2024 Android Security Bulletin Fixes Key Vulnerabilities


The Android Security Bulletin for September 2024 reveals critical information about vulnerabilities impacting Android devices. The bulletin highlights security issues that can compromise user data and system integrity, and it outlines the necessary updates to mitigate these risks. This article provides a comprehensive overview of the Android vulnerabilities addressed in the September 2024 Android Security Bulletin and explains the significance of the updates and mitigations.

The September 2024 Android Security Bulletin details several high-severity vulnerabilities affecting Android devices. For users and administrators, it is crucial to update their devices to security patch levels dated 2024-09-05 or later. This update addresses all the vulnerabilities listed in the bulletin. For guidance on how to check and update a device’s security patch level, users should refer to the “Check and update your Android version” section.

Understanding the September 2024  Android Security Bulletin

Prior to the publication of this bulletin, Android partners were informed of these issues at least one month in advance. Source code patches for these vulnerabilities will be available in the Android Open Source Project (AOSP) repository within the next 48 hours. The bulletin will be updated with AOSP links once they become available.

Among the most critical issues highlighted are vulnerabilities in the Framework and System components that could lead to local escalation of privileges. These vulnerabilities are particularly severe because they require no additional execution privileges to exploit. The severity assessment is based on potential impacts when platform and service mitigations are turned off or successfully bypassed.

Notably, CVE-2024-32896 is a high-severity vulnerability affecting the Framework component. This issue could lead to local privilege escalation without requiring extra execution privileges. Similarly, CVE-2024-40658 and CVE-2024-40662 are high-severity vulnerabilities in the Framework that also pose risks.

In the System component, several high-severity vulnerabilities have been identified. CVE-2024-40650, CVE-2024-40652, CVE-2024-40654, CVE-2024-40655, CVE-2024-40657, and CVE-2024-40656 are notable examples, all of which can potentially lead to local escalation of privilege.

Security Platform and Service Mitigations

The Android security platform and Google Play Protect are designed to reduce the likelihood of successful exploitation of these vulnerabilities. Android’s security measures, including Google Play Protect, play a critical role in protecting devices from potential threats.

Google Play Protect, enabled by default on devices with Google Mobile Services, is especially important for users who download apps from sources outside the Google Play Store. Recent updates in Android versions have enhanced security, making it more difficult to exploit many vulnerabilities. Users are encouraged to upgrade to the latest Android versions to benefit from these improvements.

It is important to note that there are indications that CVE-2024-32896 may be subject to limited, targeted exploitation. This highlights the importance of applying updates promptly to mitigate potential risks.

Details of September 2024 Vulnerabilities

Android Security Bulletin
Source: sources.android

The bulletin categorizes vulnerabilities based on the affected components and their severity. Here is a detailed breakdown of the vulnerabilities addressed in the 2024-09-01 and 2024-09-05 patch levels.

Framework Component

  • CVE-2024-32896: Affects Android versions 12, 12L, 13, and 14. This high-severity elevation of privilege (EoP) vulnerability could allow an attacker to escalate privileges locally.
  • CVE-2024-40658: Similar to CVE-2024-32896, this high-severity EoP vulnerability affects the same Android versions.
  • CVE-2024-40662: Another high-severity EoP issue impacting Android versions 12, 12L, 13, and 14.

System Component

  • CVE-2024-40650: This high-severity EoP vulnerability affects Android versions 12, 12L, 13, and 14.
  • CVE-2024-40652: Affects the same versions with high severity.
  • CVE-2024-40654: High-severity EoP issue.
  • CVE-2024-40655: High-severity EoP vulnerability.
  • CVE-2024-40657: Another high-severity EoP issue.
  • CVE-2024-40656: High-severity vulnerability in the System component.
  • CVE-2024-40659: A high-severity denial of service (DoS) vulnerability affecting Android 14.

Kernel Component

  • CVE-2024-36972: This high-severity EoP vulnerability impacts the Net subcomponent of the kernel.

Arm Components

  • CVE-2024-3655: Affects Mali components, with the severity assessment provided by Arm.

Imagination Technologies

  • CVE-2024-23716 and CVE-2024-31336: High-severity issues affecting PowerVR-GPU components, with severity assessed by Imagination Technologies.

Unisoc Components

  • CVE-2024-39431 and CVE-2024-39432: High-severity vulnerabilities in Unisoc modem components, with severity assessed by Unisoc.

Qualcomm Components

Multiple vulnerabilities affect Qualcomm components, including WLAN, Display, Camera, and Bootloader, with several classified as critical or high-severity. 

For instance, CVE-2024-33042 and CVE-2024-33052 are critical vulnerabilities affecting WLAN. Several other high-severity issues affect Qualcomm’s closed-source components. Notable vulnerabilities include CVE-2024-23358, CVE-2024-23359, and CVE-2024-23362.

The September 2024 Android Security Bulletin provides a comprehensive overview of recent vulnerabilities. By addressing the listed vulnerabilities and applying the recommended patches, users can protect their Android devices from potential threats. 

Keeping devices up-to-date and leveraging built-in security features like Google Play Protect are crucial steps in maintaining a secure Android environment. For further details on the vulnerabilities and their mitigations, users should refer to the updated AOSP links and relevant security advisories.



Source link