Again vulnerabilities in Android 11, 12, 13

B2B Cyber ​​Security ShortNews

Share post

Android published a new list of over 40 vulnerabilities for Android 11, 12 and 13 in May. The good news: there are no critical vulnerabilities. The bad: apart from one gap, all others are considered highly dangerous. The first manufacturers are already rolling out the updates. Users should check the update area of ​​the smartphone more often and possibly initiate the update manually.

In Google's security bulletin for May there is again a very long list of security problems. They cover the areas of frame, system, kernel or graphics. However, Google classifies almost all of the listed vulnerabilities as highly dangerous. Only one vulnerability is rated as moderate.

Vulnerabilities on Android 11,12,13

The vulnerabilities listed affect Android 11, 12 and 13. However, no version with a particularly large number of holes stands out. All but one vulnerability is considered Highly Dangerous. A vulnerability in the framework is considered particularly dangerous by experts. It is interesting, however, that the listed CVE numbers (Common Vulnerabilities and Exposures) do not all start with “2023” and are therefore new. There are some vulnerabilities from 2021 and 2022, such as CVE-2022-20444 or CVE-2021-0877, which have probably been known for a long time, but can only be closed now.

Manufacturers react faster

In the past, it often took a very long time for the security update to reach the devices on smartphones with active support. In the meantime, many manufacturers have become faster. Various users on the web report that the first updates have already arrived on the devices at Honor, Huawei or Samsung. However, since the manufacturers sometimes pack further device updates into one update, delays can also occur with some models.

More at Android.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more