Description:
Google has released Android Security Bulletin November 2024 to fix multiple security vulnerabilities in Android operating system. The details of patches can be found at:
https://source.android.com/docs/security/bulletin/2024-11-01
Affected Systems:
- Android version 12, 12L, 13, 14 and 15
Impact:
Successful exploitation of the vulnerabilities could lead to remote code execution, denial of service, elevation of privilege or information disclosure on an affected system.
Recommendation:
Some manufacturers have fixed or have planned to fix the vulnerabilities in their Android systems. Users are recommended to consult the vendors to confirm the availability of patches. If patches are available, users should upgrade to the fixed versions or follow the recommendations provided by the vendors to mitigate the risk.
More Information:
- https://source.android.com/docs/security/bulletin/2024-11-01
- https://www.hkcert.org/security-bulletin/android-multiple-vulnerabilities_20241105
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35659
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35686
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20104
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20106
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21455
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23385
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23715
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29779
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31337
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34719
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34729
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34747
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38402 (to CVE-2024-38403)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38405
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38408
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38415
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38421 (to CVE-2024-38424)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40660 (to CVE-2024-40661)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40671
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43047
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43080 (to CVE-2024-43091)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43093
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46740