Android Security

Google releases September 2024 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component

Google has released the September 2024 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-09-2024 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

Premium IPTV in the UK

Google has addressed a high-severity vulnerability, tracked as CVE-2024-32896 (CVSS score: 7.8), that is under active exploitation in the wild. The vulnerability CVE-2024-32896 is a privilege escalation in the Android Framework component.

“there is a possible way to bypass due to a logic error in the code.” reads the advisory published by NIST National Vulnerability Database (NVD).

“This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.”

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 5, 2024 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-09-2024 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-32896A-324321147EoPHigh12, 12L, 13, 14
CVE-2024-40658A-329641908EoPHigh12, 12L, 13, 14
CVE-2024-40662A-261721900EoPHigh12, 12L, 13, 14

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2024-40650A-293199910EoPHigh12, 12L, 13, 14
CVE-2024-40652A-327749022EoPHigh12, 12L, 13, 14
CVE-2024-40654A-333364513EoPHigh12, 12L, 13, 14
CVE-2024-40655A-300904123EoPHigh12, 12L, 13, 14
CVE-2024-40657A-341886134EoPHigh12, 12L, 13, 14
CVE-2024-40656A-329058967IDHigh12, 12L, 13, 14
CVE-2024-40659A-336976105DoSHigh14

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
Remote Key ProvisioningCVE-2024-40659

05-09-2024 security patch level—Vulnerability details

Kernel

The vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2024-36972A-342490466
Upstream kernel
EoPHighNet

Arm components

This vulnerability affects Arm components and further details are available directly from Arm. The severity assessment of this issue is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2024-3655A-346629290HighMali

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2024-23716A-350535746HighPowerVR-GPU
CVE-2024-31336A-337949672HighPowerVR-GPU

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2024-39431A-349917018
U-2638126
HighModem
CVE-2024-39432A-349916584
U-2638173
HighModem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2024-33042A-344620519
QC-CR#3774878
CriticalWLAN
CVE-2024-33052A-344620630
QC-CR#3773240
CriticalWLAN
CVE-2024-33034A-350500940
QC-CR#3744850
HighDisplay
CVE-2024-33035A-344620673
QC-CR#3734251
HighDisplay
CVE-2024-33038A-344620773
QC-CR#3696086
HighCamera
CVE-2024-33043A-344620433
QC-CR#3774849
HighWLAN
CVE-2024-33045A-344620353
QC-CR#3745620
HighBootloader
CVE-2024-33048A-344620292
QC-CR#3704739
QC-CR#3707241
HighWLAN
CVE-2024-33050A-344620238
QC-CR#3717568
HighWLAN
CVE-2024-33054A-344620733
QC-CR#3667735
HighCamera
CVE-2024-33057A-344620215
QC-CR#3699767
HighWLAN
CVE-2024-33060A-350500584
QC-CR#3735984
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2024-23358A-328083897HighClosed-source component
CVE-2024-23359A-328083933HighClosed-source component
CVE-2024-23362A-328084308HighClosed-source component
CVE-2024-23364A-328083671HighClosed-source component
CVE-2024-23365A-328083987HighClosed-source component
CVE-2024-33016A-339043498HighClosed-source component
CVE-2024-33051A-344620373HighClosed-source component

Full details of the September 2024 Android Security Bulletin are available here.