Android Security

Google releases June 2020 Android Security Bulletin and Google Device Images

Google has released the June 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The June update fixes a total of 34 flaws. Two remote code execution issues ranked by Google’s Android security team as “critical” could allow attackers to use the vulnerabilities to target devices remotely using multiple methods such as email, web browsing, and MMS when processing media files.

Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Premium IPTV in the UK

Most of the 30 other vulnerabilities resolved in the patch affect smartphones with components from Qualcomm.

The June bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-06-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-06-2020 (and all previous security patch level strings) are addressed.
  • 05-06-2020: Complete security patch level string. This security patch level address all issues associated with the 05-06-2020 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of June 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-06-2020 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0114A-147606347EoPHigh10
CVE-2020-0115A-150038428EoPHigh8.0, 8.1, 9, 10
CVE-2020-0121A-148180766IDHigh10

Media framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0118A-150904694EoPHigh10
CVE-2020-0113A-150944913IDHigh9, 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0117A-151155194RCECritical8.0, 8.1, 9, 10
CVE-2020-8597A-151153886RCECritical8.0, 8.1, 9, 10
CVE-2020-0116A-151330809IDHigh10
CVE-2020-0119A-150500247IDHigh10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-06-2020 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2219A-119041698IDHigh8.0, 8.1, 9, 10

System

The vulnerability in this section could enable a remote attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-9460A-62535446EoPHigh10

Kernel components

The most severe vulnerability in this section could enable a local attacker using a specially crafted application to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2020-8647A-149079134 
Upstream kernel
EoPHighKernel TTY support
CVE-2020-8648A-149079230 
Upstream kernel
EoPHighKernel TTY support
CVE-2020-8428A-148713787 
Upstream kernel
IDHighKernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2017-9704A-35099636 
QC-CR#2013052
QC-CR#2070526 
QC-CR#2076578
N/AHighCamera
CVE-2020-3665A-150697775 
QC-CR#2174506
N/AHighWLAN
CVE-2019-14047A-145545249 
QC-CR#2279971
N/AHighKernel
CVE-2019-9460A-66876469 
QC-CR#2207338 
N/AModerateDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2019-14073A-145546513 N/ACriticalClosed-source component
CVE-2019-14080A-145545821 N/ACriticalClosed-source component
CVE-2020-3614A-140973436 N/AHighClosed-source component
CVE-2020-3626A-150697952 N/AHighClosed-source component
CVE-2020-3628A-150695508 N/AHighClosed-source component
CVE-2020-3635A-148817146 N/AHighClosed-source component
CVE-2020-3642A-150697435 N/AHighClosed-source component
CVE-2020-3658A-150697838 N/AHighClosed-source component
CVE-2020-3660A-150695050 N/AHighClosed-source component
CVE-2020-3661A-150695169 N/AHighClosed-source component
CVE-2020-3662A-150696661 N/AHighClosed-source component
CVE-2020-3663A-150697436 N/AHighClosed-source component
CVE-2020-3676A-152310294 N/AHighClosed-source component
CVE-2019-10597A-145545755 N/AHighClosed-source component
CVE-2019-14062A-145545091 N/AHighClosed-source component
CVE-2019-14076A-145545285 N/AHighClosed-source component

Full details of the June 2020 Android Security Bulletin are available here.