pwshub.com

Google fixes Android kernel RCE bug under active exploit

Google released 46 fixes for Android in its August security patch batch, including one for a Linux kernel flaw in the mobile OS that can lead to remote code execution (RCE).

From the sounds of things, this hole already been spotted and exploited by spyware slingers.

This bug, tracked as CVE-2024-36971, is a use-after-free vulnerability in the networking stack that earned a high-severity 7.8-out-of-10 CVSS rating. Successful exploitation may lead to "remote code execution with System execution privileges needed," the web giant said, meaning an attacker could gain full control over the device, potentially from across the network or internet.

And while Google never provides much detail in its monthly patch bulletins about how Android flaws are being abused in the wild, it does note that "there are indications that CVE-2024-36971 may be under limited, targeted exploitation."

Plus, Google Threat Analysis Group's Clément Lecigne gets credit for finding and reporting this vulnerability. This is significant because TAG tracks state-sponsored cyberspies and about 40 commercial surveillance vendors including Pegasus developer NSO Group and Predator maker Intellexa.

In 2023, TAG uncovered 25 zero-day vulnerabilities under active exploitation, and 20 of these were abused by commercial surveillance vendors.

So it's safe to assume that while this security alert says a flaw "may be" under exploit, it likely is already being used in spyware-spreading attacks against selected targets. If you haven't already, update any Android devices right away.

While CVE-2024-36971 is certainly the most pressing of the Android updates, don't neglect the other fixes in this month's batch. 

There's a critical flaw, tracked as CVE-2024-23350, in a Qualcomm closed-source component. According to Qualcomm's alert, this bug exists in the devices' multi-mode call processor. And can lead to permanent denial of service.

Plus, Google addressed 11 high-severity elevation-of-privilege bugs in the Framework component that attackers can abuse without needing any additional execution privileges.

  • Miscreants are exploiting enterprise tech zero days more and more, Google warns
  • The spyware business is booming despite government crackdowns
  • Ransomware gangs are loving this dumb but deadly make-me-admin ESXi vulnerability
  • Progress discloses second critical flaw in Telerik Report Server in as many months

August is another month in which Google issued two sets of patches. There's the 2024-08-01 patch level, which are Android-specific, and the 2024-08-05 patch level, which includes all of the earlier CVEs plus patches for Kernel and third-party components: Arm, Imagination Technologies, MediaTek, and Qualcomm, including that permanent one.

This latter bunch affects other vendors' closed-source components and are described in more detail in the third-party vendor's respective security bulletins.

And, of course, all of this is simply a preview to next week's August Patch Tuesday event, during which Microsoft and friends will push fixes for even more CVEs, so stay tuned for that. ®

Source: theregister.com

Related stories
1 month ago - Plus more pain for Intel which fixed 43 bugs, SAP and Adobe also in on the action Patch Tuesday Microsoft has disclosed 90 flaws in its products – six of which have already been exploited – and four others that are listed as publicly...
1 month ago - Plus more pain for Intel which fixed 43 bugs, SAP and Adobe also in on the action Patch Tuesday Microsoft has disclosed 90 flaws in its products – six of which have already been exploited – and four others that are listed as publicly...
6 days ago - SaaS seller sets severity to 'critical' Adobe's patch for a remote code execution (RCE) bug in Acrobat doesn't mention that the vulnerability is considered a zero-day nor that a proof-of-concept (PoC) exploit exists, a researcher warns.…
1 day ago - Chocolate Factory downgrades risk, citing the need for attacker access Overly permissive settings in Google Cloud's Document AI service could be abused by data thieves to break into Cloud Storage buckets and steal sensitive information.…
6 days ago - Browser becomes more proactive about trimming unneeded permissions and deceptive notifications Google has enhanced Chrome's Safety Check so that it can make some security decisions on the user's behalf.…
Other stories
1 hour ago - As an Amazon Prime member, not only do you get a free Grubhub+ membership, you can also score $10 off your first $15 order.
1 hour ago - Amazon's second Prime Day event of 2024 is still a few weeks away, but there are some bargains you can score now.
1 hour ago - YouTube will roll out a new generative AI video tool named Veo later this year that'll allow creators to create 6-second clips with nothing more...
2 hours ago - FBI Director hails successful action but calls it “just one round in a much longer fight.”
2 hours ago - SocialAI takes the social media "filter bubble" to an extreme with 100% fake interactions.