Saturday, April 27, 2024

Android Security Update – Code Execution Flaw Let Hackers Control Your Android Device Remotely – Update Now

Android security bulletin published new security updates with the fixes for critical vulnerabilities that affected Android devices.

Patched vulnerabilities Include 2 remote code execution vulnerabilities let hackers execute the code remotely to control the vulnerable Android devices, also these  two critical vulnerabilities impact all Android 7.0 or later devices.

Google patched totally 11 vulnerabilities that include, two remote code execution vulnerability affected the media framework under “critical” severity and 9 “high” severity vulnerabilities that exist in system and Framework.

CVE-2019-2027 and CVE-2019-2028, Two remote code execution vulnerabilities enable a remote attacker to execute arbitrary code using a specially crafted file within the context of a privileged process.

CVE-2019-2026, A high severity vulnerability affected Android Framework let the local attacker gain additional permissions bypass with user interaction.

Remaining 8 other system level high severity vulnerabilities, enable a local malicious application to execute arbitrary code within the context of a privileged process.

Remaining 8 other system level high severity vulnerabilities, enable a local malicious application to execute arbitrary code within the context of a privileged process.

Android Security Update

Media Framework

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2027A-119120561RCECritical7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2028A-120644655RCECritical7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Framework

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2026A-120866126EoPHigh8.0

System

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2030A-119496789EoPHigh9
CVE-2019-2031A-120502559EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2033A-121327565EoPHigh9
CVE-2019-2034A-122035770EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2035A-122320256EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2038A-121259048IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2039A-121260197IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2040A-122316913IDHigh9

All the Android users are requested to update your phone immediately to apply the latest Android security patch.

To learn how to check a device’s security patch level, see Check and update your Android version.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Most Important Android Penetration Testing Tools for Hackers & Security Professionals

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles