Friday, March 29, 2024

Android Bug that Allows Attacker to Capture the User’s Screen and Record Audio Impacts 77.5% of Android Devices

All Android devices between 5.0 to 7.1.2 are affected with the vulnerability in MediaProjection that allow an attacker to capture the user’s screen and to record system audio.

From Android version 5.0 Google introduced MediaProjection service to give the developers an ability to capture screen and record audio, they no longer need root privileges or to sign their release keys.

A SystemUI pop-up comes up warning users requesting permission that their screen is captured, attacker’s trick this to capture the user’s screen should the user tap of the SystemUI popup it has been overlayed by the attacker with an arbitrary message.

Researchers from MWR lab discovered this vulnerability and the primary cause of the vulnerability due to partially obscured SystemUI pop-ups which Android versions unable to detect.

Also Read All Android Version Except 8.0/Oreo are Vulnerable to Toast Overlay Malware Attack

Patched in Version 8.0 – Android Bug

MWR lab’s advised developers to defend the attack enabling the FLAG_SECURE layout parameter from the application window manager for the complete report.

Vulnerability reported to Google and currently, it has been patched with version 8.0 and the lower versions are still remain vulnerable.At it is still unclear about Google plans for patches in older versions.

Researchers said according to Google Android developers dashboard approximately 77.5% active Android devices are vulnerable to this attack.

Recently we heard about Toast Overlay attack which affects all Android Version Except 8.0. It allows an attacker to draw on top of other windows and apps running on the affected device. With this recently found overlay assault does not require a particular permissions or conditions to be compelling.

And the potential attack Cloak & Dagger allow a malicious app to completely control the UI feedback loop and take over the device — without giving the user a chance to notice the malicious activity.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles