Android flaw allowed attackers to spy on users through phone camera

  发布时间:2024-09-22 10:04:51   作者:玩站小弟   我要评论
Thanks to a security flaw, Android apps had the ability to take photos and record conversations with 。

Thanks to a security flaw, Android apps had the ability to take photos and record conversations without users knowing it.

According to a bombshell reportreleased Tuesday by cybersecurity firm Checkmarx, a major Android flaw gave attackers shockingly broad permissions to a phone without consent from users. The flaw, dubbed CVE-2019-2234, allowed an app developer to gain unparalleled access to a device’s camera, turning a user's phone into a spying device. Checkmarx was able to uncover all of these vulnerabilities through a fake weather app it created.

An attacker could silence the camera shutter to hide the fact that it was recording video and taking photos without consent. These actions could even be taken when the malicious app was closed, with the screen off and the phone locked.

The flaw also gave an attacker access to stored media on a device, as well as the GPS data on photos and videos in its library. And it allowed an app developer to eavesdrop on both sides of a phone conversation and record audio.

Yes, it gets worse. A phone’s proximity sensor could be used to let the attacker know when the phone was held up to a user’s ear for a phone call or when the phone was lying face down so the open camera app couldn’t be detected while taking photos or recording video.

An attacker was even able to upload images and video from the phone to a server if a user granted the app permission to access the device’s storage.

Mashable Light SpeedWant more out-of-this world tech, space and science stories?Sign up for Mashable's weekly Light Speed newsletter.By signing up you agree to our Terms of Use and Privacy Policy.Thanks for signing up!

Checkmarx first discovered the flaw over the summer while researching the Google Camera app on a Google Pixel 2 XL and Pixel 3. Further investigation uncovered the same vulnerabilities in "camera apps of other smartphone vendors in the Android ecosystem," including Samsung.

Among the most startling aspects of this flaw is the fact that the attackers were able to access a phone’s camera and mic without a user first giving permission to the app. Even the recently viral Facebook bug, which forced the iPhone's camera open, required user permission before accessing the camera.

According to Checkmarx’s report, it first contacted Google about the flaw in early July. Samsung confirmed it was also affected by the vulnerabilities in late August. Both companies approved the publication of Checkmarx’s report this month.

“We appreciate Checkmarx bringing this to our attention and working with Google and Android partners to coordinate disclosure,” said a Google spokesperson in a statement provided to Checkmarx. “The issue was addressed on impacted Google devices via a Play Store update to the Google Camera Application in July 2019. A patch has also been made available to all partners.”

SEE ALSO:AirPods Pro and Android: Is it worth it?

In a statement to Arstechnica, Checkmarx Director of Security Research Erez Yalon speculated that the flaw may arise from Google granting its voice assistant access to a device’s camera.

Besides Google and Samsung, it’s unclear how many, if any, other Android phone manufacturers were affected by the vulnerability.

With just those two companies, however, this flaw had the ability to affect hundreds of millions of smartphone owners around the world.

Android device owners can protect themselves by making sure their smartphones are updated to the latest version of the operating system.

  • Tag:

相关文章

  • “新丰味”喜获中国首届县域品牌擂台赛十大营销创新品牌

    “新丰味”喜获中国首届县域品牌擂台赛十大营销创新品牌_南方+_南方plus8月24日,中国首届县域品牌擂台赛总决赛在广州举行。韶关市新丰县农产品区域公用品牌“新丰味”荣获十大营销创新品牌之一。“新丰味
    2024-09-22
  • 电影节35部环保影片上PPS尽情观看

    本报讯 “大家可以到PPS上看电影节参展影片啦!”近日,一名率先在PPS网络电视上享尽了本次电影节视听盛宴的热心市民打进本报热线说。8月1日至7日,“第三届中国·雅安国际熊猫·动物与自然电影节”期间,
    2024-09-22
  • 市人民检察院召开纪念建党89周年暨先进支部、优秀党员表彰大会

    本报讯 日前,市人民检察院召开纪念建党89周年暨先进党支部、优秀党员表彰大会,会议对工作中涌现出来的两个先进党支部和9名优秀党员予以表彰。会议要求全市检察干警向受到表彰的先进党支部、优秀党员学习,学习
    2024-09-22
  • 创先争优活动要从正在干的事情抓起

    目前,创先争优活动,正在全市各级各部门中如火如荼地开展。各级党组织把开展创先争优活动,作为巩固和拓展学习实践活动成果的重要举措,动员基层党组织和广大党员都积极行动,迅速兴起全市创先争优活动热潮。但在活
    2024-09-22
  • The local version of Project 2025 is already causing devastation.

    Project 2025, the Heritage Foundation’s toxic playbook for a second Trump administration, has so inf
    2024-09-22
  • 信用卡分期付款“名堂”多 银行网上商城购物需谨慎

    信用卡透支要量力而为近年来,各大银行推出了信用卡分期还款和网上购物等业务,尤其是分期还款免息优惠的推出,让许多市民热衷于透支信用卡,然后分期还款。近日,记者采访获悉,信用卡分期还款业务虽然能减轻持卡人
    2024-09-22

最新评论