Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-0215: Android Security Bulletin—October 2020

In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass. This could lead to local escalation of privilege that exposes a pairing Bluetooth MAC address with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1 Android ID: A-140417248

CVE
#vulnerability#android#mac#google#dos#java#rce#nokia#samsung#huawei

Published October 5, 2020 | Updated October 6, 2020

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2020-10-05 or later address all of these issues. To learn how to check a device’s security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a high security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to gain access to additional permissions. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2020-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-10-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android runtime

The vulnerability in this section could enable a local attacker to execute arbitrary code within the context of an application that uses the library.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0408

A-156999009

EoP

High

8.0, 8.1, 9, 10, 11

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0420

A-162383705

EoP

High

11

CVE-2020-0421

A-161894517

EoP

High

8.0, 8.1, 9, 10, 11

CVE-2020-0246

A-159062405

ID

High

10, 11

CVE-2020-0412

A-160390416

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0419

A-142125338

ID

High

8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0213

A-143464314

ID

High

10, 11

CVE-2020-0411

A-142641801

ID

High

10, 11

CVE-2020-0414

A-157708122

ID

High

10, 11

CVE-2019-2194

A-137284057

EoP

Moderate

9

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to gain access to additional permissions.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0215

A-140417248 [2]

EoP

High

8.0, 8.1, 9, 10, 11

CVE-2020-0416

A-155288585 [2]

EoP

High

8.0, 8.1, 9, 10, 11

CVE-2020-0377

A-158833854

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0378

A-157748906

ID

High

9, 10, 11

CVE-2020-0398

A-154323381

ID

High

10, 11

CVE-2020-0400

A-153356561

ID

High

10, 11

CVE-2020-0410

A-156021269

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0413

A-158778659

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0415

A-156020795

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0422

A-161718556

ID

High

8.0, 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

Component

CVE

Media Codecs

CVE-2020-0213

Media Framework components

CVE-2020-0411

2020-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-10-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE

References

Type

Severity

Component

CVE-2020-0423

A-161151868*

EoP

High

Binder

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE

References

Severity

Component

CVE-2020-0283

A-163008257
M-ALPS05229282*

High

KeyInstall

CVE-2020-0339

A-162980705
M-ALPS05194445*

High

Widevine

CVE-2020-0367

A-162980455
M-ALPS05194445*

High

Widevine

CVE-2020-0371

A-163008256
M-ALPS05229226*

High

KeyInstall

CVE-2020-0376

A-163003156
M-ALPS05194415*

High

ISP

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Component

CVE-2020-11125

A-160605820
QC-CR#2617422
QC-CR#2673763

High

Kernel

CVE-2020-11162

A-160605604
QC-CR#2677376

High

Kernel

CVE-2020-11173

A-160605709
QC-CR#2646001

High

Kernel

CVE-2020-11174

A-160605900
QC-CR#2636449

High

Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Component

CVE-2020-3654

A-153346045*

Critical

Closed-source component

CVE-2020-3657

A-153344684*

Critical

Closed-source component

CVE-2020-3673

A-153345154*

Critical

Closed-source component

CVE-2020-3692

A-153345116*

Critical

Closed-source component

CVE-2020-11154

A-160605708*

Critical

Closed-source component

CVE-2020-11155

A-160605404*

Critical

Closed-source component

CVE-2020-3638

A-153346253*

High

Closed-source component

CVE-2020-3670

A-153345118*

High

Closed-source component

CVE-2020-3678

A-153345398*

High

Closed-source component

CVE-2020-3684

A-153346047*

High

Closed-source component

CVE-2020-3690

A-153344723*

High

Closed-source component

CVE-2020-3703

A-160605749*

High

Closed-source component

CVE-2020-3704

A-160605508*

High

Closed-source component

CVE-2020-11141

A-160606016*

High

Closed-source component

CVE-2020-11156

A-160605294*

High

Closed-source component

CVE-2020-11157

A-160605864*

High

Closed-source component

CVE-2020-11164

A-160605595*

High

Closed-source component

CVE-2020-11169

A-160605405*

High

Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, see Check and update your Android version.

  • Security patch levels of 2020-10-01 or later address all issues associated with the 2020-10-01 security patch level.
  • Security patch levels of 2020-10-05 or later address all issues associated with the 2020-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2020-10-01]
  • [ro.build.version.security_patch]:[2020-10-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2020-10-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2020-10-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2020-10-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue may be contained in the latest binary drivers (for Pixel devices these are available from the Google Developer site).

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue may be contained in the latest binary drivers (for Pixel devices these are available from the Google Developer site).

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version

Date

Notes

1.0

October 5, 2020

Bulletin published

1.1

October 6, 2020

Bulletin revised to include AOSP links

Related news

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2020-0137: Pixel Update Bulletin—June 2020  |  Android Open Source Project

In setIPv6AddrGenMode of NetworkManagementService.java, there is a possible bypass of networking permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141920289

CVE-2020-0137: Pixel Update Bulletin—June 2020  |  Android Open Source Project

In setIPv6AddrGenMode of NetworkManagementService.java, there is a possible bypass of networking permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141920289

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904