Google opublikowało styczniowy biuletyn bezpieczeństwa systemu Android, w którym zamieszczono poprawki dla 35 podatności tego systemu, w tym 1 krytyczna.

CERT PSE zachęca do zapoznania się z styczniowym biuletynem bezpieczeństwa Google Android i stosowanie aktualizacji dostarczanych przez poszczególnych producentów urządzeń.

CVE

Severity Updated AOSP versions

Framework

CVE-2021-39630

High 12
CVE-2021-39632 High

11, 12

CVE-2020-0338

High 9, 10
CVE-2021-0934 High

9, 10, 11, 12

Media Framework

CVE-2021-39623 High

9, 10, 11, 12

System

CVE-2021-39618 High

9, 10, 11, 12

CVE-2021-39620

High 11, 12
CVE-2021-39621 High

9, 10, 11, 12

CVE-2021-39622

High 10, 11, 12
CVE-2021-39625 High

9, 10, 11, 12

CVE-2021-39626

High 9, 10, 11, 12
CVE-2021-39627 High

9, 10, 11, 12

CVE-2021-39629

High 9, 10, 11, 12
CVE-2021-0643 High

10, 11, 12

CVE-2021-39628

High 10, 11
CVE-2021-39659 High

10, 11, 12

Android runtime

CVE-2021-0959 High

12

CVE

Severity Component

Kernel components

CVE-2020-29368

High Kernel Memory Management
CVE-2021-39634 High

Kernel

CVE-2021-39633

High Kernel

MediaTek components

CVE-2021-31345

High Modem (Nucleus NET TCP/IP)
CVE-2021-31346 High

Modem (Nucleus NET TCP/IP)

CVE-2021-31890

High Modem (Nucleus NET TCP/IP)
CVE-2021-40148 High

Modem EMM

CVE-2021-31889

High Modem (Nucleus NET TCP/IP)

Unisoc components

CVE-2021-1049

High slogmodem

Qualcomm components

CVE-2021-30319

High WLAN
CVE-2021-30353 High

Audio

Qualcomm closed-source components

CVE-2021-30285 Critical

Closed-source component

CVE-2021-30287

High Closed-source component
CVE-2021-30300 High

Closed-source component

CVE-2021-30301

High Closed-source component
CVE-2021-30307 High

Closed-source component

CVE-2021-30308

High Closed-source component
CVE-2021-30311 High

Closed-source component