Google opublikowało październikowy biuletyn bezpieczeństwa systemu Android, w którym zamieszczono poprawki do 50 podatności tego systemu, w tym 6 jest krytycznych.

CERT PSE zachęca do zapoznania się z październikowym biuletynem bezpieczeństwa Google Android i stosowanie aktualizacji dostarczanych przez poszczególnych producentów urządzeń.

Google Play system

CVE

Component

CVE-2020-0213

Media Codecs

CVE-2020-0411

Media Framework components

 

CVE

Severity

Updated AOSP versions

Android runtime

CVE-2020-0408

High

8.0, 8.1, 9, 10, 11

Framework

CVE-2020-0420

High

11

CVE-2020-0421

High

8.0, 8.1, 9, 10, 11

CVE-2020-0246

High

10, 11

CVE-2020-0412

High

8.0, 8.1, 9, 10, 11

CVE-2020-0419

High

8.1, 9, 10, 11

Media Framework

CVE-2020-0213

High

10, 11

CVE-2020-0411

High

10, 11

CVE-2020-0414

High

10, 11

CVE-2019-2194

Moderate

9

System

CVE-2020-0215

High

8.0, 8.1, 9, 10, 11

CVE-2020-0416

High

8.0, 8.1, 9, 10, 11

CVE-2020-0377

High

8.0, 8.1, 9, 10, 11

CVE-2020-0378

High

9, 10, 11

CVE-2020-0398

High

10, 11

CVE-2020-0400

High

10, 11

CVE-2020-0410

High

8.0, 8.1, 9, 10, 11

CVE-2020-0413

High

8.0, 8.1, 9, 10, 11

CVE-2020-0415

High

8.0, 8.1, 9, 10, 11

CVE-2020-0422

High

8.0, 8.1, 9, 10, 11

 

CVE

Severity

Component

Kernel

CVE-2020-0423

High

Binder

MediaTek components

CVE-2020-0283

High

KeyInstall

CVE-2020-0339

High

Widevine

CVE-2020-0367

High

Widevine

CVE-2020-0371

High

KeyInstall

CVE-2020-0376

High

ISP

Qualcomm components

CVE-2020-11125

High

Kernel

CVE-2020-11162

High

Kernel

CVE-2020-11173

High

Kernel

CVE-2020-11174

High

Kernel

Qualcomm closed-source components

CVE-2020-3654

Critical

Closed-source component

CVE-2020-3657

Critical

Closed-source component

CVE-2020-3673

Critical

Closed-source component

CVE-2020-3692

Critical

Closed-source component

CVE-2020-11154

Critical

Closed-source component

CVE-2020-11155

Critical

Closed-source component

CVE-2020-3638

High

Closed-source component

CVE-2020-3670

High

Closed-source component

CVE-2020-3678

High

Closed-source component

CVE-2020-3684

High

Closed-source component

CVE-2020-3690

High

Closed-source component

CVE-2020-3703

High

Closed-source component

CVE-2020-3704

High

Closed-source component

CVE-2020-11141

High

Closed-source component

CVE-2020-11156

High

Closed-source component

CVE-2020-11157

High

Closed-source component

CVE-2020-11164

High

Closed-source component

CVE-2020-11169

High

Closed-source component