Friday, March 29, 2024

Critical Android Bug that Allows Attackers to Compromise your Android Device Using PNG Image

Google has patched a critical security vulnerability in a framework that can be triggered with a specially crafted PNG image. The vulnerability affects the Android devices ranging from Android 7.0 to Android 9.0.

The vulnerability associated with the PNG bug can be tracked as (CVE-2019-1986, CVE-2019-1987, CVE-2019-1988). A remote attacker can exploit this bug with user context by sending a trapped image or tricking the user to click on the malicious links.

“The most severe of these issues is a critical security vulnerability in Framework that could allow a remote attacker using a specially crafted PNG file to execute arbitrary code within the context of a privileged process,” reads Android Security Bulletin.

CVE-2019-1986 – Fix uninitialized errors in SkPngCodec
CVE-2019-1987 – Fix heap buffer overflow
CVE-2019-1988 – Fix bug decoding JCS_RGB jpeg files

In total Google has patched 42 vulnerabilities, out of them 11 are critical vulnerabilities, 30 are high and 1 moderate vulnerability.

“Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.”

Google said there is no reports of active exploitation of this vulnerability or abusing the reported issues. LG and Samsung released security patches addressing all the 42 vulnerabilities.

” LG security updates will include all the security patches released by Google and patches for LG-specific security issues. LG recommends all users update their devices to the latest SW. All SW updates include all the available security patches at the moment of release. “

” Samsung Mobile is releasing a maintenance release for major flagship models as part of monthly Security Maintenance Release (SMR) process. This SMR package includes patches from Google and Samsung. “

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep your self-updated.

4 Million Android Users Infected by Malicious Beauty Camera App From Google Play that Steals Personal Pictures
2 Android Apps From Google Play Store Launching Banking Malware With Sophisticated Evasion Techniques

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles