-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0001
             Google Android devices: Multiple vulnerabilities
                              5 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Google Android devices
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Denial of Service               -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Mitigation
CVE Names:            CVE-2021-0323 CVE-2021-0322 CVE-2021-0321
                      CVE-2021-0320 CVE-2021-0319 CVE-2021-0318
                      CVE-2021-0317 CVE-2021-0316 CVE-2021-0315
                      CVE-2021-0313 CVE-2021-0312 CVE-2021-0311
                      CVE-2021-0310 CVE-2021-0309 CVE-2021-0308
                      CVE-2021-0307 CVE-2021-0306 CVE-2021-0304
                      CVE-2021-0303 CVE-2021-0301 CVE-2020-15999
                      CVE-2020-11262 CVE-2020-11261 CVE-2020-11260
                      CVE-2020-11250 CVE-2020-11241 CVE-2020-11240
                      CVE-2020-11239 CVE-2020-11238 CVE-2020-11235
                      CVE-2020-11233 CVE-2020-11182 CVE-2020-11181
                      CVE-2020-11159 CVE-2020-11134 CVE-2020-11126
                      CVE-2020-10766 CVE-2020-10732 CVE-2020-0471
                      CVE-2019-9376 CVE-2016-6328 
Member content until: Thursday, February  4 2021
Reference:            ASB-2019.0248
                      ESB-2020.4145
                      ESB-2020.4120
                      ESB-2020.4081

OVERVIEW

        Multiple vulnerabilities have been identified in Goodle Android devices. [1]


IMPACT

        Google has provided the following information about these vulnerabilities:
        
        "Android Security Bulletin-January 2021
        
        Published January 4, 2021
        
        The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2021-01-05 or later address
        all of these issues. To learn how to check a device's security patch level, see
        Check and update your Android version .
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to the
        Android Open Source Project (AOSP) repository in the next 48 hours. We will
        revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in the
        System component that could enable a remote attacker using a specially crafted
        transmission to execute arbitrary code within the context of a privileged
        process. The severity assessment is based on the effect that exploiting the
        vulnerability would possibly have on an affected device, assuming the platform
        and service mitigations are turned off for development purposes or if
        successfully bypassed.
        
        Refer to the Android and Google Play Protect mitigations section for details on
        the Android security platform protections and Google Play Protect, which
        improve the security of the Android platform.
        
        Note : Information on the latest over-the-air update (OTA) and firmware images
        for Google devices is available in the January 2021 Pixel Update Bulletin .
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited on
        Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2021-01-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2021-01-01 patch level. Vulnerabilities are
        grouped under the component they affect. Issues are described in the tables
        below and include CVE ID, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID. Devices with Android 10
        and later may receive security updates as well as Google Play system updates .
        
        Framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted string to cause a permanent denial of service.
        
             CVE       References  Type Severity Updated AOSP versions
        CVE-2021-0313  A-170968514 DoS  Critical 8.0, 8.1, 9, 10, 11
        CVE-2021-0303  A-170407229 EoP  High     11
        CVE-2021-0306  A-154505240 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0307  A-155648771 EoP  High     10, 11
        CVE-2021-0310  A-170212632 EoP  High     11
        CVE-2021-0315  A-169763814 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0317  A-168319670 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0318  A-168211968 EoP  High     8.1, 9, 10, 11
        CVE-2021-0319  A-167244818 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0304  A-162738636 ID   High     8.0, 8.1, 9, 10
        CVE-2021-0309  A-158480899 ID   High     8.0, 8.1, 9, 10, 11
        CVE-2021-0321  A-166667403 ID   High     11
        CVE-2021-0322  A-159145361 ID   High     9, 10, 11
        CVE-2019-9376  A-129287265 DoS  High     8.0, 8.1, 9
        CVE-2020-15999 A-171232105 RCE  Moderate 8.0, 8.1, 9, 10, 11
        
        Media Framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity Updated AOSP versions
        CVE-2016-6328 A-162602132 RCE  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0311 A-170240631 ID   High     8.0, 8.1, 9, 10, 11
        CVE-2021-0312 A-170583712 ID   High     8.0, 8.1, 9, 10, 11
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted transmission to execute arbitrary code within the
        context of a privileged process.
        
             CVE      References  Type Severity Updated AOSP versions
        CVE-2021-0316 A-168802990 RCE  Critical 8.0, 8.1, 9, 10, 11
        CVE-2020-0471 A-169327567 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0308 A-158063095 EoP  High     8.0, 8.1, 9, 10, 11
        CVE-2021-0320 A-169933423 ID   High     10, 11
        
        Google Play system updates
        
        The following issues are included in Project Mainline components.
        
                Component                      CVE
        Media Framework components CVE-2021-0311, CVE-2021-0312
        
        2021-01-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2021-01-05 patch level. Vulnerabilities are
        grouped under the component they affect. Issues are described in the tables
        below and include CVE ID, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Kernel components
        
        The most severe vulnerability in this section could enable a local malicious
        application to bypass operating system protections that isolate application
        data from other applications.
        
             CVE         References    Type Severity       Component
        CVE-2020-10732 A-170658976     ID   High     ELF core dumps
                       Upstream kernel
        CVE-2020-10766 A-169505740     ID   High     Speculative execution
                       Upstream kernel
        CVE-2021-0323  A-156766097     ID   High     Linux kernel
                       Upstream kernel
        
        MediaTek components
        
        This vulnerability affects MediaTek components and further details are
        available directly from MediaTek. The severity assessment of this issue is
        provided directly by MediaTek.
        
