Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

DESCRIPTION
Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

IMPACT
Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution within the context of a privileged process. Details of these vulnerabilities are as follows:

    • Multiple vulnerabilities in Framework that could allow for Escalation of Privileges (CVE-2020-0099, CVE-2020-0294, CVE-2020-0440)
    • Multiple vulnerabilities in Framework that could allow for Information Disclosure (CVE-2020-0459, CVE-2020-0464, CVE-2020-0467, CVE-2020-0468)
    • A vulnerability in Framework that could allow for Denial-of-Service (CVE-2020-0469)
    • A vulnerability in Media Framework that could allow for Remote Code Execution (CVE-2020-0458)
    • A vulnerability in Media Framework that could allow for Information Disclosure (CVE-2020-0470)
    • Multiple vulnerabilities in System that could allow for Information Disclosure (CVE-2020-0460, CVE-2020-0463, CVE-2020-15802)
    • Multiple vulnerabilities in Kernel that could allow for Escalation of Privileges (CVE-2020-0444, CVE-2020-0465, CVE-2020-0466)
    • Multiple high severity vulnerabilities in Broadcom components (CVE-2020-0016, CVE-2020-0019)
    • Multiple high severity vulnerabilities in MediaTek components (CVE-2020-0455, CVE-2020-0456, CVE-2020-0457)
    • A critical severity vulnerability in Qualcomm components (CVE-11225)
    • Multiple high severity vulnerability in Qualcomm components (CVE-2020-11146, CVE-2020-11167, CVE-2020-11185, CVE-2020-11217)
    • Multiple critical severity vulnerabilities in Qualcomm closed-source components (CVE-2020-3685, CVE-2020-3686, CVE-2020-3691, CVE-2020-11136, CVE-2020-11137, CVE-2020-11138, CVE-2020-11140, CVE-2020-11143)
    • Multiple high severity vulnerabilities in Qualcomm closed-source components (CVE-2020-11119, CVE-2020-11139, CVE-2020-11144, CVE-2020-11145, CVE-2020-11179, CVE-2020-11197, CVE-2020-11200, CVE-2020-11212, CVE-2020-11213, CVE-2020-11214, CVE-2020-11215, CVE-2020-11216)

Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS
Following actions are recommended to be taken:
    • Apply appropriate updates by Google Android or mobile carriers to vulnerable systems, immediately after appropriate testing.
    • Remind users to only download applications from trusted vendors in the Play Store.
    • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
    • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES
https://source.android.com/security/bulletin/2020-12-01#asterisk

Share