Sunday, December 3, 2023

Critical Android Bug that Allows Attackers to Compromise your Android Device Using PNG Image

Google has patched a critical security vulnerability in a framework that can be triggered with a specially crafted PNG image. The vulnerability affects the Android devices ranging from Android 7.0 to Android 9.0.

The vulnerability associated with the PNG bug can be tracked as (CVE-2019-1986, CVE-2019-1987, CVE-2019-1988). A remote attacker can exploit this bug with user context by sending a trapped image or tricking the user to click on the malicious links.

“The most severe of these issues is a critical security vulnerability in Framework that could allow a remote attacker using a specially crafted PNG file to execute arbitrary code within the context of a privileged process,” reads Android Security Bulletin.

CVE-2019-1986 – Fix uninitialized errors in SkPngCodec
CVE-2019-1987 – Fix heap buffer overflow
CVE-2019-1988 – Fix bug decoding JCS_RGB jpeg files

In total Google has patched 42 vulnerabilities, out of them 11 are critical vulnerabilities, 30 are high and 1 moderate vulnerability.

“Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.”

Google said there is no reports of active exploitation of this vulnerability or abusing the reported issues. LG and Samsung released security patches addressing all the 42 vulnerabilities.

” LG security updates will include all the security patches released by Google and patches for LG-specific security issues. LG recommends all users update their devices to the latest SW. All SW updates include all the available security patches at the moment of release. “

” Samsung Mobile is releasing a maintenance release for major flagship models as part of monthly Security Maintenance Release (SMR) process. This SMR package includes patches from Google and Samsung. “

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep your self-updated.

4 Million Android Users Infected by Malicious Beauty Camera App From Google Play that Steals Personal Pictures
2 Android Apps From Google Play Store Launching Banking Malware With Sophisticated Evasion Techniques

Website

Latest articles

Active Attacks Targeting Google Chrome & ownCloud Flaws: CISA Warns

The CISA announced two known exploited vulnerabilities active attacks targeting Google Chrome & own...

Cactus Ransomware Exploiting Qlik Sense code execution Vulnerability

A new Cactus Ransomware was exploited in the code execution vulnerability to Qlik Sense...

Hackers Bypass Antivirus with ScrubCrypt Tool to Install RedLine Malware

The ScrubCrypt obfuscation tool has been discovered to be utilized in attacks to disseminate the RedLine Stealer...

Hotel’s Booking.com Hacked Logins Let Attacker Steal Guest Credit Cards

According to a recent report by Secureworks, a well-planned and advanced phishing attack was...

Critical Zoom Vulnerability Let Attackers Take Over Meetings

Zoom, the most widely used video conferencing platform has been discovered with a critical...

Hackers Using Weaponized Invoice to Deliver LUMMA Malware

Hackers use weaponized invoices to exploit trust in financial transactions, embedding malware or malicious...

US-Seized Crypto Currency Mixer Used by North Korean Lazarus Hackers

The U.S. Treasury Department sanctioned the famous cryptocurrency mixer Sinbad after it was claimed...

API Attack Simulation Webinar

Live API Attack Simulation

In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked.The session will cover:an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway

Related Articles