             CVE         References     Severity Component
        CVE-2021-0301 A-172514667       High     ged
                      M-ALPS05342361 *
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE              References          Severity Component
        CVE-2020-11233 A-170138863                High     Kernel
                       QC-CR#2257789
        CVE-2020-11239 A-168722551                High     Display
                       QC-CR#2744826
        CVE-2020-11240 A-170138526                High     Camera
                       QC-CR#2702760 [ 2 ] [ 3 ]
        CVE-2020-11250 A-170139097                High     Audio
                       QC-CR#2734543
        CVE-2020-11261 A-161373974                High     Display
                       QC-CR#2742124
        CVE-2020-11262 A-170138789                High     Display
                       QC-CR#2742711
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm closed-source components and are
        described in further detail in the appropriate Qualcomm security bulletin or
        security alert. The severity assessment of these issues is provided directly by
        Qualcomm.
        
             CVE        References    Severity        Component
        CVE-2020-11134 A-170138862 *  Critical Closed-source component
        CVE-2020-11182 A-168722721 *  Critical Closed-source component
        CVE-2020-11126 A-170139227 *  High     Closed-source component
        CVE-2020-11159 A-170138666 *  High     Closed-source component
        CVE-2020-11181 A-168051034 *  High     Closed-source component
        CVE-2020-11235 A-170138866 *  High     Closed-source component
        CVE-2020-11238 A-170139099 *  High     Closed-source component
        CVE-2020-11241 A-170139229 *  High     Closed-source component
        CVE-2020-11260 A-168918332 *  High     Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues
        
        To learn how to check a device's security patch level, see Check and update
        your Android version .
        
          o Security patch levels of 2021-01-01 or later address all issues associated
            with the 2021-01-01 security patch level.
          o Security patch levels of 2021-01-05 or later address all issues associated
            with the 2021-01-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2021-01-01]
          o [ro.build.version.security_patch]:[2021-01-05]
        
        For some devices on Android 10 or later, the Google Play system update will
        have a date string that matches the 2021-01-01 security patch level. Please see
        this article for more details on how to install security updates.
        
        2. Why does this bulletin have two security patch levels
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all issues
        in this bulletin and use the latest security patch level.
        
          o Devices that use the 2021-01-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2021-01-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation          Definition
        RCE          Remote code execution
        EoP          Elevation of privilege
        ID           Information disclosure
        DoS          Denial of service
        N/A          Classification not available
        
        4. What do the entries in the References column mean
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix         Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does an * next to the Android bug ID in the References column mean
        
        Issues that are not publicly available have an * next to the corresponding
        reference ID. The update for that issue is generally contained in the latest
        binary drivers for Pixel devices available from the Google Developer site .
        
        6. Why are security vulnerabilities split between this bulletin and device /
        partner security bulletins, such as the Pixel bulletin
        
        Security vulnerabilities that are documented in this security bulletin are
        required to declare the latest security patch level on Android devices.
        Additional security vulnerabilities that are documented in the device / partner
        security bulletins are not required for declaring a security patch level.
        Android device and chipset manufacturers may also publish security
        vulnerability details specific to their products, such as Google , Huawei , LGE
        , Motorola , Nokia , or Samsung .
        
        Versions
        
        Version      Date             Notes
        1.0     January 4, 2021 Bulletin released" [1]


MITIGATION

        Android users are advised to update to the latest versions to address these issues. [1]


REFERENCES

        [1] Android Security Bulletin - January 2021
            https://www.auscert.org.au/bulletins/ESB-2021.0024/

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/PZY+NLKJtyKPYoAQjH7A//ZhDEBxyUjYUD5alzLuCX13ug95ArOhur
EyfiDRF6LVzbwjEwBAsFxpmq5KYJaqAwuhrX3bG1LBWqVfFUbOdYMP0U3h9CRLbs
WiT+Wrwt99A5hcKmDce0tdB4fiu3j1Djyt7VY1FA++vCPhEoxpj26GkTIW4SP+jY
VHL25urc36Cwe03xm9GueSDfTrevwJvh4QpnHjrz73LrN7lfhiBjvtnikKEktkTh
lQm2Py+W4YICSEe2IABH3Eg/0szJxbr6MQGhnb2IMjQuoyfD0ueT/Fjq2++tBBDU
crg34sUzvxUGrGm5r5jPtKQR5opMfg5W+8mjrxIo/28eAQWhMGiHReSOaU1ZNlgX
Eq503xzZPSaFjVl08fbg+SxCMx72G/iWrPOj+SGcjYgi92PhGWPWe4jjS/YvVDc2
G9f81cVDXJ5WDTDrQm4iYbmw9yor7ZQpqXFAbigvbR8DtQxaOp06OSACyMObjVbO
TWZUt1NGslfpm4GhkVfFAUC52p/hFhcLM1xqxAeZuUJs4w+S/6SERvBPnPpUi+om
2UpHWly9wgf7wL94ZUdbzy4Zw0TY0NiXy6GBVS6Yi8LNzeD3On/pL7MBrKrANxfN
5/2OC+QbXP5Y5+43vycFsSv2XkreLVLmeTE0ZKKiDkIuwxPPnvQRVf08EbsJqSCU
0OAUpdzEAmY=
=F6FX
-----END PGP SIGNATURE-----