Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

ITS ADVISORY NUMBER: 
2020-015

DATE(S) ISSUED: 
Tuesday, February 4, 2020

SUBJECT: 
Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

OVERVIEW: 
Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for arbitrary code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:
There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED: 
Android OS builds utilizing Security Patch Levels issued prior to February 5, 2020.

RISK:
Government:
Large and medium government entities: High
Small government entities: High

Business:
Large and medium business entities: High
Small business entities: High

Home Users: High

DESCRIPTION: 
Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution within the context of a privileged process. Details of these vulnerabilities are as follows: 

  • A denial of service vulnerability in Framework. (CVE-2020-0021)
  • A denial of service vulnerability in System. (CVE-2020-0022)
  • Multiple elevation of privilege vulnerabilities in Framework. (CVE-2019-2200, CVE-2020-0014, CVE-2020-0015)
  • Multiple elevation of privilege vulnerabilities in Kernel components. (CVE-2019-11599, CVE-2020-0030)
  • Multiple elevation of privilege vulnerabilities in System. (CVE-2020-0005, CVE-2020-0026, CVE-2020-0027)
  • Multiple information disclosure vulnerabilities in Framework. (CVE-2020-0017, CVE-2020-0018, CVE-2020-0020)
  • Multiple information disclosure vulnerabilities in System. (CVE-2020-0023, CVE-2020-0028)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2019-10590, CVE-2019-14051, CVE-2019-14057, CVE-2019-14060)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2019-14044, CVE-2019-14046, CVE-2019-14055, CVE-2019-14063, CVE-2019-14049, CVE-2019-10567)  

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of a privileged process. These vulnerabilities could be exploited through multiple methods such as email, web browsing, and MMS when processing media files. Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

ACTIONS: 
After appropriate testing, immediately apply updates by Google Android or mobile carriers to vulnerable systems.
Remind users to only download applications from trusted vendors in the Play Store.  Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES: 

Google Android:
http://source.android.com/security/bulletin/2020-02-01.html

CVE:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0027
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0030