Android Security

Google releases March 2024 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component

Google has released the March 2024 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-03-2024 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 5, 2024 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-03-2024 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-0044A-307532206EoPHigh12, 12L, 13, 14
CVE-2024-0046A-299441833EoPHigh12, 12L, 13, 14
CVE-2024-0048A-316893159EoPHigh12, 12L, 13, 14
CVE-2024-0049A-273936274EoPHigh12, 12L, 13, 14
CVE-2024-0050A-273935108EoPHigh12, 12L, 13, 14
CVE-2024-0051A-276442130EoPHigh12, 12L, 13, 14
CVE-2024-0053A-281525042IDHigh12, 12L, 13, 14
CVE-2024-0047A-311687929DoSHigh14

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-0039A-295887535RCECritical12, 12L, 13, 14
CVE-2024-23717A-318374503EoPCritical12, 12L, 13, 14
CVE-2023-40081A-284297452IDHigh12, 12L, 13, 14
CVE-2024-0045A-300903400IDHigh12, 12L, 13, 14
CVE-2024-0052A-303871379IDHigh14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-03-2024 security patch level—Vulnerability details

AMLogic

These vulnerabilities affect AMLogic components and further details are available directly from AMLogic. The severity assessment of these issues is provided directly by AMLogic.

CVEReferencesSeveritySubcomponent
CVE-2023-48424A-315373062HighBootloader
CVE-2023-48425A-319132171HighBootloader

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2023-6143A-316197619HighMali
CVE-2023-6241A-316206835HighMali

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2024-20005A-318303317
M-ALPS08355599
Highda
CVE-2024-20022A-318302377
M-ALPS08528255
Highlk
CVE-2024-20023A-318302378
M-ALPS08541638
Highflashc
CVE-2024-20024A-318316114
M-ALPS08541635
Highflashc
CVE-2024-20025A-318316115
M-ALPS08541686
Highda
CVE-2024-20027A-318316117
M-ALPS08541632
Highda
CVE-2024-20028A-318310276
M-ALPS08541632
Highda
CVE-2024-20020A-318302372
M-ALPS08522504
HighOPTEE
CVE-2024-20026A-318310274
M-ALPS08541632
Highda

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-43546A-314790498
QC-CR#3602482
HighSecurity
CVE-2023-43547A-314791076
QC-CR#3602462
HighSecurity
CVE-2023-43550A-314791623
QC-CR#3595842
HighKernel
CVE-2023-43552A-314791054
QC-CR#3583521
HighWLAN
CVE-2023-43553A-314791341
QC-CR#3580821
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-28578A-285902353CriticalClosed-source component
CVE-2023-33042A-295039320HighClosed-source component
CVE-2023-33066A-303101493HighClosed-source component
CVE-2023-33105A-314790953HighClosed-source component
CVE-2023-43539A-314791241HighClosed-source component
CVE-2023-43548A-314790932HighClosed-source component
CVE-2023-43549A-314791266HighClosed-source component

Full details of the March 2024 Android Security Bulletin are available here.