Android Security

Google releases March 2020 Android Security Bulletin and Google Device Images

Google has released the March 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The March bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-03-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-03-2020 (and all previous security patch level strings) are addressed.
  • 05-03-2020: Complete security patch level string. This security patch level address all issues associated with the 05-03-2020 security patch level and all previous patch levels.
Premium IPTV in the UK

There are 12 issues resolved in the March security patch dated March 1, 2020 and 60 for March 5, 2020. Vulnerabilities range from high to critical, with the most severe relating to the media framework and a remote attacker possibly executing arbitrary code through a crafted file.  Finally, Google has fixed a security exploit for MediaTek chipsets said to have been affecting millions of devices for months.

The most severe of these issues is a critical security vulnerability in the media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

The only critical flaws in the March 5, 2020 patch group were in closed source components from chip vendor Qualcomm, which accounted for 48 of the bugs in the Android bulletin overall. These 16 critical bugs included several buffer overflow errors. Several of these critical bugs were remotely exploitable flaws in WLAN firmware (CVE-2019-10546, 14031, 14083, 14086, 14097, and 14098), while another five (CVE-2019-10586, 10587, 10593, 10594, and 2317) affected the Qualcomm chip’s data modem.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-03-2020 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0031A-141703197IDHigh10

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0032A-145364230RCECritical8.0, 8.1, 9, 10
CVE-2020-0033A-144351324EoPHigh8.0, 8.1, 9, 10
CVE-2020-0034A-62458770IDHigh8.0, 8.1

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0036A-144679405EoPHigh8.0, 8.1, 9, 10
CVE-2019-2194A-137284057EoPHigh9
CVE-2020-0035A-140622024IDHigh8.0, 8.1, 9
CVE-2020-0029A-140065828IDHigh10
CVE-2020-0037A-143106535IDHigh8.0, 8.1, 9, 10
CVE-2020-0038A-143109193IDHigh8.0, 8.1, 9, 10
CVE-2020-0039A-143155861IDHigh8.0, 8.1, 9, 10

Google Play system updates

The following issue is included in Project Mainline components.

ComponentCVE
Media codecsCVE-2020-0032

05-03-2020 security patch level—Vulnerability details

System

The vulnerability in the following sections could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2194A-137284057EoPHigh9

Kernel components

The most severe vulnerability in this section could enable a local attacker using a specially crafted USB device to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2019-19527A-146257915
Upstream kernel
EoPHighUSB
CVE-2019-19537A-146258055
Upstream kernel
EoPHighUSB
CVE-2020-0040A-143009752
Upstream kernel
EoPHighNetworking
CVE-2020-0041A-145988638
Upstream kernel
EoPHighBinder

FPC components

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityComponent
CVE-2020-0010A-137014293EoPHighFPC Fingerprint TEE
CVE-2020-0011A-137648045EoPHighFPC Fingerprint TEE
CVE-2020-0012A-137648844EoPHighFPC Fingerprint TEE
CVE-2020-0042A-137649599IDModerateFPC Fingerprint TEE
CVE-2020-0043A-137650218IDModerateFPC Fingerprint TEE
CVE-2020-0044A-137650219IDModerateFPC Fingerprint TEE

MediaTek components

CVEReferencesTypeSeverityComponent
CVE-2020-0069A-147882143
M-ALPS04356754
EoPHighMediatek Command Queue driver

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2019-14079A-138848422
QC-CR#2521001
N/AHighUSB
CVE-2018-11838A-145545090
QC-CR#221457
N/AHighWLAN
CVE-2019-10526A-145544085
QC-CR#2232526
QC-CR#2541970
N/AHighWLAN
CVE-2019-10569A-145545820
QC-CR#2315791
N/AHighAudio
CVE-2019-14029A-145546793
QC-CR#2528795
N/AHighGraphics
CVE-2019-14032A-145546652
QC-CR#2537311
N/AHighAudio
CVE-2019-14068A-145546435
QC-CR#2507653 [2]
N/AHighAudio
CVE-2019-14072A-145545251
QC-CR#2509391
N/AHighGraphics

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesTypeSeverityComponent
CVE-2019-2317A-134436812N/ACriticalClosed-source component
CVE-2019-10586A-140423909N/ACriticalClosed-source component
CVE-2019-10587A-140423816N/ACriticalClosed-source component
CVE-2019-10593A-140424165N/ACriticalClosed-source component
CVE-2019-10594A-140424564N/ACriticalClosed-source component
CVE-2019-10612A-140423161N/ACriticalClosed-source component
CVE-2019-14031A-142271912N/ACriticalClosed-source component
CVE-2019-14045A-140973418N/ACriticalClosed-source component
CVE-2019-14071A-145545489N/ACriticalClosed-source component
CVE-2019-14083A-140973259N/ACriticalClosed-source component
CVE-2019-14086A-140973417N/ACriticalClosed-source component
CVE-2019-14030A-145546515N/ACriticalClosed-source component
CVE-2019-14097A-145546003N/ACriticalClosed-source component
CVE-2019-14098A-145546314N/ACriticalClosed-source component
CVE-2019-10546A-145545250N/ACriticalClosed-source component
CVE-2019-14095A-142843397N/ACriticalClosed-source component
CVE-2018-11970A-114042111N/AHighClosed-source component
CVE-2019-10603A-140424074N/AHighClosed-source component
CVE-2019-10616A-140423338N/AHighClosed-source component
CVE-2019-10549A-140423162N/AHighClosed-source component
CVE-2019-10550A-140423702N/AHighClosed-source component
CVE-2019-10552A-140423817N/AHighClosed-source component
CVE-2019-10553A-140423081N/AHighClosed-source component
CVE-2019-10554A-140424012N/AHighClosed-source component
CVE-2019-10577A-140424166N/AHighClosed-source component
CVE-2019-14026A-142271986N/AHighClosed-source component
CVE-2019-14027A-142271756N/AHighClosed-source component
CVE-2019-14028A-142271831N/AHighClosed-source component
CVE-2019-2300A-142271659N/AHighClosed-source component
CVE-2019-2311A-142271967N/AHighClosed-source component
CVE-2019-14050A-143902706N/AHighClosed-source component
CVE-2019-14081A-143902882N/AHighClosed-source component
CVE-2019-14082A-140974589N/AHighClosed-source component
CVE-2019-14085A-143902807N/AHighClosed-source component
CVE-2019-14048A-145545282N/AHighClosed-source component
CVE-2019-14061A-145545758N/AHighClosed-source component
CVE-2019-10604A-145545725N/AHighClosed-source component
CVE-2019-10591A-145545283N/AHighClosed-source component
CVE-2019-14000A-145546434N/AHighClosed-source component
CVE-2019-14015A-145545650N/AHighClosed-source component

Full details of the March 2020 Android Security Bulletin are available here.