Android Security Bulletin—August 2024

Published August 5, 2024

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2024-08-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2024-08-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2024-08-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2023-20971 A-225880325 EoP High 12, 12L, 13, 14
CVE-2023-21351 A-232798676 EoP High 12, 12L, 13
CVE-2024-34731 A-319210610 [2] [3] [4] [5] EoP High 12, 12L, 13, 14
CVE-2024-34734 A-304772709 EoP High 13, 14
CVE-2024-34735 A-336490997 EoP High 12, 12L, 13
CVE-2024-34737 A-283103220 EoP High 12, 12L, 13, 14
CVE-2024-34738 A-336323279 EoP High 13, 14
CVE-2024-34739 A-294105066 EoP High 12, 12L, 13, 14
CVE-2024-34740 A-307288067 [2] EoP High 12, 12L, 13, 14
CVE-2024-34741 A-318683640 EoP High 12, 12L, 13, 14
CVE-2024-34743 A-336648613 EoP High 14
CVE-2024-34736 A-288549440 ID High 12, 12L, 13, 14
CVE-2024-34742 A-335232744 DoS High 14

System

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2024-34727 A-287184435 ID High 12, 12L, 13, 14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

2024-08-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2024-08-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The vulnerability in this section could lead to remote code execution with System execution privileges needed.

CVE References Type Severity Subcomponent
CVE-2024-36971 A-343727534
Upstream kernel [2] [3] [4] [5] [6] [7] [8] [9] [10] [11]
RCE High Kernel

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2024-2937
A-339866012 * High Mali
CVE-2024-4607
A-339869945 * High Mali

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2024-31333
A-331435657 * High PowerVR-GPU

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2024-20082
A-344434139
M-MOLY01182594 *
High Modem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2024-21478
A-323926460
QC-CR#3594987
High Display
CVE-2024-23381
A-339043781
QC-CR#3701594 [2]
High Display
CVE-2024-23382
A-339043615
QC-CR#3704061 [2]
High Display
CVE-2024-23383
A-339042492
QC-CR#3707659
High Display
CVE-2024-23384
A-339043323
QC-CR#3704870 [2]
High Display
CVE-2024-33010
A-339043396
QC-CR#3717571
High WLAN
CVE-2024-33011
A-339043727
QC-CR#3717567
High WLAN
CVE-2024-33012
A-339043053
QC-CR#3717566
High WLAN
CVE-2024-33013
A-339042691
QC-CR#3710085
High WLAN
CVE-2024-33014
A-339043382
QC-CR#3710081
High WLAN
CVE-2024-33015
A-339043107
QC-CR#3710080
High WLAN
CVE-2024-33018
A-339043500
QC-CR#3704796
High WLAN
CVE-2024-33019
A-339043783
QC-CR#3704794
High WLAN
CVE-2024-33020
A-339043480
QC-CR#3704762
High WLAN
CVE-2024-33023
A-339043278
QC-CR#3702019 [2]
High Display
CVE-2024-33024
A-339043270
QC-CR#3700072
High WLAN
CVE-2024-33025
A-339042969
QC-CR#3700045
High WLAN
CVE-2024-33026
A-339043880
QC-CR#3699954
High WLAN
CVE-2024-33027
A-316373168
QC-CR#3697522
High Display
CVE-2024-33028
A-339043463
QC-CR#3694338
High Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2024-23350
A-323919259 * Critical Closed-source component
CVE-2024-21481
A-323918669 * High Closed-source component
CVE-2024-23352
A-323918787 * High Closed-source component
CVE-2024-23353
A-323918845 * High Closed-source component
CVE-2024-23355
A-323918338 * High Closed-source component
CVE-2024-23356
A-323919081 * High Closed-source component
CVE-2024-23357
A-323919249 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2024-08-01 or later address all issues associated with the 2024-08-01 security patch level.
  • Security patch levels of 2024-08-05 or later address all issues associated with the 2024-08-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2024-08-01]
  • [ro.build.version.security_patch]:[2024-08-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2024-08-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2024-08-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2024-08-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 August 5, 2024 Bulletin Published.