Advertisement

Security Alert For Android Users! Indian Govt Issued High-Risk Warning: Read More

As per the reports, the threat can impact a vast number of Android devices across the country.

Security Alert For Android Users! Indian Govt Issued High-Risk Warning: Read More File Photo

New Delhi: In the age of digitalisation, many tough things become easy and can be done in a few clicks. But one thing that is growing parallel with the digital age is risks and vulnerabilities. Yes, this is the thing that may be encountered by you. Read on further to find out about the latest incident.

In the latest and recent security alert issued by the Indian Computer Emergency Response Team (CERT-In), Android users across India have been cautioned about a significant security threat. (Also Read: 'You Give More Money To Govt Than Spend On Yourself': Social Media Post On Income Tax Concerns Goes Viral)

As per the reports, the threat can impact a vast number of Android devices across the country. This latest high-severity issue could potentially enable hackers to steal important and sensitive data from affected smartphones. (Also Read: High-Security Alert For Apple Users! CERT-In Asked To Deploy Immediate Measures)

How It Has Originated?

According to CERT-In's April 2024 bulletin, the vulnerabilities stem from various weaknesses in Android's framework, system, and Google Play system updates, as well as components from major hardware suppliers like Arm, Imagination Technologies, MediaTek, Unisoc, and Qualcomm, including their closed-source components.

Which Android Versions Can Be Affected?

The advisory specifies the Android versions susceptible to this security risk. Some of them include:

Android 12 And 12L

The report suggests that Android 12 and 12L are amongst the Android versions that may be affected. 

Android 13

Android 13 is also on the list.

Android 14

Android 14 features on the list of  Android versions susceptible to this security risk.

Why The Concern Is Alarming?

The different media reports claim that over 90 percent of active Android devices in India running on these versions. Now the ongoing situation raises considerable concern among users.

The identified vulnerabilities could potentially allow attackers to access sensitive information, gain elevated privileges, and even cause denial of service conditions on targeted devices.