Google Issues Security Warning for Pixel Devices: Critical Vulnerabilities Detected
Google has issued a security advisory to Pixel users, alerting them to two high severity vulnerabilities that may be under limited, targeted exploitation. These vulnerabilities, identified as CVE-2024-29745 and CVE-2024-29748, pose significant risks and require immediate attention.
The first vulnerability, CVE-2024-29745, is classified as an information disclosure vulnerability in the bootloader component. Bootloaders play a crucial role in the boot process of devices, ensuring that essential operating system data is loaded into memory during startup. Exploitation of this vulnerability could lead to unauthorized access to sensitive information stored on the device.
The second vulnerability, CVE-2024-29748, is an elevation of privilege (EoP) vulnerability found in the Pixel firmware. Firmware serves as device-specific software that provides fundamental machine instructions necessary for hardware functionality and interaction with other software components. If exploited, this vulnerability could allow attackers to escalate their privileges on the device, potentially gaining control over critical system functions.
To address these security risks, Google has released a security patch with a designated level of 2024-04-05 for Pixel devices. It is imperative for Pixel users to apply this security patch promptly to protect their devices from potential exploitation and mitigate the associated risks.
Google emphasizes the importance of keeping devices up to date with the latest security patches and software updates to ensure optimal security posture and protect against emerging threats. Users are encouraged to enable automatic updates and regularly check for security patches to stay protected from vulnerabilities and cyber threats.
In conclusion, the detection and prompt mitigation of these high severity vulnerabilities underscore Google's commitment to prioritizing user security and addressing potential security risks proactively. Pixel users are urged to take immediate action by applying the latest security patch to safeguard their devices and mitigate the risks associated with these vulnerabilities.
------------------
Android Security Bulletin—April 2024
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2024-04-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.
Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.
The most severe of these issues is a high security vulnerability in the System component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.
Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.
Android and Google service mitigations
This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
- Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
- The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
2024-04-01 security patch level vulnerability details
In the sections below, we provide details for each of the security vulnerabilities that apply to the 2024-04-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.
Framework
The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.
CVE | References | Type | Severity | Updated AOSP versions |
---|---|---|---|---|
CVE-2024-23710 | A-311374917 | EoP | High | 13, 14 |
CVE-2024-23713 | A-305926929 | EoP | High | 12, 12L, 13, 14 |
CVE-2024-0022 | A-298635078 | ID | High | 13, 14 |
CVE-2024-23712 | A-304983146 | DoS | High | 12, 12L, 13, 14 |
System
The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.
CVE | References | Type | Severity | Updated AOSP versions |
---|---|---|---|---|
CVE-2024-23704 | A-299931761 | EoP | High | 13, 14 |
CVE-2023-21267 | A-218495634 [2] [3] | ID | High | 12, 12L, 13, 14 |
CVE-2024-0026 | A-308414141 | DoS | High | 12, 12L, 13, 14 |
CVE-2024-0027 | A-307948424 | DoS | High | 12, 12L, 13, 14 |
Google Play system updates
There are no security issues addressed in Google Play system updates (Project Mainline) this month.
2024-04-05 security patch level vulnerability details
In the sections below, we provide details for each of the security vulnerabilities that apply to the 2024-04-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.
MediaTek components
These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.
CVE | References | Severity | Subcomponent |
---|---|---|---|
CVE-2024-20039 |
A-323462011 M-MOLY01240012 * |
High | Modem Protocol |
CVE-2024-20040 |
A-323465955 M-ALPS08360153 * |
High | wlan firmware |
CVE-2023-32890 |
A-323469023 M-MOLY01183647 * |
High | Modem EMM |
Widevine
This vulnerability affects Widevine components and further details are available directly from Widevine. The severity assessment of this issue is provided directly by Widevine.
CVE | References | Severity | Subcomponent |
---|---|---|---|
CVE-2024-0042 | A-312543200 * | High | Widevine DRM |
Qualcomm components
These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVE | References | Severity | Subcomponent |
---|---|---|---|
CVE-2024-21468 |
A-318393412 QC-CR#3614610 [2] |
High | Kernel |
CVE-2024-21472 |
A-318393741 QC-CR#3626401 |
High | Kernel |
Qualcomm closed-source components
These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVE | References | Severity | Subcomponent |
---|---|---|---|
CVE-2023-28582 | A-299147008 * | Critical | Closed-source component |
CVE-2023-28547 | A-303101227 * | High | Closed-source component |
CVE-2023-33023 | A-303101376 * | High | Closed-source component |
CVE-2023-33084 | A-299146258 * | High | Closed-source component |
CVE-2023-33086 | A-299146962 * | High | Closed-source component |
CVE-2023-33095 | A-299146595 * | High | Closed-source component |
CVE-2023-33096 | A-299146025 * | High | Closed-source component |
CVE-2023-33099 | A-303101372 * | High | Closed-source component |
CVE-2023-33100 | A-303101224 * | High | Closed-source component |
CVE-2023-33101 | A-303101066 * | High | Closed-source component |
CVE-2023-33103 | A-299146257 * | High | Closed-source component |
CVE-2023-33104 | A-299146882 * | High | Closed-source component |
CVE-2023-33115 | A-303101567 * | High | Closed-source component |
CVE-2024-21463 | A-318393254 * | High | Closed-source component |
Common questions and answers
This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
To learn how to check a device's security patch level, see Check and update your Android version.
- Security patch levels of 2024-04-01 or later address all issues associated with the 2024-04-01 security patch level.
- Security patch levels of 2024-04-05 or later address all issues associated with the 2024-04-05 security patch level and all previous patch levels.
Device manufacturers that include these updates should set the patch string level to:
- [ro.build.version.security_patch]:[2024-04-01]
- [ro.build.version.security_patch]:[2024-04-05]
For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2024-04-01 security patch level. Please see this article for more details on how to install security updates.
2. Why does this bulletin have two security patch levels?
This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.
- Devices that use the 2024-04-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
- Devices that use the security patch level of 2024-04-05 or newer must include all applicable patches in this (and previous) security bulletins.
Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.
3. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
Abbreviation | Definition |
---|---|
RCE | Remote code execution |
EoP | Elevation of privilege |
ID | Information disclosure |
DoS | Denial of service |
N/A | Classification not available |
4. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
Prefix | Reference |
---|---|
A- | Android bug ID |
QC- | Qualcomm reference number |
M- | MediaTek reference number |
N- | NVIDIA reference number |
B- | Broadcom reference number |
U- | UNISOC reference number |
5. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
6. Why are security vulnerabilities split between this bulletin and device/partner security bulletins, such as the Pixel bulletin?
Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device/partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.
- 1
Recommended Comments
There are no comments to display.
Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
Register a new accountSign in
Already have an account? Sign in here.
Sign In Now