Cybersecurity NewsNewsTech News

VoltSchemer Could Exploits Wireless Chargers to Destroy Phones

Loading

VoltSchemer attack is one of a new set of tactics some researchers demonstrated recently. The team said it can input voice commands on victims’ phones by exploiting the magnetic field of common chargers to manipulate smartphone voice assistants.

Along with violating the device’s integrity, the attack can also lead to physical harm via heating of nearby objects to temperatures higher than 536F (280C).

Understanding VoltSchemer

The technical paper explained that the attack uses electromagnetic interference to manipulate the behavior of charging stations. To prove this point, the researchers tested nine of the most popular wireless chargers in the market, including Philips and Yootech.

To understand how the attack works, it is important to look at how the wireless charger functions. Wireless charging relies solely on electromagnetic induction. This means that a charging station must have a transmitter coil to create an oscillating magnetic field. The smartphone must have a receiver coil to capture the energy from the transmitter and convert it into electrical power to charge the battery.

For VoltSchemer to work, the attacker will manipulate the charger to vary the voltage input, allowing them to fine-tune voltage fluctuations to produce interference signals that disrupt magnetic field characteristics. The interruption impairs data transmission between the charger’s and smartphone’s microcontrollers resulting in power signal distortion and data corruption.

In conclusion, VoltSchemer exploits hardware design flaws in wireless charging systems and communication protocols, presenting three potential attack vectors: overheating or overcharging, bypassing Qi safety requirements, and injecting voice commands via the charging smartphone.

Experimental Findings: Samsung Galaxy S8 Test Results

With a Samsung Galaxy S8, researchers found the phone was heating up regardless of its attempts to stop power transfers because of overheating.

Besides, VoltSchemer can evade the Qi safety standards, which allow energy transmission to nearby non-supported objects that can lead to some damage or data loss.

Furthermore, the assault can secretly issue voice commands to iOS and Android voice assistants, but the exploitation practically needs recording activation commands and adding voice signals to the charger output.

This however emphasizes the need to come up with advanced designs of charging stations and standards to reduce electromagnetic risks.

Researchers have passed on their findings to charger vendors and started talks on the possible responses to the VoltSchemer attacks.