===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1366                               
                  Android Security Bulletin - March 2024                   
                               5 March 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android                                                 
Publisher:         Google                                                  
Operating System:  Android                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-40081 CVE-2024-0044 CVE-2024-0046              
                   CVE-2024-0048 CVE-2024-0049 CVE-2024-0050               
                   CVE-2024-0051 CVE-2024-0053 CVE-2024-0047               
                   CVE-2024-0039 CVE-2024-23717 CVE-2024-0045              
                   CVE-2024-0052 CVE-2023-48424 CVE-2023-48425             
                   CVE-2023-6143 CVE-2023-6241 CVE-2024-20005              
                   CVE-2024-20022 CVE-2024-20023 CVE-2024-20024            
                   CVE-2024-20025 CVE-2024-20027 CVE-2024-20028            
                   CVE-2024-20020 CVE-2024-20026 CVE-2023-43546            
                   CVE-2023-43547 CVE-2023-43550 CVE-2023-43552            
                   CVE-2023-43553 CVE-2023-28578 CVE-2023-33042            
                   CVE-2023-33066 CVE-2023-33105 CVE-2023-43539            
                   CVE-2023-43548 CVE-2023-43549                           

Original Bulletin:
   https://source.android.com/docs/security/bulletin/2024-03-01

Comment: CVSS (Max):  9.8* CVE-2023-48425 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NIST], Qualcomm                                     
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published                           


- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-March 2024

Stay organized with collections Save and categorize content based on your
preferences.
Published March 4, 2024

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2024-03-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues have been released to the
Android Open Source Project (AOSP) repository and linked from this bulletin.
This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the
System component that could lead to remote code execution with no additional
execution privileges needed. The severity assessment is based on the effect
that exploiting the vulnerability would possibly have on an affected device,
assuming the platform and service mitigations are turned off for development
purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2024-03-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2024-03-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE            References        Type Severity Updated AOSP versions
CVE-2024-0044 A-307532206             EoP  High     12, 12L, 13, 14
CVE-2024-0046 A-299441833             EoP  High     12, 12L, 13, 14
CVE-2024-0048 A-316893159             EoP  High     12, 12L, 13, 14
CVE-2024-0049 A-273936274             EoP  High     12, 12L, 13, 14
CVE-2024-0050 A-273935108             EoP  High     12, 12L, 13, 14
CVE-2024-0051 A-276442130             EoP  High     12, 12L, 13, 14
CVE-2024-0053 A-281525042             ID   High     12, 12L, 13, 14
CVE-2024-0047 A-311687929 [ 2 ] [ 3 ] DoS  High     14

System

The most severe vulnerability in this section could lead to remote code
execution with no additional execution privileges needed.

     CVE             References        Type Severity Updated AOSP versions
CVE-2024-0039  A-295887535 [ 2 ] [ 3 ] RCE  Critical 12, 12L, 13, 14
CVE-2024-23717 A-318374503             EoP  Critical 12, 12L, 13, 14
CVE-2023-40081 A-284297452             ID   High     12, 12L, 13, 14
CVE-2024-0045  A-300903400             ID   High     12, 12L, 13, 14
CVE-2024-0052  A-303871379             ID   High     14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2024-03-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2024-03-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

AMLogic

These vulnerabilities affect AMLogic components and further details are
available directly from AMLogic. The severity assessment of these issues is
provided directly by AMLogic.

     CVE        References   Severity Subcomponent
CVE-2023-48424 A-315373062 * High     Bootloader
CVE-2023-48425 A-319132171 * High     Bootloader

Arm components

These vulnerabilities affect Arm components and further details are available
directly from Arm. The severity assessment of these issues is provided directly
by Arm.

     CVE       References   Severity Subcomponent
CVE-2023-6143 A-316197619 * High     Mali
CVE-2023-6241 A-316206835 * High     Mali

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity Subcomponent
CVE-2024-20005 A-318303317      High     da
               M-ALPS08355599 *
CVE-2024-20022 A-318302377      High     lk
               M-ALPS08528255 *
CVE-2024-20023 A-318302378      High     flashc
               M-ALPS08541638 *
CVE-2024-20024 A-318316114      High     flashc
               M-ALPS08541635 *
CVE-2024-20025 A-318316115      High     da
               M-ALPS08541686 *
CVE-2024-20027 A-318316117      High     da
               M-ALPS08541632 *
CVE-2024-20028 A-318310276      High     da
               M-ALPS08541632 *
CVE-2024-20020 A-318302372      High     OPTEE
               M-ALPS08522504 *
CVE-2024-20026 A-318310274      High     da
               M-ALPS08541632 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Severity Subcomponent
CVE-2023-43546 A-314790498         High     Security
               QC-CR#3602482
CVE-2023-43547 A-314791076         High     Security
               QC-CR#3602462 [ 2 ]
CVE-2023-43550 A-314791623         High     Kernel
               QC-CR#3595842
CVE-2023-43552 A-314791054         High     WLAN
               QC-CR#3583521
CVE-2023-43553 A-314791341         High     WLAN
               QC-CR#3580821

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity      Subcomponent
CVE-2023-28578 A-285902353 * Critical Closed-source component
CVE-2023-33042 A-295039320 * High     Closed-source component
CVE-2023-33066 A-303101493 * High     Closed-source component
CVE-2023-33105 A-314790953 * High     Closed-source component
CVE-2023-43539 A-314791241 * High     Closed-source component
CVE-2023-43548 A-314790932 * High     Closed-source component
CVE-2023-43549 A-314791266 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2024-03-01 or later address all issues associated
    with the 2024-03-01 security patch level.
  o Security patch levels of 2024-03-05 or later address all issues associated
    with the 2024-03-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2024-03-01]
  o [ro.build.version.security_patch]:[2024-03-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2024-03-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2024-03-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2024-03-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date             Notes
1.0     March 4, 2024 Bulletin Published.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================