Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

40 Vulnerabilities Patched in Android With August 2023 Security Updates

40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates.

Just over 40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates. 

According to the tech giant, the most serious of the vulnerabilities is CVE-2023-21273, a critical remote code execution issue affecting the System component. No user interaction or elevated privileges are required for exploitation. CVE-2023-21273 impacts Android 11, 12, 12L and 13.

Several other vulnerabilities have also been rated ‘critical’, including CVE-2023-21282 (remote code execution flaw in Media Framework component), CVE-2023-21264 (kernel privilege escalation flaw), and CVE-2022-40510 (memory corruption in Qualcomm closed-source components). 

Three dozen of the security holes patched with the latest updates have been assigned a ‘high severity’ rating. A majority can lead to privilege escalation and information disclosure, and some can be exploited for denial-of-service (DoS) attacks. 

“Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible,” Google noted in its security bulletin.

Google also announced patches for a few vulnerabilities affecting Wear OS and Pixel phones. No fixes have been released for the Android Automotive OS.

The tech giant also announced on Tuesday that the upcoming Android 14 will introduce new cellular security mitigations for consumers and enterprises. This includes the ability to disable 2G support, and a feature to disable support for null-ciphered cellular connectivity. 

Threat actors, particularly commercial spyware vendors, have exploited Android zero-days to achieve their goals. 

Advertisement. Scroll to continue reading.

Google is aware of four Android vulnerabilities with 2023 CVE identifiers that have been exploited in attacks. However, the company noted recently that it can take so long for Android patches to reach end users that n-day vulnerabilities are often just as good as zero-days. 

Related: Android’s June 2023 Security Update Patches Exploited Arm GPU Vulnerability

Related: Android Security Update Patches Kernel Vulnerability Exploited by Spyware Vendor

Related: Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.