Multiple Vulnerabilities in Google Android OS Could Allow for Escalation of Privilege

ITS ADVISORY NUMBER: 

2022-019

DATE(S) ISSUED: 

Tuesday, February 8, 2022

SUBJECT: 

Multiple Vulnerabilities in Google Android OS Could Allow for Escalation of Privilege

OVERVIEW: 

Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for escalation of privilege. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for escalation of privilege. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED: 

Android OS builds utilizing Security Patch Levels issued prior to February 5, 2022

RISK:

Government:

Large and medium government entities: High

Small government entities: High

Business:

Large and medium business entities: High

Small business entities: High

Home Users: Low

DESCRIPTION: 

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for escalation of privilege. Details of these vulnerabilities are as follows:

  • Multiple vulnerabilities in Framework, The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. (CVE-2021-39619, CVE-2021-39662, CVE-2021-39663, CVE-2021-39676, CVE-2021-39664)
  • A vulnerability in Media Framework, the most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. (CVE-2020-13112, CVE-2020-13113, CVE-2021-39665, CVE-2021-39666)
  • Multiple vulnerabilities in System, The most severe vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges needed. (CVE-2021-39675, CVE-2021-39668, CVE-2021-39669, CVE-2021-39671, CVE-2021-39674, CVE-2021-0706)
  • Multiple vulnerabilities in Project Mainline components. (CVE-2021-39662, CVE-2021-39663)
  • A vulnerability in System could lead to local information disclosure with no additional execution privileges needed. (CVE-2021-39631)
  • A vulnerability in Amlogic components. (CVE-2021-39672)
  • Multiple vulnerabilities in MediaTek components. (CVE-2022-20024, CVE-2022-20025, CVE-2022-20026, CVE-2022-20027, CVE-2022-20028,)
  • A vulnerability in Unisoc components. (CVE-2021-39616, CVE-2021-39635, CVE-2021-39658)
  • Multiple high severity vulnerabilities in Qualcomm components. (CVE-2021-35068, CVE-2021-35069, CVE-2021-35074, CVE-2021-35075, CVE-2021-35077)
  • Multiple high and critical severity vulnerabilities in Qualcomm closed-source components. (CVE-2021-30317, CVE-2021-30309, CVE-2021-30318, CVE-2021-30322, CVE-2021-30323, CVE-2021-30326)

Successful exploitation of the most severe of these vulnerabilities could allow for escalation of privilege. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

ACTIONS: 

  • After appropriate testing, immediately apply updates by Google Android or mobile carriers to vulnerable systems.
  • Remind users to only download applications from trusted vendors in the Play Store.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES: 

Google Android:
https://source.android.com/security/bulletin/2022-02-01

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30323
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20028