Android Security Bulletin—June 2024  |  Android Open Source Project

Summary: This content is the Android Security Bulletin for June 2024, which provides details of security vulnerabilities affecting Android devices and the corresponding security patch levels.

Threat Actor: N/A

Victim: Android devices

Key Point :

  • The Android Security Bulletin provides information on security vulnerabilities affecting Android devices.
  • Security patch levels of 2024-06-05 or later address all of these issues.
  • Android partners are notified of these issues at least a month before publication.
  • Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository.
  • The most severe issue mentioned in the bulletin is a high security vulnerability in the System component that could lead to local escalation of privilege.


Published June 3, 2024

The Android Security Bulletin contains details of security
vulnerabilities affecting Android devices. Security patch levels
of 2024-06-05 or later address all of these issues. To learn how
to check a device’s security patch level, see Check and update your Android
version
.

Android partners are notified of all issues at least a month
before publication. Source code patches for these issues will be
released to the Android Open Source Project (AOSP) repository in
the next 48 hours. We will revise this bulletin with the AOSP
links when they are available.

The most severe of these issues is a high security
vulnerability in the System component that could lead to local
escalation of privilege with no additional execution privileges
needed. The severity assessment is based on the effect
that exploiting the vulnerability would possibly have on an
affected device, assuming the platform and service mitigations
are turned off for development purposes or if successfully
bypassed.

Refer to the Android and Google Play
Protect mitigations
section for details on the Android security
platform protections
and Google Play Protect, which improve
the security of the Android platform.

Android and
Google service mitigations

This is a summary of the mitigations provided by the Android security
platform
and service protections such as Google Play Protect. These
capabilities reduce the likelihood that security vulnerabilities
could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more
    difficult by enhancements in newer versions of the Android
    platform. We encourage all users to update to the latest
    version of Android where possible.
  • The Android security team actively monitors for abuse
    through Google Play Protect and warns
    users about Potentially Harmful Applications. Google
    Play Protect is enabled by default on devices with Google Mobile Services, and is
    especially
    important for users who install apps from outside of Google
    Play.

2024-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the
security vulnerabilities that apply to the 2024-06-01 patch
level. Vulnerabilities are grouped under the component they
affect. Issues are described in the tables below and include CVE
ID, associated references, type of
vulnerability
, severity, and updated AOSP versions (where
applicable). When available, we link the public change that
addressed the issue to the bug ID, like the AOSP change list.
When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices
with Android 10 and later may receive security updates as well as
Google
Play system updates
.

Framework

The most severe vulnerability in
this section could lead to local escalation of privilege with no
additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2023-21266 A-223376078 EoP High 12, 12L, 13
CVE-2024-31310 A-324874908 EoP High 12, 12L, 13, 14
CVE-2024-31316 A-321941232 EoP High 12, 12L, 13, 14
CVE-2024-31317 A-316153291 EoP High 12, 12L, 13, 14
CVE-2024-31318 A-313428840 EoP High 12, 12L, 13, 14
CVE-2024-31319 A-317357401 EoP High 12, 12L, 13, 14
CVE-2024-31322 A-326485767 EoP High 12, 12L, 13, 14
CVE-2024-31324 A-302431573 EoP High 12, 12L, 13, 14
CVE-2024-31325 A-317503801 EoP High 12, 12L, 13, 14
CVE-2024-31326 A-318497672 [2] EoP High 14
CVE-2024-31312 A-314333719 ID High 12, 12L, 13, 14
CVE-2024-31314 A-304290201 DoS High 12, 12L, 13, 14

System

The most severe vulnerability in this
section could lead to local escalation of privilege with no
additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2023-21113 A-267231571 [2] [3] EoP High 12, 12L, 13
CVE-2023-21114 A-272106880 [2] [3] EoP High 13
CVE-2024-31311 A-330054251 EoP High 12, 12L, 13, 14
CVE-2024-31313 A-321341508 EoP High 12, 12L, 13, 14
CVE-2024-31315 A-321707289 EoP High 12, 12L, 13, 14
CVE-2024-31323 A-313425281 EoP High 14
CVE-2024-31327 A-321326147 EoP High 12, 12L, 13, 14

Google Play system
updates

The following issues are included in Project Mainline
components.

