Mobile & Wireless

40 Vulnerabilities Patched in Android With August 2023 Security Updates

40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates.

40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates.

Just over 40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates. 

According to the tech giant, the most serious of the vulnerabilities is CVE-2023-21273, a critical remote code execution issue affecting the System component. No user interaction or elevated privileges are required for exploitation. CVE-2023-21273 impacts Android 11, 12, 12L and 13.

Several other vulnerabilities have also been rated ‘critical’, including CVE-2023-21282 (remote code execution flaw in Media Framework component), CVE-2023-21264 (kernel privilege escalation flaw), and CVE-2022-40510 (memory corruption in Qualcomm closed-source components). 

Three dozen of the security holes patched with the latest updates have been assigned a ‘high severity’ rating. A majority can lead to privilege escalation and information disclosure, and some can be exploited for denial-of-service (DoS) attacks. 

“Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible,” Google noted in its security bulletin.

Google also announced patches for a few vulnerabilities affecting Wear OS and Pixel phones. No fixes have been released for the Android Automotive OS.

The tech giant also announced on Tuesday that the upcoming Android 14 will introduce new cellular security mitigations for consumers and enterprises. This includes the ability to disable 2G support, and a feature to disable support for null-ciphered cellular connectivity. 

Threat actors, particularly commercial spyware vendors, have exploited Android zero-days to achieve their goals. 

Advertisement. Scroll to continue reading.

Google is aware of four Android vulnerabilities with 2023 CVE identifiers that have been exploited in attacks. However, the company noted recently that it can take so long for Android patches to reach end users that n-day vulnerabilities are often just as good as zero-days. 

Related: Android’s June 2023 Security Update Patches Exploited Arm GPU Vulnerability

Related: Android Security Update Patches Kernel Vulnerability Exploited by Spyware Vendor

Related: Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation 

Related Content

Mobile & Wireless

Google is boosting fraud and malware protections in Android 15 with live threat detection and expanded restricted settings.

Mobile & Wireless

Android’s May 2024 security update patches 38 vulnerabilities, including a critical bug in the System component.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Malware & Threats

The new Wpeeper Android trojan ceased operations after a week and has zero detections in VirusTotal.

Malware & Threats

In 2023, Google said it blocked 2.28 million bad applications from being published on Google Play and banned 333,000 developer accounts.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Mobile & Wireless

Google patches 28 vulnerabilities in Android and 25 bugs in Pixel devices, including two flaws exploited in the wild.

Malware & Threats

NCC Group researchers warn that the Android banking malware ‘Vultur’ has been updated with device interaction and file tampering capabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version