Tuesday, March 19, 2024

Android Released First Security updates for 2019 & Fixed 13 vulnerabilities – Update Your Phone Now

Google released a first security update for Android in 2019 and fixed 13 critical vulnerabilities that affected latest Android versions 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.

Android is one of the most targeting open source operating system for cybercriminals and the frequent attack against Android users are keep increasing each and every day because android users do not implement the security patches properly .

Here all the 13 vulnerabilities addressed under system and Framework level components that comes under severe vulnerability category.

The severity of vulnerability categorized 1 vulnerability under “Critical” and other 12 vulnerability comes under “High” Severity.

Most Severe vulnerability is comes under “critical” that allow attack to perform remote code execution using a specially crafted file to execute arbitrary code.

According to the Android Security Bulletin, The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigation are turned off for devellopment purposes or if successfully bypassed.

Also Google released first software update for Essential Phone in 2019 that include this current security updates. This Essential phone software update helps to update your Phone to Android 9.0 Pie.

Android Security updates

Here the complete security updates details of  the security vulnerabilities that apply to the 2019-01-01 patch level along with CVE, Version & Severity

SYSTEM

“The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.”

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2018-9583A-112860487RCECritical7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9584A-114047681EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9585A-117554809EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9586A-116754444EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9587A-113597344EoPHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9588A-111450156IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9589A-111893132IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9590A-115900043IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9591A-116108738IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9592A-116319076IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9593A-116722267IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9594A-116791157IDHigh7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Framework

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2018-9582A-112031362EoPHigh8.0, 8.1, 9

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin, Google Said.

 To learn how to check a device’s security patch level, see Check and update your Android version

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Microsoft Released Security Updates that Fixed 51 Vulnerabilities that Affected its Products

Adobe Released Security Patches for Digital Editions and Connect

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles