• After 15+ years, we've made a big change: Android Forums is now Early Bird Club. Learn more here.

Zero-Click RCE Vulnerability in Galaxy phones 2014+

The_Chief

Accept no imitations!
  • Nov 17, 2009
    15,969
    18,914
    Manchester, Tennessee
    Yep: this is serious!

    A vulnerability has been identified that exists in every Samsung Galaxy device made since 2014... one that would allow a hacker to perform Remote Code Execution (RCE) with no user interaction at all.

    Fortunately, a fix was quickly identified and is contained in the May security patch, which I got yesterday on the unlocked Galaxy Note 10+. Check for the update, as it's rolling out and it's a critical update!
     
    • Like
    Reactions: ocnbrze

    BEST TECH IN 2023

    We've been tracking upcoming products and ranking the best tech since 2007. Thanks for trusting our opinion: we get rewarded through affiliate links that earn us a commission and we invite you to learn more about us.

    Smartphones