Multiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation

MS-ISAC ADVISORY NUMBER:

2024-045

DATE(S) ISSUED:

05/06/2024

OVERVIEW:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for privilege escalation. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

THREAT INTELLIGENCE:

Multiple vulnerabilities have been discovered in Google Products that could allow for privilege escalation in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:
Tactic: Privilege Escalation (TA0004)
Technique: Abuse Elevation Control Mechanism (T1548):

  • Multiple vulnerabilities that could allow for privilege escalation. (CVE-2024-0024, CVE-2024-0025, CVE-2024-23705, CVE-2024-23708, CVE-2024-23706, CVE-2024-0043, CVE-2024-23707, CVE-2024-23709, CVE-2023-4622)

Android Vulnerabilities:

  • Multiple vulnerabilities in Framework that could allow for escalation of privilege. (CVE-2024-0024, CVE-2024-0025, CVE-2024-23705, CVE-2024-23708)
  • Multiple vulnerabilities in System that could allow for escalation of privilege. (CVE-2024-23706, CVE-2024-0043, CVE-2024-23707, CVE-2024-23709)
  • Multiple vulnerabilities in Kernel that could allow for escalation of privilege (CVE-2023-4622)
  • Multiple vulnerabilities in Arm components. (CVE-2023-6363, CVE-2024-1067, CVE-2024-1395)
  • Multiple vulnerabilities in MediaTek components. (CVE-2023-32871, CVE-2023-32873, CVE-2024-20056, CVE-2024-20057)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2024-21471, CVE-2024-21475, CVE-2024-23351, CVE-2024-23354)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2023-33119, CVE-2023-43529, CVE-2023-43530, CVE-2024-21477, CVE-2024-21480)

Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

SYSTEMS AFFECTED:

  • Android OS patch levels prior to 2024-05-05

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentMEDIUM
Businesses:
Large and medium business entitiesHIGH
Small business entitiesMEDIUM
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Products that could allow for privilege escalation in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:
Tactic: Privilege Escalation (TA0004)
Technique: Abuse Elevation Control Mechanism (T1548):

  • Multiple vulnerabilities that could allow for privilege escalation. (CVE-2024-0024, CVE-2024-0025, CVE-2024-23705, CVE-2024-23708, CVE-2024-23706, CVE-2024-0043, CVE-2024-23707, CVE-2024-23709, CVE-2023-4622)

Android Vulnerabilities:

  • Multiple vulnerabilities in Framework that could allow for escalation of privilege. (CVE-2024-0024, CVE-2024-0025, CVE-2024-23705, CVE-2024-23708)
  • Multiple vulnerabilities in System that could allow for escalation of privilege. (CVE-2024-23706, CVE-2024-0043, CVE-2024-23707, CVE-2024-23709)
  • Multiple vulnerabilities in Kernel that could allow for escalation of privilege (CVE-2023-4622)
  • Multiple vulnerabilities in Arm components. (CVE-2023-6363, CVE-2024-1067, CVE-2024-1395)
  • Multiple vulnerabilities in MediaTek components. (CVE-2023-32871, CVE-2023-32873, CVE-2024-20056, CVE-2024-20057)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2024-21471, CVE-2024-21475, CVE-2024-23351, CVE-2024-23354)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2023-33119, CVE-2023-43529, CVE-2023-43530, CVE-2024-21477, CVE-2024-21480)

Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)
    o Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    o Safeguard 7.5: Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (M1017: User Training)
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    o Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.
    o Safeguard 13.10 : Perform Application Layer Filtering: Perform application layer filtering. Example implementations include a filtering proxy, application layer firewall, or gateway.

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories