Google opublikowało czerwcowy biuletyn bezpieczeństwa systemu Android, w którym zamieszczono poprawki do 33 podatności tego systemu, w tym 4 krytyczne.

CVE Severity Updated AOSP versions
Framework
CVE-2020-0114 High 10
CVE-2020-0115 High 8.0, 8.1, 9, 10
CVE-2020-0121 High 10
CVE-2019-2219 High 8.0, 8.1, 9, 10
Media framework
CVE-2020-0118 High 10
CVE-2020-0113 High 9, 10
System
CVE-2020-0117 Critical 8.0, 8.1, 9, 10
CVE-2020-8597 Critical 8.0, 8.1, 9, 10
CVE-2020-0116 High 10
CVE-2020-0119 High 10
CVE-2019-9460 High 10
CVE Severity Component
Kernel components
CVE-2020-8647 High Kernel TTY support
CVE-2020-8648 High Kernel TTY support
CVE-2020-8428 High Kernel
Qualcomm components
CVE-2017-9704 High Camera
CVE-2020-3665 High WLAN
CVE-2019-14047 High Kernel
CVE-2019-9460 Moderate Display
Qualcomm closed-source components
CVE-2019-14073 Critical Closed-source component
CVE-2019-14080 Critical Closed-source component
CVE-2020-3614 High Closed-source component
CVE-2020-3626 High Closed-source component
CVE-2020-3628 High Closed-source component
CVE-2020-3635 High Closed-source component
CVE-2020-3642 High Closed-source component
CVE-2020-3658 High Closed-source component
CVE-2020-3660 High Closed-source component
CVE-2020-3661 High Closed-source component
CVE-2020-3662 High Closed-source component
CVE-2020-3663 High Closed-source component
CVE-2020-3676 High Closed-source component
CVE-2019-10597 High Closed-source component
CVE-2019-14062 High Closed-source component
CVE-2019-14076 High Closed-source component

CERT PSE zachęca do zapoznania się z czerwcowym biuletynem bezpieczeństwa Google Android i stosowanie aktualizacji dostarczanych przez poszczególnych producentów urządzeń.