Amazon Halts Sale of Android Blu Phone Amid Spyware Concerns

Amazon said it will halt sale of popular low-cost Android phones made by Blu Products because of reports software on the phone is collecting and sharing user data without owner consent.

Android phone maker Blu Products was dealt a blow Monday when Amazon said it would no longer sell its phones, citing security and privacy issues. The phone maker came under scrutiny last week by researchers at Kryptowire during a Black Hat session where they criticized the company for collecting personal identifiable information without user consent.

“Because security and privacy of our customers is of the utmost importance, all Blu phone models have been made unavailable for purchase on Amazon.com until the issue is resolved,” Amazon said in a statement.

Blu Product phones are Amazon’s top unlocked Android phone seller and known for their affordable prices. Blu phones are also sold via Best Buy and Walmart; both did not return requests to comment.

As of this writing, despite Amazon’s promise to halt sales, Blu phones are still being sold via Amazon.com.

On Monday, Miami, Florida-based Blu Products fired back at Amazon and critics calling claims false. Carmen Gonzalez, marketing director for Blu Products said in a statement she wanted to make it “clear that there is absolutely no spyware or malware or secret software on Blu devices, these are inaccurate and false reports.”

The controversy stems from Blu’s use of a firmware updating utility called Adups in its phones. The company that makes the utility, Shanghai Adups Technology, was roundly criticized during the Black Hat session for continuing to use Adups on at least two Android handset makers’ phones. Researchers said the company was still collecting personal identifiable information without user consent despite coming under fire for the practice last year.

Ryan Johnson, research engineer and cofounder of Kryptowire, told Black Hat attendees that Adups was still sending user data back to the company’s Chinese-based servers as recently as May. Last year, Kryptowire reported that Adups was surreptitiously collecting user’s full-body of text messages, call history with full telephone numbers, unique device identifiers including the International Mobile Subscriber Identity, serial number, Media Access Control address, and the International Mobile Equipment Identity.

Last week, Shanghai Adups Technology also responded to criticism, claiming Kryptowire’s research is inaccurate. “Since November 2016, all versions of FOTA (Firmware Over-the-Air) were submitted to Google for certification. We only sent completely safe and reliable versions to our customers.”

Kryptowire maintains that in November, Shanghai Adups Technology significantly scaled back the amount of data Adups collected from users, however it is still collecting data that it shouldn’t on some Blu model phones. On the Blu’s Grand M model phone Adups is still collecting cell tower IDs, lists of installed applications, the user’s International Mobile Subscriber Identity and SIM serial number, according to Kryptowire’s Johnson.

Johnson pointed out with Shanghai Adups Technology retains the ability to execute commands on millions of phones with its software. “If it wanted, it could install apps, take screenshots or wipe handsets without needing ask for the user’s permission,” he said.

Gonzalez acknowledges that in November it worked with Adups to pare back the amount of data collected from Blu phones.

“A small fraction of Blu phones had a version of the application which was collecting phonebook contacts and text messages. Since Blu was unaware of this collection, they hadn’t notified customers, thus it was deemed as a potential privacy issue. Blu moved quickly and resolved the problem by having Adups turn off this functionality,” Gonzalez said.

Today, Blue acknowledges Adups still collects user data, but does so in line with other smartphone manufacturers. “There is nothing out of the ordinary that is being collected, and certainly does not affect any user’s privacy or security,” Gonzalez said.

Suggested articles