Thursday, March 28, 2024

Android Security Update – Code Execution Flaw Let Hackers Control Your Android Device Remotely – Update Now

Android security bulletin published new security updates with the fixes for critical vulnerabilities that affected Android devices.

Patched vulnerabilities Include 2 remote code execution vulnerabilities let hackers execute the code remotely to control the vulnerable Android devices, also these  two critical vulnerabilities impact all Android 7.0 or later devices.

Google patched totally 11 vulnerabilities that include, two remote code execution vulnerability affected the media framework under “critical” severity and 9 “high” severity vulnerabilities that exist in system and Framework.

CVE-2019-2027 and CVE-2019-2028, Two remote code execution vulnerabilities enable a remote attacker to execute arbitrary code using a specially crafted file within the context of a privileged process.

CVE-2019-2026, A high severity vulnerability affected Android Framework let the local attacker gain additional permissions bypass with user interaction.

Remaining 8 other system level high severity vulnerabilities, enable a local malicious application to execute arbitrary code within the context of a privileged process.

Remaining 8 other system level high severity vulnerabilities, enable a local malicious application to execute arbitrary code within the context of a privileged process.

Android Security Update

Media Framework

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2027A-119120561RCECritical7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2028A-120644655RCECritical7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Framework

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2026A-120866126EoPHigh8.0

System

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2030A-119496789EoPHigh9
CVE-2019-2031A-120502559EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2033A-121327565EoPHigh9
CVE-2019-2034A-122035770EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2035A-122320256EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2038A-121259048IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2039A-121260197IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2040A-122316913IDHigh9

All the Android users are requested to update your phone immediately to apply the latest Android security patch.

To learn how to check a device’s security patch level, see Check and update your Android version.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Most Important Android Penetration Testing Tools for Hackers & Security Professionals

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles