Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in the Google Android
operating system (OS), the most severe of which could allow for remote
code execution. Android is an operating system developed by Google for
mobile devices, including, but not limited to, smartphones, tablets, and
watches. Successful exploitation of the most severe of these
vulnerabilities could allow for remote code execution within the context
of a privileged process. Depending on the privileges associated with
this application, an attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. If this
application has been configured to have fewer user rights on the system,
exploitation of the most severe of these vulnerabilities could have less
impact than if it was configured with administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Android OS, the
most severe of which could allow for remote code execution within the
context of a privileged process. Details of these vulnerabilities are as
follows:

* An elevation of privilege vulnerability in Kernel components.
(CVE-2017-18509)
* An elevation of privilege vulnerability in Media Framework.
(CVE-2021-0332)
* An arbitrary code vulnerability in Media Framework. (CVE-2021-0325)
* An information disclosure vulnerability in Media Framework.
(CVE-2021-0335)
* An information disclosure vulnerability in Android runtime.
(CVE-2021-0341)
* A denial of service vulnerabilities in Framework. (CVE-2021-0338)
* Multiple elevation of privilege vulnerabilities in Framework.
(CVE-2021-0302, CVE-2021-0305, CVE-2021-0314, CVE-2021-0327,
CVE-2021-0330, CVE-2021-0334, CVE-2021-0337, CVE-2021-0339, CVE-2021-0340)
* An arbitrary code vulnerability in System. (CVE-2021-0326)
* Multiple elevation of privilege vulnerabilities in System.
(CVE-2021-0328, CVE-2021-0329, CVE-2021-0331, CVE-2021-0333, CVE-2021-0336)
* Multiple vulnerabilities in Google Play system updates (CVE-2021-0311,
CVE-2021-0312)
* Multiple high severity vulnerabilities in Kernel components
(CVE-2020-10732, CVE-2020-10766, CVE-2020-10767)
* A high severity vulnerabilities in MediaTek components (CVE-2021-0301)
* Multiple high severity vulnerabilities in Qualcomm components
(CVE-2020-11233, CVE-2020-11239, CVE-2020-11240, CVE-2020-11250,
CVE-2020-11261, CVE-2020-11262)
* Multiple high severity vulnerabilities in Qualcomm closed-source
components (CVE-2020-11134, CVE-2020-11182, CVE-2020-11126,
CVE-2020-11159, CVE-2020-11181, CVE-2020-11235, CVE-2020-11238,
CVE-2020-11241, CVE-2020-11260)

Successful exploitation of the most severe of these vulnerabilities
could allow for remote code execution within the context of a privileged
process. Depending on the privileges associated with this application,
an attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

SYSTEM AFFECTED:
* Android OS builds utilizing Security Patch Levels issued prior to
February 5, 2021

RECOMMENDATIONS:
We recommend the following actions be taken:
* Apply appropriate updates by Google Android or mobile carriers to
vulnerable systems, immediately after appropriate testing.
* Remind users to only download applications from trusted vendors in the
Play Store.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding threats posed by hypertext links
contained in emails or attachments, especially from un-trusted sources.

REFERENCES:
https://source.android.com/security/bulletin/2021-02-01

Share