1 min read

Android Security Bulletin: Google Issues Fix for Critical Remote Code Execution Flaw in Android System

Alina BÎZGĂ

March 03, 2021

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Android Security Bulletin: Google Issues Fix for Critical Remote Code Execution Flaw in Android System

This Monday, Google revealed fixes for 37 Android vulnerabilities, including one critical security flaw found in the System component.

The announcement is part of Google’s 2021 Android Security Bulletin covering the operating system”s security patches.

“The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed,” Google explained.

One of the most significant fixes this month regards CVE-2021-0397, a critical vulnerability affecting Android 8.1, 9, 10 and 11 that could allow remote attackers to execute arbitrary code on a device using a specially crafted transmission.

The company also addresses nine other high-severity flaws in the 2021-03-01 security patch level. An additional six security flaws were found in the System component and two affecting the Framework.

The most severe vulnerability in the Framework section “could enable a local attacker with privileged access to gain access to sensitive data,” Google said.

The flaw in Android runtime, tracked as CVE-2021-0395, only affects devices using Android 11 and could allow a “local attacker to execute arbitrary code within the context of a privileged process.”

The second security patch level of 2021-03-05 includes fixes for Kernel components, Qualcomm components and Qualcomm closed-source components.

Although no additional description was provided for the Qualcomm-related security holes, the bulletin did underline the high-severity of the Kernel flaw tracked as CVE-2021-0399.

“The vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process,” the advisory said.

tags


Author


Alina BÎZGĂ

Alina is a history buff passionate about cybersecurity and anything sci-fi, advocating Bitdefender technologies and solutions. She spends most of her time between her two feline friends and traveling.

View all posts

You might also like

Bookmarks


loader