Incorrect permissions in Google Camera



Published: 2019-11-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2234
CWE-ID CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Google Camera
Mobile applications / Apps for mobile phones

Vendor Google

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU22856

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-2234

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a malicious application on the phone to gain access to sensitive data on the system.

The vulnerability exists due to insecure implementation of permissions in Google Camera app. A malicious application that was installed on a phone and was granted SD card permissions can gain full access to the Google Camera application and use it to communicate via network and takeover the phone.

Mitigation

Google has released the security update in July.

Vulnerable software versions

Google Camera: 2.5.052 - 6.2.024.239729896

External links

http://www.checkmarx.com/blog/how-attackers-could-hijack-your-android-camera
http://www.youtube.com/watch?v=XJAMJOVoVyw&feature=youtu.be


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###