Mobile & Wireless

Android’s March 2024 Update Patches Critical Vulnerabilities

Android’s March 2024 security update resolves 38 vulnerabilities, including two critical flaws in the System component.

Android’s March 2024 security update resolves 38 vulnerabilities, including two critical flaws in the System component.

Security updates announced for Android on Monday resolve 38 vulnerabilities, including two critical-severity issues in the System component.

Impacting Android 12, 12L, 13, and 14, and tracked as CVE-2024-0039 and CVE-2024-23717, the two critical flaws could lead to remote code execution and elevation of privilege, respectively.

“The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed,” Google notes in its advisory.

Both flaws were addressed with the first part of Android’s March 2024 security update, which arrives on devices as the 2024-03-01 security patch level, and which resolves 11 other vulnerabilities as well.

The 11 bugs, eight uncovered in the Framework component and three in System, have a severity rating of ‘high’ and could lead to elevation of privilege, information disclosure, or denial of service.

The second part of this month’s Android update, which arrives on devices as the 2024-03-05 security patch level, resolves a total of 25 vulnerabilities in AMLogic, Arm, MediaTek, and Qualcomm components.

Devices running a security patch level of 2024-03-05 are patched against all 38 security defects.

On Monday, Google also announced patches for more than 50 vulnerabilities in Pixel devices, including 16 critical-severity flaws leading to remote code execution and elevation of privilege.

Advertisement. Scroll to continue reading.

Pixel devices running a security patch level of 2024-03-05 are patched against all these bugs and the issues resolved with Android’s March 2024 security update.

Patches for the 38 Android flaws were also included in new Automotive OS, Wear OS, and Pixel Watch security updates. The Wear OS update resolves an additional high-severity elevation of privilege security defect.

Google makes no mention of any of these vulnerabilities being exploited in attacks, but users are advised to update their devices as soon as the updates are available for them.

Related: Critical Remote Code Execution Vulnerability Patched in Android

Related: Android’s January 2024 Security Update Patches 58 Vulnerabilities

Related: 94 Vulnerabilities Patched in Android With December 2023 Security Updates

Related Content

Mobile & Wireless

Android’s May 2024 security update patches 38 vulnerabilities, including a critical bug in the System component.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Malware & Threats

The new Wpeeper Android trojan ceased operations after a week and has zero detections in VirusTotal.

Malware & Threats

In 2023, Google said it blocked 2.28 million bad applications from being published on Google Play and banned 333,000 developer accounts.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Mobile & Wireless

Google patches 28 vulnerabilities in Android and 25 bugs in Pixel devices, including two flaws exploited in the wild.

Malware & Threats

NCC Group researchers warn that the Android banking malware ‘Vultur’ has been updated with device interaction and file tampering capabilities.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version