Android Security

Google releases January 2024 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component

Google has released the January 2024 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-01-2024 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 5, 2024 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-01-2024 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-21245A-222446076EoPHigh11, 12, 12L, 13, 14
CVE-2024-0015A-300090204EoPHigh11, 12, 12L, 13
CVE-2024-0018A-300476626EoPHigh11, 12, 12L, 13, 14
CVE-2024-0023A-283099444EoPHigh11, 12, 12L, 13, 14
CVE-2024-0019A-294104969IDHigh12, 12L, 13, 14

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-0021A-282934003EoPHigh13, 14
CVE-2023-40085A-269271098IDHigh12, 12L, 13
CVE-2024-0016A-279169188IDHigh11, 12, 12L, 13, 14
CVE-2024-0017A-285142084IDHigh11, 12, 12L, 13, 14
CVE-2024-0020A-299614635IDHigh11, 12, 12L, 13, 14

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
Media CodecsCVE-2024-0018

05-01-2024 security patch level—Vulnerability details

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2023-4295A-275619408HighMali
CVE-2023-5427A-308188337HighMali

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2023-21165A-292001469HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2023-32874A-309364195
M-MOLY01161803
HighModem IMS Stack
CVE-2023-32872A-309367791
M-ALPS08308607
HighkeyInstall

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2023-48340A-311290655
U-2228010
HighAndroid
CVE-2023-48341A-311288752
U-2227052
HighAndroid
CVE-2023-48342A-311288747
U-2227689
HighAndroid
CVE-2023-48343A-311290653
U-2227689
HighAndroid
CVE-2023-48344A-311282174
U-2266624
HighAndroid
CVE-2023-48348A-311279656
U-2227052
HighAndroid
CVE-2023-48349A-311279652
U-2219058
HighAndroid
CVE-2023-48350A-311279655
U-2219062
HighAndroid
CVE-2023-48351A-311273934
U-2219064
HighAndroid
CVE-2023-48352A-311273933
U-2153501
HighAndroid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-33094A-295908146
QC-CR#3490029
HighDisplay
CVE-2023-33108A-294872878
QC-CR#3594896
HighDisplay
CVE-2023-33110A-303101147
QC-CR#3459076
HighAudio
CVE-2023-33113A-303101624
QC-CR#3495200
HighKernel
CVE-2023-33114A-303101495
QC-CR#3520999
HighKernel
CVE-2023-33117A-303101067
QC-CR#3531543
HighAudio
CVE-2023-33120A-303101456
QC-CR#3538938
HighAudio
CVE-2023-43514A-303101664
QC-CR#3613254
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-21651A-268059825CriticalClosed-source component
CVE-2023-33025A-290061199CriticalClosed-source component
CVE-2023-33036A-290061245CriticalClosed-source component
CVE-2022-33275A-280342403HighClosed-source component
CVE-2023-28544A-280342360HighClosed-source component
CVE-2023-28548A-280342264HighClosed-source component
CVE-2023-28557A-280342461HighClosed-source component
CVE-2023-28558A-280342364HighClosed-source component
CVE-2023-28559A-280342379HighClosed-source component
CVE-2023-28560A-280342458HighClosed-source component
CVE-2023-28564A-280342073HighClosed-source component
CVE-2023-28565A-280341573HighClosed-source component
CVE-2023-28567A-280341537HighClosed-source component
CVE-2023-33014A-290060890HighClosed-source component
CVE-2023-33030A-290061201HighClosed-source component
CVE-2023-33032A-290061658HighClosed-source component
CVE-2023-33033A-290060591HighClosed-source component
CVE-2023-33037A-290061062HighClosed-source component
CVE-2023-33040A-290061061HighClosed-source component
CVE-2023-33043A-295039021HighClosed-source component
CVE-2023-33044A-295039321HighClosed-source component
CVE-2023-33062A-303101463HighClosed-source component
CVE-2023-33109A-303102144HighClosed-source component
CVE-2023-33112A-303101016HighClosed-source component
CVE-2023-43511A-303101323HighClosed-source component

Full details of the January 2024 Android Security Bulletin are available here.