-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2309
                   Android Security Bulletin - July 2020
                                8 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Android
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9589 CVE-2020-3701 CVE-2020-3700
                   CVE-2020-3699 CVE-2020-3698 CVE-2020-3688
                   CVE-2020-0231 CVE-2020-0230 CVE-2020-0228
                   CVE-2020-0227 CVE-2020-0226 CVE-2020-0225
                   CVE-2020-0224 CVE-2020-0122 CVE-2020-0107
                   CVE-2019-20636 CVE-2019-18282 CVE-2019-14130
                   CVE-2019-14124 CVE-2019-14123 CVE-2019-10580
                   CVE-2019-9502 CVE-2019-9501 CVE-2018-20669

Reference:         ESB-2020.2008.2
                   ESB-2020.1752
                   ESB-2020.1692
                   ESB-2020.0766
                   ESB-2020.0644
                   ESB-2019.1035
                   ESB-2019.1003.2

Original Bulletin: 
   https://source.android.com/security/bulletin/2020-07-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Google is committed to advancing racial equity for Black communities. See how.

Android Security Bulletin-July 2020

Published July 6, 2020

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2020-07-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues have been released to the
Android Open Source Project (AOSP) repository and linked from this bulletin.
This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the
System component that could enable a remote attacker using a specially crafted
file to execute arbitrary code within the context of a privileged process. The
severity assessment is based on the effect that exploiting the vulnerability
would possibly have on an affected device, assuming the platform and service
mitigations are turned off for development purposes or if successfully
bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the July 2020 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2020-07-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-07-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE                 References             Type Severity   Updated AOSP
                                                                  versions
CVE-2020-0122 A-147247775                       EoP  High     8.0, 8.1, 9, 10
CVE-2020-0227 A-129476618 [ 2 ] [ 3 ] [ 4 ] [ 5 EoP  High     8.0, 8.1, 9, 10
              ] [ 6 ]

Media Framework

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-9589 A-156261521 RCE  Critical 8.0, 8.1, 9, 10
CVE-2020-0226 A-150226994 EoP  High     10

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.

     CVE         References     Type Severity Updated AOSP versions
CVE-2020-0224 A-147664838 [ 2 ] RCE  Critical 8.0, 8.1, 9, 10
CVE-2020-0225 A-142546668       RCE  Critical 10
CVE-2020-0107 A-146570216 [ 2 ] ID   High     10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2020-07-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-07-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Broadcom components

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted message to execute arbitrary code within the context
of a privileged process. Partners impacted by these vulnerabilities should
contact Broadcom directly and request this patch.

     CVE       References   Type Severity     Component
CVE-2019-9501 A-130373736 * RCE  Critical Broadcom Firmware
CVE-2019-9502 A-130374366 * RCE  Critical Broadcom Firmware

Kernel components

The most severe vulnerability in this section could enable a local attacker to
bypass user interaction requirements in order to gain access to additional
permissions.

     CVE         References    Type Severity       Component
CVE-2018-20669 A-135368228     EoP  High     i915 driver
               Upstream kernel
CVE-2019-18282 A-148588557     EoP  High     Linux Networking Stack
               Upstream kernel
CVE-2019-20636 A-153715664     EoP  High     Input driver
               Upstream kernel

MediaTek components

The severity assessment of these issues is provided directly by MediaTek.

     CVE        References   Type Severity         Component
CVE-2020-0230 A-156337262    EoP  High     vcu
              ALPS05018169 *
CVE-2020-0231 A-156333727    EoP  High     External Memory Interface
              ALPS05028343 *
CVE-2020-0228 A-156333723    ID   High     Recorder related service
              ALPS04163861 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE              References         Type Severity Component
CVE-2020-3698  A-153345312               N/A  Critical WLAN
               QC-CR#2569764 [ 2 ] [ 3 ]
               A-153344687
CVE-2020-3699  QC-CR#2583124             N/A  Critical WLAN
               QC-CR#2616229
CVE-2019-10580 A-147103019               N/A  High     Kernel
               QC-CR#2507671
CVE-2020-3700  A-153345156               N/A  High     WLAN
               QC-CR#2389239

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Type Severity        Component
CVE-2019-14123 A-147104256 * N/A  High     Closed-source component
CVE-2019-14124 A-147104233 * N/A  High     Closed-source component
CVE-2019-14130 A-147103639 * N/A  High     Closed-source component
CVE-2020-3688  A-153345450 * N/A  High     Closed-source component
CVE-2020-3701  A-153345219 * N/A  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2020-07-01 or later address all issues associated
    with the 2020-07-01 security patch level.
  o Security patch levels of 2020-07-05 or later address all issues associated
    with the 2020-07-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2020-07-01]
  o [ro.build.version.security_patch]:[2020-07-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2020-07-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2020-07-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2020-07-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date           Notes
1.0     July 6, 2020 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y/QW
-----END PGP SIGNATURE-----