Android

Google: Android bug detected exploited in the wild

US tech giant Google said today it detected signs that a small number of Android device owners have been attacked using a vulnerability in the Android operating system that was patched in January 2021.

Tracked as CVE-2020-11261, this is a bug in the Qualcomm graphics component that ships with Android devices that use Qualcomm chipsets.

According to the Qualcomm changelog, the vulnerability can be used to trigger a memory corruption error when a malicious app requests access to a large portion of the device's memory.

The bug can only be exploited with local access to the device — which means that in order to trigger an error, the attacker must deliver their malicious code through another app already installed on the user's device or through physical access to a smartphone.

This usually requires complex attack scenarios, but requirements that at least one threat actor appears to have managed to achieve, according to Ben Hawkes, technical lead of Project Zero, one of Google's security teams, who disclosed the attacks earlier today.

Details about the attacks, the threat actor(s) behind them, and the victims have not been shared. A source familiar with the vulnerability told The Record the attacks are still under investigation by the Project Zero team together with Google's Threat Analysis Group.

It is unclear if the attacks using the CVE-2020-11261 security flaw —called an n-day vulnerability— are related to a global hacking campaign that Google disclosed last week.

Google said last Thursday that a mysterious threat actor used a collection of 11 zero-days and multiple n-day vulnerabilities to attack Android, iOS, and Windows users.

While Google said the attacks were small in scale, Android users who'd like to be sure they can't be targeted with this bug either now or later down the road are advised to apply the Android January 2021 security patches, which include the necessary fixes.

Usually, Android security updates come with the necessary third-party firmware patches, but some devices might not be eligible for over-the-air firmware updates, and device owners might need to look and download patches manually. Qualcomm listed the following chipsets as being affected, for which device owners might need to look for updates if their device is not getting automatic security updates:

APQ8009W, APQ8017, APQ8053, AQT1000, AR8031, AR8035, CSR8811, CSRA6620, CSRA6640, FSM10055, FSM10056, IPQ6010, IPQ6018, IPQ6028, IPQ8074A, IPQ8076A, IPQ8174, MSM8909W, MSM8917, MSM8953, PM215, PM3003A, PM4125, PM439, PM456, PM6125, PM6150, PM6150A, PM6150L, PM6250, PM6350, PM640A, PM640L, PM640P, PM660, PM660A, PM660L, PM7150A, PM7150L, PM7250, PM7250B, PM7350C, PM8004, PM8005, PM8008, PM8009, PM8150, PM8150A, PM8150B, PM8150C, PM8150L, PM8250, PM8350, PM8350B, PM8350BH, PM8350BHS, PM8350C, PM855, PM855B, PM855L, PM855P, PM8909, PM8937, PM8953, PM8998, PMC1000H, PMD9655, PMI632, PMI8937, PMI8952, PMI8998, PMK7350, PMK8002, PMK8003, PMK8350, PMM6155AU, PMM8155AU, PMM855AU, PMP8074, PMR525, PMR735A, PMR735B, PMW3100, PMX50, PMX55, QAT3514, QAT3516, QAT3518, QAT3519, QAT3522, QAT3550, QAT3555, QAT5515, QAT5516, QAT5522, QAT5533, QAT5568, QBT1500, QBT2000, QCA4024, QCA6175A, QCA6310, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8072, QCA8075, QCA8081, QCA8337, QCC1110, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5124, QCN5154, QCN9000, QCN9022, QCN9024, QCN9074, QCS405, QCS410, QCS610, QDM2301, QDM2302, QDM2305, QDM2307, QDM2308, QDM2310, QDM3301, QDM3302, QDM4643, QDM4650, QDM5579, QDM5620, QDM5621, QDM5650, QDM5652, QDM5670, QDM5671, QDM5677, QDM5679, QET4100, QET4101, QET4200AQ, QET5100, QET5100M, QET6100, QET6110, QFE2101, QFE2520, QFE2550, QFE3340, QFE4301, QFE4302, QFE4303, QFE4305, QFE4308, QFE4309, QFE4320, QFE4373FC, QFS2530, QFS2580, QFS2608, QFS2630, QLN1020, QLN1021AQ, QLN1030, QLN1031, QLN1036AQ, QLN4640, QLN4642, QLN4650, QLN5020, QLN5030, QLN5040, QPA2625, QPA4340, QPA4360, QPA4361, QPA5373, QPA5461, QPA5580, QPA5581, QPA6560, QPA8673, QPA8675, QPA8686, QPA8801, QPA8802, QPA8803, QPA8821, QPA8842, QPM2630, QPM4621, QPM4630, QPM4640, QPM4641, QPM4650, QPM5541, QPM5577, QPM5579, QPM5620, QPM5621, QPM5641, QPM5657, QPM5658, QPM5670, QPM5677, QPM5679, QPM5870, QPM5875, QPM6325, QPM6375, QPM6582, QPM6585, QPM6621, QPM6670, QPM8820, QPM8830, QPM8870, QPM8895, QSM7250, QSM8250, QSW6310, QSW8573, QSW8574, QTC410S, QTC800H, QTC800S, QTC801S, QTM525, QTM527, Qualcomm215, RSW8577, SA515M, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD460, SD632, SD660, SD662, SD665, SD670, SD675, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD845, SD855, SD865 5G, SD888 5G, SDA429W, SDR051, SDR052, SDR425, SDR660, SDR660G, SDR675, SDR735, SDR735G, SDR8150, SDR8250, SDR865, SDW3100, SDX50M, SDX55, SDX55M, SDXR1, SDXR2 5G, SM4125, SM4350, SM6250, SM6250P, SM7250P, SM7350, SMB1351, SMB1354, SMB1355, SMB1358, SMB1380, SMB1381, SMB1390, SMB1394, SMB1395, SMB1396, SMB1398, SMB2351, SMR525, SMR526, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6856, WGR7640, WSA8810, WSA8815, WSA8830, WSA8835, WTR2955, WTR2965, WTR3925, WTR4905, WTR5975, WTR6955

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Catalin Cimpanu

Catalin Cimpanu

is a cybersecurity reporter who previously worked at ZDNet and Bleeping Computer, where he became a well-known name in the industry for his constant scoops on new vulnerabilities, cyberattacks, and law enforcement actions against hackers.