Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in the Google Android
operating system (OS), the most severe of which could allow for
arbitrary code execution. Android is an operating system developed by
Google for mobile devices, including, but not limited to, smartphones,
tablets, and watches. Successful exploitation of the most severe of
these vulnerabilities could allow for arbitrary code execution within
the context of a privileged process. Depending on the privileges
associated with this application, an attacker could then install
programs; view, change, or delete data; or create new accounts with full
user rights. If this application has been configured to have fewer user
rights on the system, exploitation of the most severe of these
vulnerabilities could have less impact than if it was configured with
administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Android OS, the
most severe of which could allow for arbitrary code execution within the
context of a privileged process. Details of these vulnerabilities are as
follows:

* A vulnerability in Media Framework that could allow for Escalation of
Privilege (CVE-2021-0587)
* A vulnerability in Media Framework that could allow for Information
Disclosure (CVE-2021-0601)
* A vulnerability in Framework that could allow for Escalation of
Privileges (CVE-2021-0441, CVE-2021-0486)
* A vulnerability in Framework that could allow for Information
Disclosure (CVE-2020-0368)
* Multiple vulnerabilities in System that could allow for Escalation of
Privileges (CVE-2020-0417, CVE-2021-0585, CVE-2021-0586, CVE-2021-0589,
CVE-2021-0594, CVE-2021-0600, CVE-2021-0602, CVE-2021-0603)
* Multiple vulnerabilities in System that could allow for Information
Disclosure (CVE-2021-0518, CVE-2021-0588, CVE-2021-0590, CVE-2021-0596,
CVE-2021-0597, CVE-2021-0599, CVE-2021-0604)
* A high severity vulnerability in MediaTek components (CVE-2021-0577)
* A critical severity in Widevine DRM (CVE-2021-0592)
* A critical severity vulnerability in Qualcomm components (CVE-2021-1965)
* Multiple high severity vulnerability in Qualcomm components
(CVE-2021-1907, CVE-2021-1931, CVE-2021-1940, CVE-2021-1943,
CVE-2021-1945, CVE-2021-1954, CVE-2021-1955, CVE-2021-1964, CVE-2021-1970)
* Multiple critical and high severity vulnerabilities in Qualcomm
closed-source components (CVE-2020-11307, CVE-2021-1886, CVE-2021-1888,
CVE-2021-1889, CVE-2021-1890, CVE-2021-1938, CVE-2021-1953)

Successful exploitation of the most severe of these vulnerabilities
could allow for arbitrary code execution within the context of a
privileged process. Depending on the privileges associated with this
application, an attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. If this
application has been configured to have fewer user rights on the system,
exploitation of the most severe of these vulnerabilities could have less
impact than if it was configured with administrative rights.

SYSTEM AFFECTED:
* Android OS builds utilizing Security Patch Levels issued prior to July
5, 2021.

RECOMMENDATIONS:
We recommend the following actions be taken:
* Apply appropriate updates by Google Android or mobile carriers to
vulnerable systems, immediately after appropriate testing.
* Remind users to only download applications from trusted vendors in the
Play Store.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding threats posed by hypertext links
contained in emails or attachments, especially from un-trusted sources.

REFERENCES:
https://source.android.com/security/bulletin/2021-07-01

Share