Soumya Prakash Pradhan

The Indian Computer Emergency Response Team (CERT-In) recently released a new security warning for Android operating systems.

According to the government body, they have identified new vulnerabilities in certain versions of Android operating systems that could pose a severe risk to users.

Here are the details of the warning issued by CERT-In, the affected Android versions, the list of vulnerabilities, and what users can do to protect themselves.

Android operating systems affected by new vulnerabilities:

CERT-In's report indicates that devices running Android 11, Android 12, Android 12L, and Android 13 are vulnerable to the newly found vulnerabilities.

These vulnerabilities can be exploited by an attacker to execute arbitrary code and gain privileges of the device, access sensitive information, and cause denial of service conditions on targeted devices.

What government said:

A report says that the Android operating system has problems in versions 11, 12, 12L, and 13. These problems are called "vulnerabilities."

These vulnerabilities exist due to flaws in Framework, System, Google Play system updates, Kernel, MediaTek components, Unisoc components, Qualcomm components, and Qualcomm closed-source components.

The Indian agency CERT-In thinks these vulnerabilities are very serious, so they call them "High" severity. Here's a list of the vulnerabilities they found.

CERT-In has identified a long list of vulnerabilities that are present in the affected Android operating systems. 

Some of the notable ones are CVE-2022-25709, CVE-2022-33213, CVE-2022-33242, CVE-2022-33244, CVE-2022-33254, CVE-2022-33309, CVE-2022-40515, CVE-2022-40527, CVE-2022-40530, CVE-2022-40531, CVE-2022-40535, CVE-2022-40537, CVE-2022-40540, CVE-2022-47459, CVE-2022-47460, CVE-2022-47461, CVE-2022-47462, CVE-2023-20620, CVE-2023-20621, CVE-2023-20623, CVE-2023-20906, CVE-2023-20910, CVE-2023-20911, CVE-2023-20917, CVE-2023-20926, CVE-2023-20929, CVE-2023-20931, CVE-2023-20936, CVE-2023-20947, CVE-2023-20951, CVE-2023-20952, CVE-2023-20953, CVE-2023-20954, CVE-2023-20955, CVE-2023-20956, CVE-2023-20957, CVE-2023-20958, CVE-2023-20959, CVE-2023-20960, CVE-2023-20962, CVE-2023-20963, CVE-2023-20964, CVE-2023-20966, CVE-2021-33655, CVE-2022-4452, CVE-2022-20467, CVE-2022-20499, CVE-2022-22075, CVE-2022-25694, CVE-2022-25705, CVE-2022-33256, CVE-2022-33272, and CVE-2022-33278.

How user Beware about it:

The Indian Computer Emergency Response Team (CERT-In) has advised Android users to install the latest security patches on their devices to fix the vulnerabilities mentioned in their report. Users should ensure that their device is running the latest security patch available for their device.

Installing the latest security patch ensures that users' devices are protected from potential attacks by hackers who exploit the vulnerabilities in the Android operating system.

It is essential to take this precaution as attackers can gain access to sensitive information and cause denial of service conditions on targeted devices.

scrollToTop