"Critical Remote Code Execution Vulnerability Patched in Android"

Google recently announced patches for 46 vulnerabilities in Android, including a critical severity bug leading to remote code execution.  The flaw tracked as CVE-2024-0031 and impacting Android Open Source Project (AOSP) versions 11, 12, 12L, 13, and 14 was identified in the platform’s System component.  Google noted that the most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed.  The flaw has been resolved as part of Android’s 2024-02-01 security patch level, which addresses a total of 15 security defects.  All the remaining 14 issues are high-severity vulnerabilities leading to elevation of privilege or information disclosure.  Nine of these bugs affect the Framework component, while the remaining five impact Android’s System component.  Google noted that the second part of this month’s Android update, which arrives on devices as the 2024-02-05 security patch level, fixes 31 high-severity security defects in Arm, MediaTek, Unisoc, and Qualcomm components.  Recently, Google also announced patches for seven vulnerabilities affecting its Pixel devices.  Five of these were found in an audio subcomponent from Qualcomm.  All seven issues, along with the flaws included in Android’s February 2024 update, are fixed on Pixel devices running a security patch of 2024-02-05.

 

SecurityWeek reports: "Critical Remote Code Execution Vulnerability Patched in Android"  

Submitted by Adam Ekwall on