Android Security

Google releases November 2020 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could enable a proximal attacker

Google has released the November 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The November bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-11-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-11-2020 (and all previous security patch level strings) are addressed.
  • 05-11-2020: Complete security patch level string. This security patch level address all issues associated with the 05-11-2020 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a proximal attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of November 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-11-2020 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0409A-156997193EoPHigh8.0, 8.1, 9, 10

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted message to cause a permanent denial of service.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0441A-158304295DoSCritical8.0, 8.1, 9, 10, 11
CVE-2020-0442A-147358092DoSCritical8.0, 8.1, 9, 10, 11
CVE-2020-0418A-153879813EoPHigh10
CVE-2020-0439A-140256621EoPHigh8.0, 8.1, 9, 10, 11
CVE-2020-0454A-161370134IDHigh9
CVE-2020-0443A-152410253DoSHigh8.0, 8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0451A-158762825IDHigh10, 11
RCECritical8.0, 8.1, 9
CVE-2020-0452A-159625731RCEHigh8.0, 8.1, 9, 10, 11
CVE-2020-0438A-161812320EoPHigh11
EoPModerate10

System

The most severe vulnerability in this section could enable a proximal attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0449A-162497143RCECritical8.0, 8.1, 9, 10, 11
CVE-2020-12856A-157038281EoPHigh8.0, 8.1, 9, 10, 11
CVE-2020-0424A-161362564IDHigh9, 10, 11
CVE-2020-0448A-153995334IDHigh8.0, 8.1, 9, 10, 11
CVE-2020-0450A-157650336IDHigh8.0, 8.1, 9, 10, 11
CVE-2020-0453A-159060474IDHigh8.0, 8.1, 9
CVE-2020-0437A-162741784DoSHigh8.0, 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Permission ControllerCVE-2020-0418
Media CodecsCVE-2020-0451
DNS ResolverCVE-2020-0424

05-11-2020 security patch level—Vulnerability details

MediaTek

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2020-0445A-168264527
M-ALPS05253566
Highvideo encoder
CVE-2020-0446A-168264528
M-ALPS05257259
M-ALPS05316810
Highvideo decoder
CVE-2020-0447A-168251617
M-ALPS05287879
Highptp3

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-3639A-155653490CriticalClosed-source component
CVE-2020-3632A-155652696HighClosed-source component
CVE-2020-11123A-155652382HighClosed-source component
CVE-2020-11127A-155653795HighClosed-source component
CVE-2020-11168A-162756122HighClosed-source component
CVE-2020-11175A-162756020HighClosed-source component
CVE-2020-11184A-162756352HighClosed-source component
CVE-2020-11193A-162756585HighClosed-source component
CVE-2020-11196A-162756960 HighClosed-source component
CVE-2020-11205A-162757240 HighClosed-source component

Full details of the November 2020 Android Security Bulletin are available here.