous Note. I would think it has to be something in the permissions portion of an app, Knox or the O/S that is not registered correctly??
Click to expand...
Click to collapse
In my previous response, I meant to say 'straight out of the box and letting it restore everything fresh and uninterrupted by me.
discgolfdc said:
I think I'm going to see if Verizon will swap the unit before I do that, seeing as though I believe I recall seeing the message after a previous factory reset and before any significant restoration had taken place. What I can do on one phone, I can do on another, I guess. I may see if, after powering up straight out of the box, it gives me the same problem, I'll wipe it and restore everything manually, much as that blows. If it still operates the same way, well, I guess that will teach me that not every upgrade is an upgrade.
Sent from my SM-N930V using Tapatalk
Click to expand...
Click to collapse
Sent from my SM-N930V using Tapatalk
Did you ever find a fix for the problem? I have the same thing going on. Just got mine Oct 1st (replaced a Note 3) and love everything about it (except for the "potential" lethal aspect and the annoying situation with the "your request has been declined due to security reasons" deal...) Everyone's saying I need to turn it in now and replace it... but there's no other phone available now that I would prefer (once I fix the glitch)
discgolfdc said:
Okay. I have a brand-spanking-new Galaxy Note 7, exchanged at Verizon for my prior IED version. Good news is that I don't have to worry about my battery self-immolating. The bad news is that I'm getting these "Your request has been declined for security reasons" toast messages when I attempt to carry out various and sundry simple tasks, such as clicking on a legitimate link in an email in my Gmail app or tapping on "About Google Play Store" in the Play Store app. Are there some sort of Gestapo security measures added to the 2nd Gen Note 7 that weren't on the 1st? Is there a way to knock these down a peg? This is insane...to the point where I have to find creative ways around the block to get things done (such as copying the address from the link or button in an email and pasting it in a browser). It makes the phone considerably less user-friendly. What a shame. Any feedback or input here? I'd really appreciate it.
Note: I have seen things online for "FRP" when I search for that very quote, but I don't think this has anything to do with a "reset phone."
Thanks so much!
Click to expand...
Click to collapse
Did you ever find a solution to this problem?
chrisherts said:
Did you ever find a fix for the problem? I have the same thing going on. Just got mine Oct 1st (replaced a Note 3) and love everything about it (except for the "potential" lethal aspect and the annoying situation with the "your request has been declined due to security reasons" deal...) Everyone's saying I need to turn it in now and replace it... but there's no other phone available now that I would prefer (once I fix the glitch)
Click to expand...
Click to collapse
For now I'm still okay with mine, nothing is popping up.
Yeah I found a solution. I now have the LG V20.
Sent from my VS995 using Tapatalk
Ironacally while you would have normally gotten help how to solve your problem, this forum is now only focused on keeping/not keeping the phone. Compare it to other forums here and think. People can't even extract asked for apks.

Categories

Resources