November 20, 2019 By Shane Schick 2 min read

Security researchers discovered a flaw in an Android camera app that would let third parties surreptitiously upload audio and video recordings to an external server.

The issue, which was initially outlined in a blog post from cybersecurity firm Checkmarx, reportedly stems from an update to the Google Camera application that was made this past July on the Google Play store.

By setting up a proof-of-concept to show how dangerous the flaw could be, researchers said they were easily able to bypass the Android camera app’s security restriction that was specifically intended to prevent other apps from using it without permission.

A Close-Up on User Activity

Though it is not known whether threat actors have actively taken advantage of the flaw, researchers said the fact that it affected a wide range of devices means that hundreds of millions of smartphone users were potentially at risk.

Those who exploited the flaw would have been able to do more than simply record smartphone users without their knowledge, the researchers added. The vulnerability would also potentially give rogue actors the ability to look at content on a device and analyze its metadata. This could include figuring out the GPS location of where a video was taken, for example.

Google, which has the Android camera app on its Pixel devices, said in an email to publications like Business Insider that it issued a patch for the flaw after the researchers brought their findings to the firm’s attention. Samsung has also issued a similar patch to mitigate the risk for those using its Android devices.

Keeping Devices Updated Is Everyone’s Responsibility

This Android camera flaw is a good example of how everyday consumers need to be just as vigilant about staying on top of patches as businesses with a dedicated IT security team. After all, given that many of us keep our smartphones with us at all times, the threat of being recorded is particularly high.

For those that don’t use a Google Pixel or Samsung device, for example, Ars Technica published a command you can run to double-check if your smartphone might be affected by the vulnerability.

Of course, many people also use their smartphone at work, which means chief information security officers (CISOs) and their teams should adopt best practices like patch posture reporting to ensure critical updates don’t fall through the cracks.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today