Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution


Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution in the context of the logged on user. Following the MITRE ATT&CK framework, exploitation of the most severe of these vulnerabilities can be classified as follows:

 

Tactic: Execution (TA0002)

 

Technique: Exploitation for Client Execution (T1203):

 

  • A vulnerability in System that could allow for remote code execution. (CVE-2024-43767)
  • Multiple vulnerabilities in Framework that could allow for elevation of privilege. (CVE-2024-43764, CVE-2024-43769)
  • Multiple vulnerabilities in System that could allow for elevation of privilege. (CVE-2024-43097, CVE-2024-43768)

 

Details of lower-severity vulnerabilities are as follows:

 

  • Multiple vulnerabilities in Imagination Technologies. (CVE-2024-43077, CVE-2024-43701)
  • A vulnerability in MediaTek components. (CVE-2024-20125)
  • A vulnerability in Qualcomm components. (CVE-2024-33063)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2024-33044, CVE-2024-33056, CVE-2024-43048, CVE-2024-43052)

 

Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights. 



Source link
lol

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution in the context of the logged on user. Following the MITRE ATT&CK framework, exploitation of the most severe of these vulnerabilities can be classified as follows:   Tactic: Execution (TA0002)   Technique: Exploitation for Client Execution…

Leave a Reply

Your email address will not be published. Required fields are marked *