Google Issues Urgent Security Patches for Android, Targeting Critical Vulnerabilities
In a significant security update, Google has deployed patches to rectify 47 vulnerabilities within its Android operating system. Among these vulnerabilities, one has been flagged for active exploitation in real-world scenarios, raising alarms among security professionals and businesses alike.
The key vulnerability, identified as CVE-2024-53104, possesses a critical CVSS score of 7.8 and involves a privilege escalation flaw affecting the kernel component, specifically the USB Video Class (UVC) driver. This particular vulnerability could allow attackers to escalate their privileges physically, rendering devices susceptible to further exploitation. Google has acknowledged the possibility of targeted attacks, noting that this flaw may already be under limited exploitation.
The origins of this vulnerability trace back to the Linux kernel, as revealed by developer Greg Kroah-Hartman. It was introduced in version 2.6.26, which dates back to mid-2008, a clear indication that the exploit has been a long-standing concern. The specific technical issue involves an out-of-bounds write condition during the parsing of UVC frames in the “uvc_parse_format()” function of the uvc_driver.c code.
The implications of such a vulnerability are serious; it opens the door to potential memory corruption, program crashes, or arbitrary code execution. Although the identity of the parties exploiting this vulnerability is unknown, the suggestion of “physical” privilege escalation hints at possible misuse through forensic data extraction tools, a tactic that can jeopardize sensitive information on devices.
In conjunction with the UVC vulnerability, Google has also addressed a critical flaw within Qualcomm’s WLAN component, identified as CVE-2024-45569, which has a CVSS score of 9.8 and poses similar risks of memory corruption. This update falls under Google’s routine monthly security releases, which include two separate patch levels—2025-02-01 and 2025-02-05—affording Android partners the flexibility to expedite fixes for vulnerabilities that affect a wide range of devices.
Google urges all Android partners to rectify these vulnerabilities and implement the latest security patch level to safeguard their systems. The urgency of this call for action is underscored by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which has recently added CVE-2024-53104 to its Known Exploited Vulnerabilities catalog. Federal agencies are now mandated to patch this bug by February 26, 2025, highlighting its critical nature.
From a cyber threat landscape perspective, the tactics and techniques that could potentially be associated with these vulnerabilities align with MITRE ATT&CK categories such as privilege escalation and exploitation of remote services. Businesses utilizing Android devices should remain vigilant and proactive in implementing the latest updates to thwart potential breaches stemming from these identified vulnerabilities.
As the cybersecurity landscape continues to evolve, staying informed about these vulnerabilities is not merely an IT concern but a critical component of overall business integrity and safety.