News

Samsung releases March 2021 security patch details

Samsung is currently rolling out the latest One UI 3.1 version for its eligible Galaxy devices that brings various improvements and new features over the previous One UI 3.0. Other than the major upgrades, the company also releases security patches for its devices on a monthly and quarterly basis.

The South Korean tech giant has already started sending the latest security patch released in March 2021 for its top flagship phones and other eligible devices. And now the company has released the details of the March 2021 security patch.

The security updates are very essential for any device as it improves the security to keep it safe against any external threats. The March security patch for the Galaxy devices fixes 4 critical bugs and 26 high-level issues.

Join Samsung on Telegram

Samsung has not mentioned any moderate level of threat in this month’s security bulletin. It is worth noting that two exploits are already fixed last month while one is not applicable for Samsung devices.

The company has also detailed the list of eligible devices that will get monthly/quarterly/other security updates. You can also check the full report HERE.

Google patches include patches up to Android Security Bulletin – March 2021 package. The Bulletin (March 2021) contains the following CVE items: 

Critical:

  • CVE-2020-11170
  • CVE-2020-11163
  • CVE-2020-11272
  • CVE-2021-0397

High:

  • CVE-2020-11271
  • CVE-2020-11282
  • CVE-2017-18509
  • CVE-2020-11286
  • CVE-2020-11177
  • CVE-2020-11187
  • CVE-2020-11253
  • CVE-2020-11281
  • CVE-2020-11296
  • CVE-2020-11269
  • CVE-2020-11275
  • CVE-2020-11280
  • CVE-2020-11287
  • CVE-2020-11276
  • CVE-2020-11270
  • CVE-2020-11297
  • CVE-2020-11278
  • CVE-2021-0395
  • CVE-2021-0391
  • CVE-2021-0398
  • CVE-2017-14491
  • CVE-2021-0393
  • CVE-2021-0396
  • CVE-2021-0390
  • CVE-2021-0392
  • CVE-2021-0394

Moderate:

  • None

Already included in previous updates:

  • CVE-2020-11180, CVE-2020-11277

Not applicable to Samsung devices:

  • CVE-2020-11283

Trending News

To Top