Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Monthly Android Patches Still Slow to Reach Most Devices

While Google has been releasing monthly Android patches for over a year, the overall impact on device security has been much lower than expected, and actually led to fragmentation, security researchers argue.

While Google has been releasing monthly Android patches for over a year, the overall impact on device security has been much lower than expected, and actually led to fragmentation, security researchers argue.

Although Google has put significant resources into its patching efforts over the past year, the results are mixed at best, as most devices still lack essential security updates because of the slow pace of carriers and manufacturers approving them.

Even Google is sometimes rather slow when it comes to patching newly discovered vulnerabilities. As Kaspersky Lab points out, Google needed 96 days from vulnerability notification by Qualcomm to the release of a patch for the high-profile QuadRooter flaw on Sept. 6. In comparison, Apple needed only 10 days to patch the Trident vulnerabilities in iOS.

The main issue appears to be the control that these two companies have over the entire patching process. While Apple is fully in charge of the security updates and their delivery to end-users, Google depends on the multitude of device manufacturers that have Android devices available on the market, most of which lack the latest security patches.

Analysis of patch rollout from leading manufacturers reveals that some have pushed the most recent security updates to only a handful of devices, focusing mainly on flagship phones. Citing an August research report from Check Point, Kaspersky notes that over 96% of the Motorola and Sony Android devices out there run on patches older than three months. The report also found that 73.4% of LG devices do the same, and that over half of Samsung Android devices (55%) haven’t received the most recent patches.

In September, one month after it publicly revealed the QuadRooter vulnerabilities, Check Point said that just 36% of all Android devices were running patches released in the previous three months. The remaining 64% had security levels older than three months, and many of these devices were no longer supported because they were running obsolete OS versions (32% of all Android phones and tablets can’t receive monthly updates).

So far, only a few of the major device makers out there have committed to monthly security updates for their handsets: Samsung, LG, and BlackBerry. Google Nexus users are also receiving these patches monthly, while those coming from Motorola are expected to see these updates on a quarterly basis.

For its part, Google remains committed to releasing new security updates in a timely manner, and even decided to modify Android 7.0 Nougat to help it in this regard: individual, core Android apps can receive updates independently of carriers and manufacturers. Incremental updates to the core OS will download in the background and automatically install when the device is rebooted, Check Point notes.

Advertisement. Scroll to continue reading.

Even so, Android devices lacking the most recent security patches will continue to exist, not only widening the platform’s fragmentation, but also increasing the risks enterprises are exposed to. The BYOD model has become a standard and each unpatched device connected to a corporate network represents an attack surface that cybercriminals can easily exploit.

These risks are created not only by manufacturers who are slow to release patches, but also by the end-users who don’t always update their devices in a timely manner. Next, there’s the issue of old devices that will never receive a patch, along with that of the vulnerabilities that new updates might introduce, meaning that businesses must remain vigilant and constantly ensure that all devices connected to their enterprise environment are properly secured.

Related: Google Patches DoS Vulnerability in Android

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.