Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-0437: Android Security Bulletin—November 2020  |  Android Open Source Project

In CellBroadcastReceiver’s intent handlers, there is a possible denial of service due to a missing permission check. This could lead to local denial of service of emergency alerts with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-162741784

CVE
#vulnerability#android#google#dos#rce#nokia#samsung#huawei

Published November 2, 2020 | Updated November 4, 2020

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2020-11-05 or later address all of these issues. To learn how to check a device’s security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could enable a proximal attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2020-11-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-11-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android runtime

The vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0409

A-156997193

EoP

High

8.0, 8.1, 9, 10

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted message to cause a permanent denial of service.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0441

A-158304295

DoS

Critical

8.0, 8.1, 9, 10, 11

CVE-2020-0442

A-147358092

DoS

Critical

8.0, 8.1, 9, 10, 11

CVE-2020-0418

A-153879813

EoP

High

10

CVE-2020-0439

A-140256621 [2]

EoP

High

8.0, 8.1, 9, 10, 11

CVE-2020-0454

A-161370134 [2]

ID

High

9

CVE-2020-0443

A-152410253

DoS

High

8.0, 8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0451

A-158762825

ID

High

10, 11

RCE

Critical

8.0, 8.1, 9

CVE-2020-0452

A-159625731

RCE

High

8.0, 8.1, 9, 10, 11

CVE-2020-0438

A-161812320

EoP

High

11

EoP

Moderate

10

System

The most severe vulnerability in this section could enable a proximal attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-0449

A-162497143

RCE

Critical

8.0, 8.1, 9, 10, 11

CVE-2020-12856

A-157038281 [2] [3] [4]

EoP

High

8.0, 8.1, 9, 10, 11

CVE-2020-0424

A-161362564

ID

High

9, 10, 11

CVE-2020-0448

A-153995334

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0450

A-157650336

ID

High

8.0, 8.1, 9, 10, 11

CVE-2020-0453

A-159060474

ID

High

8.0, 8.1, 9

CVE-2020-0437

A-162741784

DoS

High

8.0, 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

Component

CVE

Permission Controller

CVE-2020-0418

Media Codecs

CVE-2020-0451

DNS Resolver

CVE-2020-0424

2020-11-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-11-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

MediaTek

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE

References

Severity

Component

CVE-2020-0445

A-168264527
M-ALPS05253566 *

High

video encoder

CVE-2020-0446

A-168264528
M-ALPS05257259*
M-ALPS05316810*

High

video decoder

CVE-2020-0447

A-168251617
M-ALPS05287879 *

High

ptp3

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Component

CVE-2020-3639

A-155653490 *

Critical

Closed-source component

CVE-2020-3632

A-155652696 *

High

Closed-source component

CVE-2020-11123

A-155652382 *

High

Closed-source component

CVE-2020-11127

A-155653795 *

High

Closed-source component

CVE-2020-11168

A-162756122 *

High

Closed-source component

CVE-2020-11175

A-162756020 *

High

Closed-source component

CVE-2020-11184

A-162756352 *

High

Closed-source component

CVE-2020-11193

A-162756585 *

High

Closed-source component

CVE-2020-11196

A-162756960 *

High

Closed-source component

CVE-2020-11205

A-162757240 *

High

Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, see Check and update your Android version.

  • Security patch levels of 2020-11-01 or later address all issues associated with the 2020-11-01 security patch level.
  • Security patch levels of 2020-11-05 or later address all issues associated with the 2020-11-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2020-11-01]
  • [ro.build.version.security_patch]:[2020-11-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2020-11-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2020-11-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2020-11-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version

Date

Notes

1.0

November 2, 2020

Bulletin published

1.1

November 4, 2020

Bulletin revised to include AOSP links

Related news

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904