One Article Review

Accueil - L'article:
Source Trend.webp TrendLabs Security
Identifiant 1500896
Date de publication 2020-01-06 13:00:34 (vue: 2020-01-11 15:00:23)
Titre First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group
Texte We found three malicious apps in the Google Play store that work together to compromise a victim's device and collect user information. One of these apps, called Camero, exploits CVE-2019-2215, a vulnerability that exists in Binder (the main Inter-Process Communication system in Android). This is the first known active attack in the wild that uses the use-after-free vulnerability.
Envoyé Oui
Condensat 2019 2215 active after android appeared apps apt attack binder called camero collect communication compromise cve device exists exploiting exploits first found free google group information inter known linked main malicious one play post process sidewinder store system these three together use user uses victim vulnerability wild work
Tags Vulnerability
Stories APT-C-17
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: