First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group

We found three malicious apps in the Google Play store that work together to compromise a victim’s device and collect user information. One of these apps, called Camero, exploits CVE-2019-2215, a vulnerability that exists in Binder (the main Inter-Process Communication system in Android). This is the first known active attack in the wild that uses the use-after-free vulnerability.

The post First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group appeared first on .