Android 15 Security Release Notes

Published September 3, 2024

This Android Security Release Notes contains details of security vulnerabilities affecting Android devices which are addressed as part of Android 15. Android 15 devices with a security patch level of 2024-09-01 or later are protected against these issues (Android 15, as released on AOSP, will have a default security patch level of 2024-09-01). To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues prior to publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository as part of the Android 15 release.

The severity assessment of issues in these release notes are based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Announcements

  • The issues described in this document are addressed as part of Android 15. This information is provided for reference and transparency.
  • We would like to acknowledge and thank the security research community for their continued contributions towards securing the Android ecosystem.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Android 15 vulnerability details

The sections below provide details for security vulnerabilities fixed as part of Android 15. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, and severity.

Framework

CVE References Type Severity
CVE-2023-40119 A-231476072 EoP High
CVE-2024-40678 A-264844293 DoS High
CVE-2024-43069 A-259946410 EoP High
CVE-2024-43070 A-341691431 DoS High
CVE-2024-43071 A-343169511 EoP High
CVE-2024-43074 A-329409825 Eop High
CVE-2024-43075 A-272740688 EoP High
CVE-2024-43076 A-295395495 EoP High
CVE-2024-43078 A-290365279 ID High

System

CVE References Type Severity
CVE-2024-23694 A-329067188 EoP High
CVE-2024-43068 A-275551881 EoP High
CVE-2024-43072 A-292548775 EoP High
CVE-2024-43073 A-289924486 EoP High
CVE-2024-43079 A-352309723 EoP High

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

Android 15, as released on AOSP, has a default security patch level of 2024-09-01. Android devices running Android 15 and with a security patch level of 2024-09-01 or later address all issues contained in these security release notes.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID

Versions

Version Date Notes
1.0 September 3, 2024 Bulletin Published