Android 11, 12, 13 with critical security vulnerability

B2B Cyber ​​Security ShortNews

Share post

Android released a new list of security vulnerabilities for Android 11, 12 and 13 in November. In addition to one critical gap, there are also another 14 highly dangerous gaps. The security bulletin warns of additional vulnerabilities, depending on whether Arm, MediaTek or Qualcomm components are installed in the mobile device.

Google's security bulletin for November 2023 is worryingly long. However, the security vulnerabilities listed there do not apply to every Android device, even if it uses Android 11, 12 or 13. But even among the generally valid vulnerabilities there are not only one critical gap but also 14 highly dangerous gaps.

According to Google, the critical vulnerability CVE-2023-40113 is particularly threatening because it affects the system. An attacker should not need any additional execution rights for his attack and should therefore be able to access data that is actually secured. The other 14 highly dangerous gaps could allow an expansion of rights or the disclosure of information in the framework.

Additional vulnerabilities due to Arm, MediaTek or Qualcomm components

The security bulletin for November 2023 lists further vulnerabilities if Arm, MediaTek or Qualcomm components are installed in an Android device. Patch level 2023-11-05 applies to them, which is usually intercepted via the device manufacturers' security patches. At Arm this is a highly dangerous gap, at MediaTek it is six.

There are 15 vulnerabilities at Qualcomm, with 4 considered critical in the area of ​​closed source components: CVE-2023-21671, CVE-2023-22388, CVE-2023-28574, CVE-2023-33045. Successful exploitation of critical vulnerabilities could enable privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs, view, change, delete data, or even create a new account with full rights.

More at Android.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more