Google opublikowało marcowy biuletyn bezpieczeństwa systemu Android, w którym zamieszczono poprawki dla 39 podatności tego systemu, w tym 3 krytyczne.

CERT PSE zachęca do zapoznania się z marcowym biuletynem bezpieczeństwa Google Android i stosowanie aktualizacji dostarczanych przez poszczególnych producentów urządzeń.

CVE

Severity Updated AOSP versions

Android runtime

CVE-2021-39689

Moderate 12

Framework

CVE-2021-39692

High 10, 11, 12
CVE-2021-39693 High

12

CVE-2021-39695

High 11
CVE-2021-39697 High

11, 12

CVE-2021-39624

High 10, 11, 12
CVE-2021-39694 High

12

CVE-2021-39690

High 12

Media Framework

CVE-2021-39667

High 10, 11, 12

System

CVE-2021-39708

Critical 12
CVE-2021-0957 High

10, 11, 12

CVE-2021-39701

High 11, 12
CVE-2021-39702 High

12

CVE-2021-39703

High 12
CVE-2021-39704 High

10, 11, 12

CVE-2021-39706

High 10, 11, 12
CVE-2021-39707 High

10, 11, 12

CVE-2021-39709

High 12
CVE-2021-39705 High

10, 11, 12

CVE

Severity Component

Kernel components

CVE-2020-29368

High Kernel Memory Management
CVE-2021-39685 High

Linux

CVE-2021-39686

High Binder
CVE-2021-39698 High

Kernel

CVE-2021-3655

High SCTP

MediaTek components

CVE-2022-20047

High video decoder
CVE-2022-20048 High

video decoder

CVE-2022-20053

High ims service

Qualcomm components

CVE-2021-35088

High WLAN
CVE-2021-35103 High

WLAN

CVE-2021-35105

High Display
CVE-2021-35106 High

WLAN

CVE-2021-35117

High WLAN

Qualcomm closed-source components

CVE-2021-1942

Critical Closed-source component
CVE-2021-35110 Critical

Closed-source component

CVE-2021-1950

High Closed-source component
CVE-2021-30328 High

Closed-source component

CVE-2021-30329

High Closed-source component
CVE-2021-30332 High

Closed-source component

CVE-2021-30333

High

Closed-source component