Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Patches Over a Dozen High-Severity Privilege Escalation Flaws in Android

Google this week published its Android security bulletin for February 2021, which includes information on more than 40 vulnerabilities, most of which could lead to elevation of privilege.

Google this week published its Android security bulletin for February 2021, which includes information on more than 40 vulnerabilities, most of which could lead to elevation of privilege.

The first part of the monthly update, which arrives on devices as the 2021-02-01 security patch level, includes fixes for a total of 20 vulnerabilities, 15 of which lead to elevation of privilege.

The most important of these vulnerabilities is a critical flaw in the Media Framework component that could allow an attacker to execute arbitrary code on a vulnerable device. The attacker needs to supply a specially crafted file to trigger the bug.

Tracked as CVE-2021-0325, the issue is considered critical on Android 8.1 and 9 platform releases, but has only a high severity rating on Android 10 and 11, Google’s advisory explains.

Two other flaws patched in Media Framework this month, namely CVE-2021-0332 and CVE-2021-0335, were rated high severity. The bugs could lead to elevation of privilege and information disclosure, respectively.

Google also patched an information disclosure flaw in Android runtime, along with nine elevation of privilege and one denial of service issue in Framework, all of which were rated high severity.

The System component received patches for six vulnerabilities, namely one critical remote code execution bug and five high-severity elevation of privilege issues. One vulnerability was patched in the media codecs component.

The second part of this month’s security update, which is delivered to devices as the 2021-02-05 security patch level, includes patches for 23 vulnerabilities in Kernel components (one high-severity bug), Qualcomm components (one critical and five high-severity flaws), and Qualcomm closed-source components (two critical and fourteen high-severity issues).

Advertisement. Scroll to continue reading.

A single patch was included in this month’s Pixel update bulletin, for a moderate-severity vulnerability (CVE-2020-11203) in Qualcomm closed-source components.

Pixel devices, Google explains, will receive patches for all the security vulnerabilities in the February 2021 Android security bulletin, and for the bug described in the Pixel update bulletin.

There are no reports that the vulnerabilities addressed in this month’s Android security bulletin are being exploited in the wild, the Multi-State Information Sharing and Analysis Center (MS-ISAC) says.

Related: Google Releases January 2021 Security Updates for Android

Related: December 2020 Android Updates Patch 46 Vulnerabilities

Related: Google Patches 30 Vulnerabilities With November 2020 Android Updates

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.