Critical Android Security Update — Addressed 43 Bugs

Home/Mobile Security, Security Update/Critical Android Security Update — Addressed 43 Bugs

Critical Android Security Update — Addressed 43 Bugs

Google’s Android Security Update addressed 43 bugs affecting Android Handsets, including Samsung phones.

Android Security Update:

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.

However, Security patch levels of 2021-01-05 or later address all of these issues.

The more serious flaws exists in the Android System component and allow remote attackers to execute arbitrary code.

On Monday, Two critical bugs released as part of Google’s January Android security bulletin,

In follow, below are the details for each of the security vulnerabilities that apply to the 2021-01-01 patch level — Vulnerabilities are grouped under the component they affect.

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted string to cause a permanent denial of service.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0313A-170968514DoSCritical8.0, 8.1, 9, 10, 11
CVE-2021-0303A-170407229EoPHigh11
CVE-2021-0306A-154505240EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0307A-155648771EoPHigh10, 11
CVE-2021-0310A-170212632EoPHigh11
CVE-2021-0315A-169763814EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0317A-168319670EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0318A-168211968EoPHigh8.1, 9, 10, 11
CVE-2021-0319A-167244818EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0304A-162738636IDHigh8.0, 8.1, 9, 10
CVE-2021-0309A-158480899IDHigh8.0, 8.1, 9, 10, 11
CVE-2021-0321A-166667403IDHigh11
CVE-2021-0322A-159145361IDHigh9, 10, 11
CVE-2019-9376A-129287265DoSHigh8.0, 8.1, 9
CVE-2020-15999A-171232105RCEModerate8.0, 8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2016-6328A-162602132RCEHigh8.0, 8.1, 9, 10, 11
CVE-2021-0311A-170240631IDHigh8.0, 8.1, 9, 10, 11
CVE-2021-0312A-170583712IDHigh8.0, 8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0316A-168802990RCECritical8.0, 8.1, 9, 10, 11
CVE-2020-0471A-169327567EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0308A-158063095EoPHigh8.0, 8.1, 9, 10, 11
CVE-2021-0320A-169933423IDHigh10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media Framework componentsCVE-2021-0311, CVE-2021-0312

Kernel components

The most severe vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityComponent
CVE-2020-10732A-170658976
Upstream kernel
IDHighELF core dumps
CVE-2020-10766A-169505740
Upstream kernel
IDHighSpeculative execution
CVE-2021-0323A-156766097
Upstream kernel
IDHighLinux kernel

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

ReferencesSeverityComponent
A-172514667
M-ALPS05342361*
Highged

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert.

However, The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11233A-170138863
QC-CR#2257789
HighKernel
CVE-2020-11239A-168722551
QC-CR#2744826
HighDisplay
CVE-2020-11240A-170138526
QC-CR#2702760 [2] [3]
HighCamera
CVE-2020-11250A-170139097
QC-CR#2734543
HighAudio
CVE-2020-11261A-161373974
QC-CR#2742124
HighDisplay
CVE-2020-11262A-170138789
QC-CR#2742711
HighDisplay

Qualcomm closed-source components

In addition, These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert.

However, The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11134A-170138862*CriticalClosed-source component
CVE-2020-11182A-168722721*CriticalClosed-source component
CVE-2020-11126A-170139227*HighClosed-source component
CVE-2020-11159A-170138666*HighClosed-source component
CVE-2020-11181A-168051034*HighClosed-source component
CVE-2020-11235A-170138866*HighClosed-source component
CVE-2020-11238A-170139099*HighClosed-source component
CVE-2020-11241A-170139229*HighClosed-source component
CVE-2020-11260A-168918332*HighClosed-source component

Security Recommendations:

Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as  GoogleHuaweiLGEMotorolaNokia, or Samsung.

By | 2021-01-06T21:59:15+05:30 January 6th, 2021|Mobile Security, Security Update|

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!