Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $23,006
28%  
Woo hoo!! And we're now over 28%!! Thank you all very much!! God bless.

Keyword: android

Brevity: Headers | « Text »
  • Google says most users 'protected' against 'Quadrooter' Play Store should spot exploits

    08/11/2016 2:30:21 AM PDT · by Swordmaker · 5 replies
    The Register UK ^ | 10 August 2016, 2:28pm | By Richard Chirgwin
    The “Quadrooter” vulnerabilities in Qualcomm-based Android phones might grant total control over target devices, but Google reckons attacks should hardly ever reach users. The Chocolate Factory reckons the Verify Apps feature in its Play Store was already blocking apps that tried to take advantage of Quadrooter. Only a reckless user would be compromised in the first place, since you'd have to download a compromised app from a non-Google source – and that's where Verify Apps comes in. Google pointed out to Android Central that the four-year-old feature, along with its SafetyNet, was designed to protect users from non-Play Store malice....
  • Android bug fear in 900 million phones

    08/08/2016 1:39:53 AM PDT · by Swordmaker · 20 replies
    BBC ^ | August 8, 2016 | By Mark Ward
    The flaws affect devices containing Qualcomm chips Serious security flaws that could give attackers complete access to a phone's data have been found in software used on tens of millions of Android devices. The bugs were uncovered by Checkpoint researchers looking at software running on chipsets made by US firm Qualcomm. Qualcomm processors are found in about 900 million Android phones, the company said. However, there is no evidence of the vulnerabilities currently being used in attacks by cyberthieves. "I'm pretty sure you will see these vulnerabilities being used in the next three to four months," said Michael Shaulov, head...
  • Scientists Built a Biological Computer Inside a Cell

    07/27/2016 6:30:51 AM PDT · by PeteePie · 9 replies
    Futuristtech Info ^ | 7/21/2016 | Michael Byrne
    MIT engineers have developed biological computational circuits capable of both remembering and responding to sequential input data. The group's work, which is described in this week's issue of Science, (http://science.sciencemag.org/content/353/6297/aad8559) represents a critical step in the progression of synthetic biology with the integration of DNA-based memory, in particular, pointing the way toward building large computational systems from biological components—computing devices that are living cells—and, ultimately, programming complex biological functions.
  • Design flaw breaks Android storage encryption

    07/06/2016 9:49:42 PM PDT · by Utilizer · 15 replies
    iTnews (AUS) ^ | Jul 5 2016 10:40AM | Juha Saarinen
    The full disk encryption used to safeguard information stored on Google Android devices can be broken, an independent researcher has found. Gal Beniamini spent several years analysing the TrustZone platform found on Qualcomm chipsets, and utilised previously gained knowledge to run code that is able to extract the encryption keys used to scramble stored data on Android devices. The researcher discovered that encryption keys derived from the TrustZone feature could be extracted by software and cracked by brute force outside the Android devices, thus bypassing security mechanisms that limit the number of password guesses that can be made.
  • This malware pretends to be WhatsApp, Uber and Google Play

    06/29/2016 10:38:17 PM PDT · by Utilizer · 6 replies
    CSO ^ | Jun 29, 2016 4:56 AM PT | Michael Kan
    Hackers are stealing credit card information in Europe with malware that can spoof the user interfaces of Uber, WhatsApp and Google Play. The malware, which has struck Android users in Denmark, Italy and Germany, has been spreading through a phishing campaign over SMS (short message service), security vendor FireEye said on Tuesday. Once downloaded, the malware will create fake user interfaces on the phone as an “overlay” on top of real apps. These interfaces ask for credit card information and then send the entered data to the hacker.
  • Blasphemy! Godless malware preys on nearly 90 percent of Android devices

    06/23/2016 7:54:15 PM PDT · by TigerLikesRooster · 15 replies
    SC Magazine ^ | June 22, 2016 | Bradley Barth
    Blasphemy! Godless malware preys on nearly 90 percent of Android devices Godless, an emerging mobile malware threat capable of rooting Android phones, has started to adopt the traits of an exploit kit, in that it searches for multiple vulnerabilities through which it can automatically infect a victim. Once it successfully executes, the malware gains root access to the device, granting it full control. Christopher Budd, global threats communications manager at Trend Micro, told SCMagazine.com in an interview that Godless is ostensibly an “encyclopedia of known, good attacks against various vulnerabilities… It's loading up on attacks and using whatever will work,...
  • Appeals Court Delivers Devastating Blow to Cellphone-Privacy Advocates

    05/31/2016 4:12:05 PM PDT · by Swordmaker · 25 replies
    The Intercept ^ | May 31, 2016 | By Jenna McLaughlin
    COURTS ACROSS THE COUNTRY are grappling with a key question for the information age: When law enforcement asks a company for cellphone records to track location data in an investigation, is that a search under the Fourth Amendment? By a 12-3 vote, appellate court judges in Richmond, Virginia on Monday ruled that it is not — and therefore does not require a warrant.The 4th Circuit Court of Appeals upheld what is known as the third-party doctrine: a legal theory suggesting that consumers who knowingly and willingly surrender information to third parties therefore have “no reasonable expectation of privacy” in that information...
  • Google Beats Oracle on Copyright, Defeating $9 Billion Claim (Android's Java — Link Only)