Subcomponent CVE
Healthfitness CVE-2024-31323
Statsd CVE-2024-31311
WiFi CVE-2023-21114

2024-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the
security vulnerabilities that apply to the 2024-06-05 patch
level. Vulnerabilities are grouped under the component they
affect. Issues are described in the tables below and include CVE
ID, associated references, type of
vulnerability
, severity, and updated AOSP versions (where
applicable). When available, we link the public change that
addressed the issue to the bug ID, like the AOSP change list.
When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The vulnerability in this section
could lead to local escalation of privilege in the kernel with no
additional execution privileges needed.

CVE References Type Severity Subcomponent
CVE-2024-26926 A-320661088
Upstream kernel [2]
EoP High Binder

Arm components

These vulnerabilities affect Arm components and further
details are available directly from Arm. The severity assessment
of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2024-0671 A-329094549 * High Mali
CVE-2024-1065 A-329096276 * High Mali

Imagination Technologies

These vulnerabilities affect Imagination Technologies
components and further details are available directly from
Imagination Technologies. The severity assessment of these issues
is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2024-23695 A-331245718 * High PowerVR-GPU
CVE-2024-23696 A-331244771 * High PowerVR-GPU
CVE-2024-23697 A-331245500 * High PowerVR-GPU
CVE-2024-23698 A-331239675 * High PowerVR-GPU
CVE-2024-23711 A-332571891 * High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further
details are available directly from MediaTek. The severity
assessment of these issues is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2024-20065 A-332178746
M-ALPS08698617 *
High telephony
CVE-2024-20069 A-332178751
M-MOLY01286330 *
High Modem
CVE-2024-20066 A-332001819
M-MOLY01267281 *
High Modem
CVE-2024-20067 A-332186387
M-MOLY01267285 *
High Modem
CVE-2024-20068 A-332178749
M-MOLY01270721 *
High Modem

Qualcomm closed-source
components

These vulnerabilities affect Qualcomm closed-source components
and are described in further detail in the appropriate Qualcomm
security bulletin or security alert. The severity assessment of
these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2023-43538 A-314791539 * Critical Closed-source component
CVE-2023-43551 A-314791442 * Critical Closed-source component
CVE-2023-43556 A-314791052 * Critical Closed-source component
CVE-2023-43542 A-314790691 * High Closed-source component
CVE-2024-23363 A-328084351 * High Closed-source component

Common questions and
answers

This section answers common questions that may occur after
reading this bulletin.

1. How do I determine if my device is updated to
address these issues?

To learn how to check a device’s security patch level, see
Check and update your Android
version
.

  • Security patch levels of 2024-06-01 or later address all
    issues associated with the 2024-06-01 security patch
    level.
  • Security patch levels of 2024-06-05 or later address all
    issues associated with the 2024-06-05 security patch level and
    all previous patch levels.

Device manufacturers that include these updates should set the
patch string level to:

  • [ro.build.version.security_patch]:[2024-06-01]
  • [ro.build.version.security_patch]:[2024-06-05]

For some devices on Android 10 or later, the Google Play
system update will have a date string that matches the 2024-06-01
security patch level. Please see this article for more details on
how to install security updates.

2. Why does this bulletin have two security patch
levels?

This bulletin has two security patch levels so that Android
partners have the flexibility to fix a subset of vulnerabilities
that are similar across all Android devices more quickly. Android
partners are encouraged to fix all issues in this bulletin and
use the latest security patch level.

  • Devices that use the 2024-06-01 security patch level must
    include all issues associated with that security patch level,
    as well as fixes for all issues reported in previous security
    bulletins.
  • Devices that use the security patch level of 2024-06-05 or
    newer must include all applicable patches in this (and
    previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues
they are addressing in a single update.

3. What do the entries in the Type column
mean?

Entries in the Type column of the vulnerability
details table reference the classification of the security
vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References
column mean?

Entries under the References column of the
vulnerability details table may contain a prefix identifying the
organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the
References column mean?

Issues that are not publicly available have an * next to the
corresponding reference ID. The update for that issue is
generally contained in the latest binary drivers for Pixel
devices available from the Google Developer site.

6. Why are security vulnerabilities split between this
bulletin and device / partner security bulletins, such as the
Pixel bulletin?

Security vulnerabilities that are documented in this security
bulletin are required to declare the latest security patch level
on Android devices. Additional security vulnerabilities that are
documented in the device / partner security bulletins are not
required for declaring a security patch level. Android device and
chipset manufacturers may also publish security vulnerability
details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 June 3, 2024 Bulletin published

Source: https://source.android.com/docs/security/bulletin/2024-06-01


“An interesting youtube video that may be related to the article above”