Android Security

Google releases Sept 2020 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Media Framework componen

Google has released the September 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The September bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-09-2020: Partial security patch level string. This security patch level string indicates that all issues associated with 01-09-2020 (and all previous security patch level strings) are addressed.
  • 05-09-2020: Complete security patch level string. This security patch level address all issues associated with the 05-09-2020 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the Media Framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigation’s are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 5, 2020 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-09-2020 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0074A-146204120EoPHigh8.0, 8.1, 9, 10
CVE-2020-0388A-156123285EoPHigh10
CVE-2020-0391A-158570769EoPHigh9, 10
CVE-2020-0401A-150857253EoPHigh8.0, 8.1, 9, 10
CVE-2020-0382A-152944488IDHigh10
CVE-2020-0389A-156959408IDHigh10
CVE-2020-0390A-157598026IDHigh10
CVE-2020-0395A-154124307IDHigh8.0, 8.1, 9, 10
CVE-2020-0397A-155092443IDHigh8.0, 8.1, 9, 10
CVE-2020-0399A-153993591]IDHigh8.0, 8.1, 9, 10

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0245A-152496149IDHigh10
RCECritical8.0, 8.1, 9
CVE-2020-0392A-150226608EoPHigh9, 10
CVE-2020-0381A-150159669IDHigh8.0, 8.1, 9, 10
CVE-2020-0383A-150160279IDHigh8.0, 8.1, 9, 10
CVE-2020-0384A-150159906IDHigh8.0, 8.1, 9, 10
CVE-2020-0385A-150160041IDHigh8.0, 8.1, 9, 10
CVE-2020-0393A-154123412IDHigh9, 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-0380A-146398979RCECritical8.0, 8.1, 9, 10
CVE-2020-0396A-155094269IDCritical8.0, 8.1, 9, 10
CVE-2020-0386A-155650356EoPHigh8.0, 8.1, 9, 10
CVE-2020-0394A-155648639EoPHigh8.0, 8.1, 9, 10
CVE-2020-0379A-150156492IDHigh8.0, 8.1, 9, 10

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media CodecsCVE-2020-0245
Media Framework componentsCVE-2020-0383

05-09-2020 security patch level—Vulnerability details

Kernel

The most severe vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2019-19769A-150693748
Upstream kernel
EoPHighStorage subsystem
CVE-2020-0404A-111893654
Upstream kernel
EoPHighUSB driver
CVE-2020-0407A-153450752IDHighF2FS

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2020-0123A-149871374
DTV02098055
HighSound driver of Android TV
CVE-2020-0229A-156333725
ALPS05023182
Highmdla
CVE-2020-0278A-160812574
ALPS05132252 
HighATF
CVE-2020-0342A-160812576
ALPS05132765
HighATF

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2019-10527A-147102899
QC-CR#2421611
QC-CR#2421602
QC-CR#2419153
HighKernel
CVE-2019-14117A-147104886
QC-CR#2525999
HighKernel
CVE-2020-3613A-148816706
QC-CR#2239987
HighKernel
CVE-2020-3656A-157905780
QC-CR#2580967
HighKernel
CVE-2020-11124A-157906588
QC-CR#2611487
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2019-10628A-147102780CriticalClosed-source component
CVE-2019-10629A-147101658CriticalClosed-source component
CVE-2019-13994A-147104051CriticalClosed-source component
CVE-2020-3621A-148816726CriticalClosed-source component
CVE-2020-3634A-150695049CriticalClosed-source component
CVE-2019-10596A-147104369HighClosed-source component
CVE-2019-13992A-147102898HighClosed-source component
CVE-2019-13995A-147104253HighClosed-source component
CVE-2019-14074A-145546792HighClosed-source component
CVE-2020-3617A-150697774HighClosed-source component
CVE-2020-3620A-148817068HighClosed-source component
CVE-2020-3622A-148817285HighClosed-source component
CVE-2020-3629A-148816991HighClosed-source component
CVE-2020-3671A-148529608HighClosed-source component
CVE-2020-11129A-157905420HighClosed-source component
CVE-2020-11133A-157905987HighClosed-source component
CVE-2020-11135A-157906313HighClosed-source component

Full details of the September 2020 Android Security Bulletin are available here.