-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3453
                     Android: Multiple vulnerabilities
                              6 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Google
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11174 CVE-2020-11173 CVE-2020-11169
                   CVE-2020-11164 CVE-2020-11162 CVE-2020-11157
                   CVE-2020-11156 CVE-2020-11155 CVE-2020-11154
                   CVE-2020-11141 CVE-2020-11125 CVE-2020-3704
                   CVE-2020-3703 CVE-2020-3692 CVE-2020-3690
                   CVE-2020-3684 CVE-2020-3678 CVE-2020-3673
                   CVE-2020-3670 CVE-2020-3657 CVE-2020-3654
                   CVE-2020-3638 CVE-2020-0423 CVE-2020-0422
                   CVE-2020-0421 CVE-2020-0420 CVE-2020-0419
                   CVE-2020-0416 CVE-2020-0415 CVE-2020-0414
                   CVE-2020-0413 CVE-2020-0412 CVE-2020-0411
                   CVE-2020-0410 CVE-2020-0408 CVE-2020-0400
                   CVE-2020-0398 CVE-2020-0378 CVE-2020-0377
                   CVE-2020-0376 CVE-2020-0371 CVE-2020-0367
                   CVE-2020-0339 CVE-2020-0283 CVE-2020-0246
                   CVE-2020-0215 CVE-2020-0213 CVE-2019-2194

Original Bulletin: 
   https://source.android.com/security/bulletin/2020-10-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Google is committed to advancing racial equity for Black communities. See how.

Android Security Bulletin-October 2020

Published October 5, 2020

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2020-10-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the System
component that could enable a remote attacker using a specially crafted
transmission to gain access to additional permissions. The severity assessment 
is based on the effect that exploiting the vulnerability would possibly have on
an affected device, assuming the platform and service mitigations are turned
off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the October 2020 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2020-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-10-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Android runtime

The vulnerability in this section could enable a local attacker to execute
arbitrary code within the context of an application that uses the library.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0408 A-156999009 EoP  High     8.0, 8.1, 9, 10, 11

Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0420 A-162383705 EoP  High     11
CVE-2020-0421 A-161894517 EoP  High     8.0, 8.1, 9, 10, 11
CVE-2020-0246 A-159062405 ID   High     10, 11
CVE-2020-0412 A-160390416 ID   High     8.0, 8.1, 9, 10, 11
CVE-2020-0419 A-142125338 ID   High     8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could lead to remote information
disclosure with no additional execution privileges needed.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0213 A-143464314 ID   High     10, 11
CVE-2020-0411 A-142641801 ID   High     10, 11
CVE-2020-0414 A-157708122 ID   High     10, 11
CVE-2019-2194 A-137284057 EoP  Moderate 9

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to gain access to additional
permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0215 A-140417248 EoP  High     8.0, 8.1, 9, 10, 11
CVE-2020-0416 A-155288585 EoP  High     8.0, 8.1, 9, 10, 11
CVE-2020-0377 A-158833854 ID   High     8.0, 8.1, 9, 10, 11
CVE-2020-0378 A-157748906 ID   High     9, 10, 11
CVE-2020-0398 A-154323381 ID   High     10, 11
CVE-2020-0400 A-153356561 ID   High     10, 11
CVE-2020-0410 A-156021269 ID   High     8.0, 8.1, 9, 10, 11
CVE-2020-0413 A-158778659 ID   High     8.0, 8.1, 9, 10, 11
CVE-2020-0415 A-156020795 ID   High     8.0, 8.1, 9, 10, 11
CVE-2020-0422 A-161718556 ID   High     8.0, 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

        Component               CVE
Media Codecs               CVE-2020-0213
Media Framework components CVE-2020-0411

2020-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-10-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The vulnerability in this section could enable a local attacker using a
specially crafted file to execute arbitrary code within the context of a
privileged process.

     CVE       References   Type Severity Component
CVE-2020-0423 A-161151868 * EoP  High     Binder

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE         References    Severity Component
CVE-2020-0283 A-163008257      High     KeyInstall
              M-ALPS05229282 *
CVE-2020-0339 A-162980705      High     Widevine
              M-ALPS05194445 *
CVE-2020-0367 A-162980455      High     Widevine
              M-ALPS05194445 *
CVE-2020-0371 A-163008256      High     KeyInstall
              M-ALPS05229226 *
CVE-2020-0376 A-163003156      High     ISP
              M-ALPS05194415 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE        References   Severity Component
               A-160605820
CVE-2020-11125 QC-CR#2617422 High     Kernel
               QC-CR#2673763
CVE-2020-11162 A-160605604   High     Kernel
               QC-CR#2677376
CVE-2020-11173 A-160605709   High     Kernel
               QC-CR#2646001
CVE-2020-11174 A-160605900   High     Kernel
               QC-CR#2636449

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2020-3654  A-153346045 * Critical Closed-source component
CVE-2020-3657  A-153344684 * Critical Closed-source component
CVE-2020-3673  A-153345154 * Critical Closed-source component
CVE-2020-3692  A-153345116 * Critical Closed-source component
CVE-2020-11154 A-160605708 * Critical Closed-source component
CVE-2020-11155 A-160605404 * Critical Closed-source component
CVE-2020-3638  A-153346253 * High     Closed-source component
CVE-2020-3670  A-153345118 * High     Closed-source component
CVE-2020-3678  A-153345398 * High     Closed-source component
CVE-2020-3684  A-153346047 * High     Closed-source component
CVE-2020-3690  A-153344723 * High     Closed-source component
CVE-2020-3703  A-160605749 * High     Closed-source component
CVE-2020-3704  A-160605508 * High     Closed-source component
CVE-2020-11141 A-160606016 * High     Closed-source component
CVE-2020-11156 A-160605294 * High     Closed-source component
CVE-2020-11157 A-160605864 * High     Closed-source component
CVE-2020-11164 A-160605595 * High     Closed-source component
CVE-2020-11169 A-160605405 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2020-10-01 or later address all issues associated
    with the 2020-10-01 security patch level.
  o Security patch levels of 2020-10-05 or later address all issues associated
    with the 2020-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2020-10-01]
  o [ro.build.version.security_patch]:[2020-10-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2020-10-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2020-10-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2020-10-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue may be contained in the latest binary
drivers (for Pixel devices these are available from the Google Developer site).

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue may be contained in the latest binary
drivers (for Pixel devices these are available from the Google Developer site 
).

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version      Date             Notes
1.0     October 5, 2020 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+YWo
-----END PGP SIGNATURE-----