Google opublikowało kwietniowy biuletyn bezpieczeństwa systemu Android, w którym zamieszczono poprawki do 36 podatności tego systemu, w tym 2 są krytyczne.

CERT PSE zachęca do zapoznania się ze kwietniowym biuletynem bezpieczeństwa Google Android i stosowanie aktualizacji dostarczanych przez poszczególnych producentów urządzeń.

CVE

Severity

Updated AOSP versions

Framework

CVE-2021-0400

High

9, 10, 11

CVE-2021-0426

High

11

CVE-2021-0427

High

11

CVE-2021-0432

High

11

CVE-2021-0438

High

8.1, 9, 10

CVE-2021-0439

High

11

CVE-2021-0442

High

11

CVE-2021-0443

High

8.1, 9, 10, 11

CVE-2021-0444

High

8.1, 9, 10, 11

Media Framework

CVE-2021-0437

High

8.1, 9, 10, 11

CVE-2021-0436

High

8.1, 9, 10, 11

CVE-2021-0471

High

8.1, 9, 10, 11

System

CVE-2021-0430

Critical

10, 11

CVE-2021-0429

High

8.1, 9, 10, 11

CVE-2021-0433

High

8.1, 9, 10, 11

CVE-2021-0446

High

11

CVE-2021-0431

High

8.1, 9, 10, 11

CVE-2021-0435

High

8.1, 9, 10, 11

CVE-2021-0445

High

9, 11

CVE-2021-0428

High

10



CVE

Severity

Component

Kernel components

CVE-2020-15436

High

Kernel Block Device Subsystem

CVE-2020-25705

High

ICMP

MediaTek components

CVE-2021-0468

High

LK

Qualcomm components

CVE-2020-11234

High

Kernel

Qualcomm closed-source components

CVE-2020-11210

Critical

Closed-source component

CVE-2020-11191

High

Closed-source component

CVE-2020-11236

High

Closed-source component

CVE-2020-11237

High

Closed-source component

CVE-2020-11242

High

Closed-source component

CVE-2020-11243

High

Closed-source component

CVE-2020-11245

High

Closed-source component

CVE-2020-11246

High

Closed-source component

CVE-2020-11247

High

Closed-source component

CVE-2020-11251

High

Closed-source component

CVE-2020-11252

High

Closed-source component

CVE-2020-11255

High

Closed-source component