Android Security

Google releases August 2024 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

Google has released the August 2024 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-08-2024 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. 

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

The August Android security update patches 46 vulnerabilities, including a high-severity remote code execution (RCE) exploited in targeted attacks.

The zero-day, tracked as CVE-2024-36971, is a use after free (UAF) weakness in the Linux kernel’s network route management. It requires System execution privileges for successful exploitation and allows altering the behavior of certain network connections.

Google says that “there are indications that CVE-2024-36971 may be under limited, targeted exploitation,” with threat actors likely exploiting to gain arbitrary code execution without user interaction on unpatched devices.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of August 5, 2024 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-08-2024 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20971A-225880325EoPHigh12, 12L, 13, 14
CVE-2023-21351A-232798676EoPHigh12, 12L, 13
CVE-2024-34731A-319210610EoPHigh12, 12L, 13, 14
CVE-2024-34734A-304772709EoPHigh13, 14
CVE-2024-34735A-336490997EoPHigh12, 12L, 13
CVE-2024-34737A-283103220EoPHigh12, 12L, 13, 14
CVE-2024-34738A-336323279EoPHigh13, 14
CVE-2024-34739A-294105066EoPHigh12, 12L, 13, 14
CVE-2024-34740A-307288067EoPHigh12, 12L, 13, 14
CVE-2024-34741A-318683640EoPHigh12, 12L, 13, 14
CVE-2024-34743A-336648613EoPHigh14
CVE-2024-34736A-288549440IDHigh12, 12L, 13, 14
CVE-2024-34742A-335232744DoSHigh14

System

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-34727A-287184435IDHigh12, 12L, 13, 14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-08-2024 security patch level—Vulnerability details

Kernel

The vulnerability in this section could lead to remote code execution with System execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2024-36971A-343727534
Upstream kernel
RCEHighKernel

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2024-2937A-339866012HighMali
CVE-2024-4607A-339869945HighMali

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2024-31333A-331435657HighPowerVR-GPU

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2024-20082A-344434139
M-MOLY01182594
HighModem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2024-21478A-323926460
QC-CR#3594987
HighDisplay
CVE-2024-23381A-339043781
QC-CR#3701594
HighDisplay
CVE-2024-23382A-339043615
QC-CR#3704061
HighDisplay
CVE-2024-23383A-339042492
QC-CR#3707659
HighDisplay
CVE-2024-23384A-339043323
QC-CR#3704870
HighDisplay
CVE-2024-33010A-339043396
QC-CR#3717571
HighWLAN
CVE-2024-33011A-339043727
QC-CR#3717567
HighWLAN
CVE-2024-33012A-339043053
QC-CR#3717566
HighWLAN
CVE-2024-33013A-339042691
QC-CR#3710085
HighWLAN
CVE-2024-33014A-339043382
QC-CR#3710081
HighWLAN
CVE-2024-33015A-339043107
QC-CR#3710080
HighWLAN
CVE-2024-33018A-339043500
QC-CR#3704796
HighWLAN
CVE-2024-33019A-339043783
QC-CR#3704794
HighWLAN
CVE-2024-33020A-339043480
QC-CR#3704762
HighWLAN
CVE-2024-33023A-339043278
QC-CR#3702019
HighDisplay
CVE-2024-33024A-339043270
QC-CR#3700072
HighWLAN
CVE-2024-33025A-339042969
QC-CR#3700045
HighWLAN
CVE-2024-33026A-339043880
QC-CR#3699954
HighWLAN
CVE-2024-33027A-316373168
QC-CR#3697522
HighDisplay
CVE-2024-33028A-339043463
QC-CR#3694338
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2024-23350A-323919259CriticalClosed-source component
CVE-2024-21481A-323918669HighClosed-source component
CVE-2024-23352A-323918787HighClosed-source component
CVE-2024-23353A-323918845HighClosed-source component
CVE-2024-23355A-323918338HighClosed-source component
CVE-2024-23356A-323919081HighClosed-source component
CVE-2024-23357A-323919249HighClosed-source component

Full details of the August 2024 Android Security Bulletin are available here.