Android Security

Google releases January 2020 Android Security Bulletin and Google Device Images

Google has released the January 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The January bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-01-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-01-2020 (and all previous security patch level strings) are addressed.
  • 05-01-2020: Complete security patch level string. This security patch level address all issues associated with the 05-01-2020 security patch level and all previous patch levels.
uk iptv

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-01-2020 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0001A-140055304EoPModerate10
EoPHigh8.0, 8.1, 9
CVE-2020-0003A-140195904EoPHigh8.0
CVE-2020-0004A-120847476DoSHigh8.0, 8.1, 9, 10

Media framework

The vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0002A-142602711RCEModerate10
RCECritical8.0, 8.1, 9

System

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0006A-139738828IDHigh8.0, 8.1, 9, 10
CVE-2020-0007A-141890807IDHigh8.0, 8.1, 9, 10
CVE-2020-0008A-142558228IDHigh8.0, 8.1, 9, 10

Google Play system updates

The following issue is included in Project Mainline components.

ComponentCVE
Media codecsCVE-2020-0002

05-01-2020 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2019-17666A-142967706
Upstream kernel
RCECriticalRealtek rtlwifi driver
CVE-2018-20856A-138921316
Upstream kernel
EoPHighKernel
CVE-2019-15214A-140920734
Upstream kernel
EoPHighSound subsystem
CVE-2020-0009A-142938932EoPHighashmem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2018-11843A-111126051
QC-CR#2216751
N/AHighWLAN host
CVE-2019-10558A-142268223
QC-CR#2355428
N/AHighKernel
CVE-2019-10581A-142267478
QC-CR#2451619
N/AHighAudio
CVE-2019-10585A-142267685
QC-CR#2457975
N/AHighKernel
CVE-2019-10602A-142270161
QC-CR#2165926
N/AHighDisplay
CVE-2019-10606A-142269492
QC-CR#2192810
N/AHighKernel
CVE-2019-14010A-142269847
QC-CR#2465851
N/AHighAudio
CVE-2019-14023A-142270139
QC-CR#2493328
N/AHighKernel
CVE-2019-14024A-142269993
QC-CR#2494103
N/AHighNFC
CVE-2019-14034A-142270258
QC-CR#2491649
N/AHighCamera
CVE-2019-14036A-142269832
QC-CR#2200862
N/AHighWLAN host

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2019-2267A-132108182N/AHighClosed-source component
CVE-2019-10548A-137030896N/AHighClosed-source component
CVE-2019-10532A-142271634N/AHighClosed-source component
CVE-2019-10578A-142268949N/AHighClosed-source component
CVE-2019-10579A-142271692N/AHighClosed-source component
CVE-2019-10582A-130574302N/AHighClosed-source component
CVE-2019-10583A-131180394N/AHighClosed-source component
CVE-2019-10611A-142271615N/AHighClosed-source component
CVE-2019-14002A-142271274N/AHighClosed-source component
CVE-2019-14003A-142271498N/AHighClosed-source component
CVE-2019-14004A-142271848N/AHighClosed-source component
CVE-2019-14005A-142271965N/AHighClosed-source component
CVE-2019-14006A-142271827N/AHighClosed-source component
CVE-2019-14008A-142271609N/AHighClosed-source component
CVE-2019-14013A-142271944N/AHighClosed-source component
CVE-2019-14014A-142270349N/AHighClosed-source component
CVE-2019-14016A-142270646N/AHighClosed-source component
CVE-2019-14017A-142271515N/AHighClosed-source component

Full details of the January 2020 Android Security Bulletin are available here.