Google warns Android users of zero-day vulnerability being actively attacked

Internet Security Software

Google’s latest monthly security patches for the Android operating system contains fixes for 39 flaws, including one security vulnerability that the tech giant says is being actively exploited in the wild.

The security hole, which goes by the unsexy name of CVE-2021-1048, is described as a use-after-free (UAF) vulnerability in the Android operating system’s kernel.

UAF vulnerabilities can occur when a program uses dynamic memory incorrectly, giving attackers an opportunity to trick it into running their own malicious code, with the aim of gaining control over a victim’s device.

A vulnerability like that is a serious concern at any time, but the particular worry on this occasion is that in its Android security bulletin for November 2021, Google says the CVE-2021-1048 vulnerability “may be under limited, targeted exploitation.”

In other words, some people are likely to have already been attacked using the vulnerability – before the security hole was known about by Google, and before a security patch was available.

Google hasn’t shared any details as to who might be being attacked using the vulnerability, or who they might think the attackers might be, or even how the attack might be being delivered to potential target’s Android phones.

However, past incidents have shown that zero-day attacks against smart phones have been orchestrated by nation states – often targeting human rights activists, journalists, business executives, and politicians.

Google says that this is the sixth Android vulnerability it has patched this year which was being actively exploited in malicious attacks.

Even if you don’t consider yourself to be a target for the latest attacks, it’s worth bearing in mind that the security patches also fix numerous other flaws in the Android operating system – including ones which could allow attackers to remotely run code by sending a boobytrapped communication, and even one which could permit a hacker to silent pair with an Android TV and run code without the user’s permission.

A separate security advisory has been published describing the 10 vulnerabilities that Google has patched in its Pixel devices this month.

The security update is rolling out to supported Pixel phones (the Pixel 3 series is no longer being supported), and the major third-party Android device manufacturers have been informed of the flaws and are hopefully merging the patches into their own builds, ready to push out to users.