Google fixes actively exploited Zero-Day Kernel flaw in Android

Pierluigi Paganini November 03, 2021

Google’s Android November 2021 security updates address a zero-day vulnerability in the Kernel that is actively exploited in the wild.

Google’s Android November 2021 security updates addressed 18 vulnerabilities in the framework and system components and 18 issues in the kernel and vendor components.

One of these issues, tracked as CVE-2021-1048, is a use-after-free (UAF) vulnerability in the kernel that could be exploited for privilege escalation. Google is aware that this vulnerability is under limited and targeted exploitation.

The company did not provide technical details about the vulnerability.

The security updates address a total of five critical vulnerabilities, the most severe ones are two remote code execution (RCE) issues tracked as CVE-2021-0918 and CVE-2021-0930 that reside in the System component.

A remote attacker could exploit the two flaws to execute arbitrary code within the context of a privileged process.

The other two critical security vulnerabilities addressed by Google, tracked as CVE-2021-1924 and CVE-2021-1975, affect Qualcomm components.

The fifth critical RCE addressed by Google, tracked as CVE-2021-0889, resides in the Android TV remote service.

Google’s security updates this month addressed another 29 vulnerabilities rated as high-severity in the Framework, Media Framework, System, kernel, Android TV, MediaTek, and Qualcomm components.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Android)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment