Android Security

Google releases December 2020 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Media Framework component

Google has released the December2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The December bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-12-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-12-2020 (and all previous security patch level strings) are addressed.
  • 05-12-2020: Complete security patch level string. This security patch level address all issues associated with the 05-12-2020 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the Media Framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed..

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-12-2020 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0099A-141745510EoPHigh8.0, 8.1, 9, 10
CVE-2020-0294A-154915372EoPHigh8.0, 8.1, 9, 10
CVE-2020-0440A-162627132EoPHigh11
CVE-2020-0459A-159373687IDHigh8.0, 8.1, 9, 10
CVE-2020-0464A-150371903IDHigh10
CVE-2020-0467A-168500792IDHigh8.1, 9, 10, 11
CVE-2020-0468A-158484422IDHigh10, 11
CVE-2020-0469A-168692734DoSHigh11

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0458A-160265164RCECritical8.0, 8.1, 9, 10
CVE-2020-0470A-166268541IDHigh10, 11

System

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0460A-163413737IDHigh11
CVE-2020-0463A-169342531IDHigh8.0, 8.1, 9, 10, 11
CVE-2020-15802A-158854097IDHigh8.0, 8.1, 9, 10, 11

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-12-2020 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2020-0444A-150693166
Upstream kernel
EoPHighKernel Audit System
CVE-2020-0465A-162844689
Upstream kernel
EoPHighKernel
CVE-2020-0466A-147802478
Upstream kernel
EoPHighI/O Subsystem

Broadcom components

These vulnerabilities affect Broadcom components and further details are available directly from Broadcom. The severity assessment of these issues is provided directly by Broadcom.

CVEReferencesSeverityComponent
CVE-2020-0016A-171413483HighBroadcom middleware
CVE-2020-0019A-171413798HighBroadcom middleware

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2020-0455A-170372514
M-ALPS05324771
Highvcu
CVE-2020-0456A-170378843
M-ALPS05304125
Highvcu
CVE-2020-0457A-170367562
M-ALPS05304170
Highvcu

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11225A-168050601
QC-CR#2724407
CriticalWLAN
CVE-2020-11146A-157906412
QC-CR#2648596
HighKernel
CVE-2020-11167A-168049959
QC-CR#2434229
HighBluetooth
CVE-2020-11185A-168050580
QC-CR#2658462
HighWLAN
CVE-2020-11217A-168051734
QC-CR#2710036
HighAudio

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-3685A-157905813CriticalClosed-source component
CVE-2020-3686A-157906329CriticalClosed-source component
CVE-2020-3691A-157906171CriticalClosed-source component
CVE-2020-11136A-157905860CriticalClosed-source component
CVE-2020-11137A-157905869CriticalClosed-source component
CVE-2020-11138A-157905657CriticalClosed-source component
CVE-2020-11140A-157906530CriticalClosed-source component
CVE-2020-11143A-157905814CriticalClosed-source component
CVE-2020-11119A-168051735HighClosed-source component
CVE-2020-11139A-157905659HighClosed-source component
CVE-2020-11144A-157906670HighClosed-source component
CVE-2020-11145A-157905870HighClosed-source component
CVE-2020-11179A-163548240HighClosed-source component
CVE-2020-11197A-168050278HighClosed-source component
CVE-2020-11200A-168049958HighClosed-source component
CVE-2020-11212A-168050603HighClosed-source component
CVE-2020-11213A-168050861HighClosed-source component
CVE-2020-11214A-168049138HighClosed-source component
CVE-2020-11215A-168049960HighClosed-source component
CVE-2020-11216A-168050579HighClosed-source component

Full details of the December 2020 Android Security Bulletin are available here.