Android Security

Google releases February 2024 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component

Google has released the February 2024 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-02-2024 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed.

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 5, 2024 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-02-2024 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-0029A-305664128EoPHigh13
CVE-2024-0032A-283962634EoPHigh11, 12, 12L, 13, 14
CVE-2024-0034A-298094386EoPHigh11, 12, 12L, 13
CVE-2024-0036A-230492947EoPHigh11, 12, 12L, 13, 14
CVE-2024-0038A-309426390EoPHigh14
CVE-2024-0041A-300741186EoPHigh14
CVE-2023-40122A-286235483IDHigh11, 12, 12L, 13, 14
CVE-2024-0037A-292104015IDHigh11, 12, 12L, 13, 14
CVE-2024-0040A-300007708IDHigh11, 12, 12L, 13, 14

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-0031A-297524203RCECritical11, 12, 12L, 13, 14
CVE-2024-0014A-304082474EoPHigh11, 12, 12L, 13, 14
CVE-2024-0033A-294609150EoPHigh11, 12, 12L, 13, 14
CVE-2024-0035A-300903792EoPHigh11, 12, 12L, 13, 14
CVE-2023-40093A-279055389IDHigh11, 12, 12L, 13, 14
CVE-2024-0030A-276898739IDHigh11, 12, 12L, 13, 14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-02-2024 security patch level—Vulnerability details

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2023-5091A-298150556HighMali
CVE-2023-5249A-301630648HighMali
CVE-2023-5643A-308188986HighMali

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2024-20011A-314698315
M-ALPS08441146
Highalac decoder
CVE-2024-20006A-314707751
M-ALPS08477148
HighDA
CVE-2024-20007A-314698312
M-ALPS08441369
Highmp3 decoder
CVE-2024-20009A-314698313
M-ALPS08441150
Highalac decoder
CVE-2024-20010A-314698314
M-ALPS08358560
HighkeyInstall
CVE-2023-32841A-317829109
M-MOLY01128524
High5G Modem
CVE-2023-32842A-317826159
M-MOLY01130256
High5G Modem
CVE-2023-32843A-317829110
M-MOLY01130204
High5G Modem
CVE-2024-20003A-317829112
M-MOLY01191612
High5G Modem

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2023-49667A-314033392
U-2455269
HighKernel
CVE-2023-49668A-314032846
U-2455269
HighKernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-43513A-303101658
QC-CR#3545432
HighKernel
CVE-2023-43516A-309461150
QC-CR#3536092
HighVideo
CVE-2023-43520A-309461173
QC-CR#3575335
HighWLAN
CVE-2023-43534A-309461218
QC-CR#3575491
QC-CR#3578829
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-33046A-295038516HighClosed-source component
CVE-2023-33049A-295039556HighClosed-source component
CVE-2023-33057A-295039728HighClosed-source component
CVE-2023-33058A-295038658HighClosed-source component
CVE-2023-33060A-295039022HighClosed-source component
CVE-2023-33072A-295038660HighClosed-source component
CVE-2023-33076A-295039588HighClosed-source component
CVE-2023-43518A-309460837HighClosed-source component
CVE-2023-43519A-309461083HighClosed-source component
CVE-2023-43522A-309461138HighClosed-source component
CVE-2023-43523A-309460866HighClosed-source component
CVE-2023-43533A-309461430HighClosed-source component
CVE-2023-43536A-309461332HighClosed-source component

Full details of the February 2024 Android Security Bulletin are available here.