    05/27/2016 10:29:23 AM PDT · by Swordmaker · 14 replies
    Bloomberg | May 26, 2016 4:47PM | By Joel Rosenblatt
    A U.S. Federal Court jury finds Google didn’t need a license from Oracle for Android’s Java code, defeating Oracle's $9 billion claim. Oracle vows to appeal. Link Only Due To Copyright Issues From Bloomberg Article.
  • EU competition chief set to charge Google with Android abuse: sources

    04/19/2016 9:54:33 AM PDT · by Swordmaker · 8 replies
    Reuters ^ | April 19, 2016 | BY FOO YUN CHEE AND ERIC AUCHARD
    European Competition Commissioner Margarethe Vestager addresses a news conferenceBrussels, Belgium, January 11, 2016. REUTERS/Francois Lenoir - The European competition commission is gearing up to charge Google with giving unfair prominence to its own apps like search and maps in supplementary software licensing deals it strikes with mobile phone makers running its Android operating system, four sources familiar with the process said on Monday. Google generated an estimated $11 billion (9.73 billion euros) last year from sales of ads running on Android phones featuring Google apps. Android has become the dominant software in recent years, running most of the world's smartphones....
  • What one silly app reveals about Google's grand plan for Android

    04/01/2016 12:15:43 AM PDT · by Swordmaker · 23 replies
    ComputerWorld ^ | March 31, 2016 | By JR Raphael
    It may look like a simple calculator, but Google's latest Play Store upload signifies volumes about its changing approach to the Android platform. It's all too easy to miss the forest for the trees.This week's news surrounding a seemingly simple Android app launch is a perfect example. Maybe you heard: Google released a standalone Calculator app to the Play Store.SAY WHAT? A new Calculator app?! Stop the presses! Whoop-dee-freakin'-doo, right?Wait -- the app also adds native support for a smartwatch interface on Android Wear?! Okay, that's actually kinda neat. But it still isn't what makes this move important.The move of...
  • Clinton email reveals: Google sought overthrow of Syria's Assad

    03/20/2016 8:48:13 PM PDT · by boycott · 49 replies
    Washington Examiner ^ | 3-19-16 | Rudy Takala
    Google in 2012 sought to help insurgents overthrow Syrian President Bashar Assad, according to State Department emails receiving fresh scrutiny this week. Messages between former secretary of state Hillary Clinton's team and one of the company's executives detailed the plan for Google to get involved in the region.
  • Apple Pay Is Crushing Samsung Pay

    02/27/2016 1:16:40 PM PST · by Swordmaker · 9 replies
    The Motley Fool ^ | February 26, 2016 | By Ashraf Eassa
    This Android phone maker's mobile payments service continues to lag Apple's own. Along with the launch of its iPhone 6/6 Plus phones, Apple (NASDAQ:AAPL) introduced its very own contactless mobile payment system known as Apple Pay. Unsurprisingly, with the launch of its own Galaxy S6 smartphones, Apple rival Samsung (NASDAQOTH:SSNLF) released its own, very creatively named mobile payment system known as Samsung Pay.Also, it would seem that Apple Pay is utterly crushing Samsung Pay.Billions vs. just hundreds of millionsSamsung recently bragged that its Samsung Pay service is now up to 5 million users and they have spent "over $500 million"...
  • 'World's Cheapest Smartphone' Goes On Sale For $4 In India

    02/22/2016 11:55:04 PM PST · by Citizen Zed · 11 replies
    npr ^ | 2-18-2016 | BILL CHAPPELL
    Freedom 251 smartphone, which went on sale Thursday, has sparked intense interest in India and beyond. Priced at 251 rupees ($3.65), the 3G device is being called the cheapest smartphone in the world. But it's also sparking questions about how the phone works -- and whether it's legal. Made by a new company called Ringing Bells, the Freedom 251 has a 3.2 megapixel camera and a 4-inch screen; it runs on Android's Lollipop 5.1 operating system and has slots for two SIM cards. But the phone also looks very similar to Apple's iPhone 4 -- even down to icons that...
  • Windows Phone sales have almost ground to a halt (Android+iOS now own 98% of the smartphone market)

    02/19/2016 4:41:25 AM PST · by dayglored · 24 replies
    Engadget ^ | Feb 19, 2016 | Steve Dent
    Gartner has released its smartphone stats for Q4 2015 and the news is especially bad for Microsoft. In Q4 2014, the software giant owned 2.8 percent of the smartphone market -- not great, but still good enough for around 10 million units sold. In the same quarter of 2015, however, Windows Phone sales fell to 4.4 million, giving the OS a mere 1.1 percent of the total market. That means that it's basically in a death spiral, as consumers and app developers alike lose interest. Microsoft's rumored Surface Phone now looks like its last hope to rescue the division. The...
  • Why switch to Windows 10 or a Mac when you can use Linux Mint 17.3 instead?

