Soumya Prakash Pradhan

Last Friday, the Indian Computer Emergency Response Team (CERT-In) published a list of 40 common vulnerabilities and exposures (CVE) on their official website.

They issued a warning specifically targeting Android phone users, particularly those using the latest Android 13 operating system.

In their official statement, CERT-In emphasised the severity of these vulnerabilities, which could potentially enable malicious individuals to gain control over users' phones, access private information, or disrupt the normal functioning of the device.

The CERT-In further elaborated that they had identified multiple issues within the Android system.

Exploiting these issues could grant unauthorised access to critical information, provide heightened privileges on the device, or even impair its functionality.

Importantly, the CERT-In's official statement underscored that this issue affects not only Android 13 but also versions 10, 11, 12, 12L, and 13.

These vulnerabilities are attributed to various errors present in different components of the Android system.

This includes the Framework, Android Runtime, System Components, Google Play system updates, Kernel, Arm components, MediaTek components, and Qualcomm's closed-source components.

To safeguard against these potential risks, the CERT-In strongly recommended that individuals take preventative measures by promptly updating their phones with the latest security fixes.

It is crucial to note that Google has already released these necessary patches to address the identified problems.

scrollToTop