Tag Archive for: OEMs

China Automotive Cybersecurity Hardware Research Report 2022: OEMs Generally Adopt the Security Chip + HSM Strategy to Build their Cybersecurity Protection System – ResearchAndMarkets.com


DUBLIN–()–The “China Automotive Cybersecurity Hardware Research Report, 2022” report has been added to ResearchAndMarkets.com’s offering.

Security chip and HSM that meet the national encryption standards will build the automotive cybersecurity hardware foundation for China.

OEMs generally adopt the security chip + HSM strategy to build their cybersecurity protection system.

At the core of cybersecurity hardware are security chip and hardware security module (HSM).

Security chip, or secure element (SE), is an integrated circuit that integrates cryptographic algorithms and features physical attack prevention design.

Hardware security module (HSM) is a computer device used to protect and manage the keys and sensitive data applied by the strong authentication system, and also provide related cryptographic operations. It is the basic support for automotive security solutions.

At present, most OEMs employ the security chip + HSM strategy to build an automotive cybersecurity protection system.

For example, in its automotive cybersecurity security system, NIO uses security chips and HSM to reinforce hardware and networks; in terms of secure communication, the HSM and certificate system featuring integrity, encryption, pseudonymization and anonymity is the basis for enabling data privacy protection. In addition, bug fixes over the air (OTA) are available in the case of emergency.

GAC completes the hardware security design and creates the four systems of border protection, automotive security, PKI certification & transmission, and security services, using security chip (SE) + HSM, and secure boot, trusted zone and encryption technologies. And at the vehicle end, GAC conducts in-depth research on vehicle inside and outside multi-node security protections, such as Linux OS for T BOX 4G module, Android OS for vehicle head unit, QNX OS for gateway and MCU, and communication interaction, aiming to establish an in-depth protection system for in-vehicle security.

Homemade SE chips are mass-produced and applied in vehicles.

As the US passed CHIPS Act, the localization of semiconductors in China assumes greater urgency. More chip equipment, materials and…

Source…

Google and other OEMs have yet to patch a critical Android security flaw


What you need to know

  • Google’s Project Zero team details a critical security flaw affecting a number of devices containing a Mali GPU.
  • The issue would allow a hacker complete control over an Android device’s system, bypassing permissions, and accessing user data.
  • This issue affects Google, Samsung, Xiaomi, and OPPO devices containing a Mali GPU.

Google has detailed a critical security flaw for phones containing a Mali GPU that has yet to be properly addressed.

Google’s Project Zero team posted on its official blog details on what this issue is and why it is so important that a fix for it comes out immediately. The critical security issue, CVE-2022-33917, affects devices containing ARM’s Mali GPU. The report lists users of devices from Google, Samsung, Xiaomi, and OPPO with a Mali GPU are at risk of this critical unpatched security flaw.

Source…

Android November security update tracker for major OEMs & carriers…


Over the years, Android OEMs have become a lot more consistent when it comes to providing software updates for their devices.

More specifically, most major Android vendors are providing security updates for most of their smartphones regularly. However, there’s still a long way to go when it comes to seeding major Android updates.

Even though it’s going to be two months since Google rolled out Android 11, the stable update is only available for a handful of non-Google devices.

Google-Pixel-5-Inline

Google Pixel 5 5G

Matter of fact, the OnePlus 8 and OnePlus 8 Pro are the only phones that have bagged the update on a wide scale. That said, you can track the rollout of Android 11 from all major OEMs and carriers by heading here.

Now, coming back to security updates, Android OEMs are busy rolling out September and October patches for their devices and now that November is here, you can expect to see the monthly patch rolling out as well.

And to make things easier for you, we will be tracking the rollout of the November security patch for devices from all major OEMs as well as mobile carriers.

Galaxy-S20-Plus

Samsung Galaxy S20+

So the tracker below will be updated as and when an OEM or carrier begins rolling out the November security update for any device.

Therefore, keep an eye on this post to know when the November security update is released for your phone.

    NOTE: Clicking/tapping on a concerned section in the OEM- and Carrier-specific index below will take you to the section/table of your interest.
INDEX for OEMs and Carriers
OEM September security update tracker

Device Date Details Description/changelog
Google Pixel 3 Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 3 XL Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 3a Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 3a XL Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 4 Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Device Date Details Description/changelog
Google Pixel 4 XL Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 4a Nov. 02 – Build/version no: RP1A.201105.002 (Source)
Google Pixel 4a 5G Nov. 02 – Build/version no:…

Source…

Android October security update tracker for major OEMs & carriers…


Android updates are all over the place. It’s been years since Android devices were first released but OEMs and Google are yet to figure out how to streamline the update process.

Google has tried a few things such as introducing the Android One program and also Android GSIs (Generic System Images) in an effort to make Android updates seamless and quick.

Of course, neither of these have made much of a dent in how OEMs release updates for their devices. Matter of fact, Xiaomi managed to screw up updates for its Android One line of devices big time.

OnePlus-8-5G

OnePlus 8

We’re not only talking about major Android updates here. More often than not, device vendors fail to push security updates on time for certain models. Therefore, it’s hard to know when your device is going to receive a security update.

That said, in order to make things easier for you, we’re going to track the rollout of the October security patch for devices for all major OEMs as well as mobile carriers.

The tracker below will be updated as and when an OEM or carrier begins rolling out the October security update for any device. So make sure to keep an eye on this post regularly to know when the update rolls out for your phone or tablet.

    NOTE: Clicking/tapping on a concerned section in the OEM- and Carrier-specific index below will take you to the section/table of your interest.
INDEX for OEMs and Carriers
OEM October security update tracker

    NOTE: If the table below is empty it means none of the devices have received the October patch yet. The entries will be done as and when the updates go live.
Device Date Details Description/changelog
Google Pixel 2 Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 2 XL Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 3 Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 3 XL Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 3a Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Device Date Details Description/changelog
Google Pixel 3a XL Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 4 Oct. 05 – Build/version no: RP1A.201005.004 (Source)
Google Pixel 4 XL Oct. 05

Source…