    02/03/2016 11:22:43 AM PST · by dennisw · 111 replies
    zdnet ^ | February 3, 2016 | Steven J. Vaughan-Nichols
    My buddy David Gewirtz recently wrote about the question of whether you should move from Windows 7 to Windows 10 or a Mac. I have another suggestion: Linux. Specifically Linux Mint 17.3, Rosa, with the Cinnamon desktop. Linux Mint 17.3 is a great replacement for Windows 7. In fact, it's a great desktop operating system period. sjvn Yes, I'm serious. I use all the above desktops -- yes I'm a Windows 7 and 10 user as well as a Linux guy -- and for people I think Mint 17.3 makes a great desktop. I've been using Mint as my main...
  • Why Apple's iPhone Q4 Earnings Beat Droid's Lifetime Revenues

    01/25/2016 8:24:21 PM PST · by Swordmaker · 9 replies
    Invetopedia ^ | January 25, 2016 | By Euny Hong
    Turn on the Android spigot, please. According to Oracle Corp. (ORCL), Alphabet Inc.'s (GOOG) free mobile operating system Android has generated $31 billion in revenues for the company. The Redwood Shores, Calif.-based company has filed a lawsuit accusing Google of using Java to develop Android without paying dues. “Look at the extraordinary magnitude of commerciality here,” Oracle attorney Annette Hurst is quoted as telling a federal magistrate attorney judge in the courtroom in a Bloomberg piece. The revenue amount for Android is not peanuts. But, it still falls short of Apple Inc.'s (AAPL) earnings from iPhone by a wide...
  • New zero-day flaw hits millions of Linux servers, also affects most Android devices

    01/20/2016 6:32:48 PM PST · by Swordmaker · 21 replies
    ZD Net ^ | January 19, 2016 -- 19:53 GMT | by Zack Whittaker
    The flaw is said to affect "tens of millions" of Linux PCs and servers, and most modern devices running the latest Android KitKat 4.4 software and later. A new, previously undiscovered flaw that allows an attacker to escalate local user privileges to the highest "root" level is said to hit "tens of millions" of Linux PCs and servers. Because some of the code is shared, the zero-day flaw also affects more than two-thirds of all Android devices. Israeli security firm Perception Point disclosed the flaw in a blog post Tuesday, but it wasn't immediately clear if the bug had been...
  • Galaxy S7 will rip off iPhone's Live Photos feature

    01/15/2016 1:46:39 AM PST · by Swordmaker · 14 replies
    Cult of Android ^ | January 14, 2016 | by Killian Bell
    Live Photos to appear on new Samsung’s? Photo: Jim Merithew/Cult of Android Samsung’s upcoming Galaxy S7 will reportedly deliver with a new feature called “Vivid Photo,” which will be a clone of the Live Photos function on iPhone 6s, allowing users to shoot images that come alive when they are pressed. We already know that Samsung is planning to rip off Apple’s new 3D Touch feature for its latest Galaxy smartphones. Normally we’d be annoyed with the South Korean company for copying more of Apple’s moves, but Force Touch is so good, we want to see it everywhere. Now Android...
  • Google confirms next Android version will use Oracle’s open-source OpenJDK for Java APIs

    12/30/2015 7:38:50 PM PST · by Utilizer · 3 replies
    VentureBeat ^ | December 29, 2015 1:31 PM | Emil Protalinski
    Google is replacing its implementation of the Java application programming interfaces (APIs) in Android with OpenJDK, the open source version of Oracle’s Java Development Kit (JDK). The news first came by a “mysterious Android codebase commit” from last month submitted to Hacker News. Google confirmed to VentureBeat that Android N will rely on an OpenJDK implementation, rather Android’s own implementation of the Java APIs. “As an open-source platform, Android is built upon the collaboration of the open-source community,” a Google spokesperson told VentureBeat. “In our upcoming release of Android, we plan to move Android’s Java language libraries to an OpenJDK-based...
  • Android Malware Uses Built-In Firewall to Block Security Apps

    12/28/2015 7:49:56 PM PST · by Utilizer · 7 replies
    SOFTPEDIA ^ | 28 Dec 2015, 18:45 GMT | Catalin Cimpanu
    Even if some malware families never get to cause worldwide damage, it's sometimes interesting to read about new techniques that some malware authors employ for creating their threats. One of the most recent cases is a malware family that targets Android devices in China, discovered by Symantec, and named Android.Spywaller. The uniqueness of this threat is the fact that during infection, the malware looks for Qihoo 360, a popular security app among Chinese Android users. Android.Spywaller uses a firewall to block Qihoo 360 internal communications The malware searches and registers on the device with the same UID (unique identifier) used...