How to hack android smartphone remotely by sending simple text messsage.

As per the  Zimperium, a cybersecurity company that specializes in mobile devices,discovered a vulnerability in the android smartphone.This is the biggest vulnerability in android smartphone as it affect almost all the version of android device.



How to hack the android smartphone using vulnerability?


Zimperium security researchers found the vulnerability in the incoming text messages analyse process.when android smartphone receive the picture via text message in certain manner and boom... Your smartphone is hacked !!!! Further security researcher has also developed the exploit which allow to remote control the vulnerable device.Exploit allow researchers to Install the application,wipe the device,record location,access the microphone,camera and many more...

Where the vulnerability actually reside in android smartphone?

The above vulnerability reside in the "Stagefright" a main android components.This is used in multimedia playback library of android.This library is used to process,record and play the multimedia files.

How many device get affected due to stagefright?

The vulnerability not only works in the older version of android Os like android 2.2,2.3 and 4.0 but it also works in android lollipop 5.0,5.1.1 so almost all the android device is vulnerable to the stagefright.

When the stagefright vulnerability get fixed?

Zimperium submit the vulnerability along with the patches dated 9th April,2015 and within 48 hours google fix the binary and release the patches.However still more then 95% of device is vulnerable to the above attack.As per CNN report,Google has patched the code and sent it to device manufacturers, but devices require over-the-air updates from companies such as Samsung or Motorola to update their customers' phones.Zimperium security researchers also explain vulnerability in Black Hat security conference in Las Vegas on on August 5 and DEF CON 23 on August 7