-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1591
                   Android Security Bulletin - May 2020
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Android
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3680 CVE-2020-3645 CVE-2020-3641
                   CVE-2020-3633 CVE-2020-3630 CVE-2020-3625
                   CVE-2020-3623 CVE-2020-3618 CVE-2020-3616
                   CVE-2020-3615 CVE-2020-3610 CVE-2020-0110
                   CVE-2020-0109 CVE-2020-0106 CVE-2020-0105
                   CVE-2020-0104 CVE-2020-0103 CVE-2020-0102
                   CVE-2020-0101 CVE-2020-0100 CVE-2020-0098
                   CVE-2020-0097 CVE-2020-0096 CVE-2020-0094
                   CVE-2020-0093 CVE-2020-0092 CVE-2020-0091
                   CVE-2020-0090 CVE-2020-0065 CVE-2020-0064
                   CVE-2020-0024 CVE-2019-19536 CVE-2019-14087
                   CVE-2019-14078 CVE-2019-14077 CVE-2019-14067
                   CVE-2019-14066 CVE-2019-14054 CVE-2019-14053

Reference:         ESB-2020.0851
                   ESB-2020.0830
                   ESB-2020.0766

Original Bulletin: 
   https://source.android.com/security/bulletin/2020-05-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-May 2020

Published May 4, 2020

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2020-05-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the
System component that could enable a remote attacker using a specially crafted
transmission to execute arbitrary code within the context of a privileged
process. The severity assessment is based on the effect that exploiting the
vulnerability would possibly have on an affected device, assuming the platform
and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the May 2020 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2020-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-05-01 patch level. Vulnerabilities are
grouped under the component that they affect. Issues are described in the
tables below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a local attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0096 A-145669109 EoP  Critical 8.0, 8.1, 9
CVE-2020-0097 A-145981139 EoP  High     9, 10
CVE-2020-0098 A-144285917 EoP  High     8.0, 8.1, 9, 10

Media framework

The most severe vulnerability in this section could enable a local attacker to
bypass user interaction requirements to gain access to additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0094 A-148223871 EoP  High     9, 10
CVE-2020-0093 A-148705132 ID   High     8.0, 8.1, 9, 10
CVE-2020-0100 A-150156584 ID   High     8.0, 8.1
CVE-2020-0101 A-144767096 ID   High     8.0, 8.1, 9, 10

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to execute arbitrary code within the
context of a privileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0103 A-148107188 RCE  Critical 9, 10
CVE-2020-0024 A-137015265 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0102 A-143231677 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0105 A-144285084 EoP  High     9, 10
CVE-2020-0109 A-148059175 EoP  High     9, 10
CVE-2020-0092 A-145135488 ID   High     10
CVE-2020-0106 A-148414207 ID   High     10
CVE-2020-0104 A-144430870 ID   Moderate 9, 10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2020-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-05-05 patch level. Vulnerabilities are
grouped under the component that they affect and include details such as the
CVE, associated references, type of vulnerability , severity , component (where
applicable), and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.

     CVE         References    Type Severity    Component
CVE-2020-0110  A-148159562     EoP  High     Kernel Scheduler
               Upstream kernel
CVE-2019-19536 A-146642883     ID   High     PCAN-USB driver
               Upstream kernel

MediaTek components

The vulnerability in this section could enable a local attacker with privileged
access to gain access to sensitive data.

     CVE        References   Type Severity      Component
CVE-2020-0064 A-149866855 *  ID   High     Omacp
              M-ALPS04737871
CVE-2020-0065 A-149813448 *  ID   High     Android Suite Daemon
              M-ALPS04886658
CVE-2020-0090 A-149813048 *  ID   High     Email
              M-ALPS04983879
CVE-2020-0091 A-149808700 *  ID   High     mnld
              M-ALPS04356368

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Type Severity Component
CVE-2019-14053 A-143902261         N/A  High     Kernel
               QC-CR#2317498
CVE-2019-14087 A-145546454         N/A  High     Display
               QC-CR#2165928
CVE-2020-3610  A-148816869         N/A  High     Display
               QC-CR#2460844 [ 2 ]
               A-148817147
CVE-2020-3615  QC-CR#2256679 [ 2 ] N/A  High     WLAN
               QC-CR#2258844
CVE-2020-3623  A-148815534         N/A  High     Security
               QC-CR#2472080 *
CVE-2020-3625  A-148816727         N/A  High     Security
               QC-CR#2493825 *
CVE-2020-3630  A-148816037         N/A  High     Video
               QC-CR#2534752 [ 2 ]
CVE-2020-3680  A-144350801         N/A  High     Kernel
               QC-CR#2597382

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Type Severity        Component
CVE-2020-3641  A-148816624 * N/A  Critical Closed-source component
CVE-2019-14054 A-143902264 * N/A  High     Closed-source component
CVE-2019-14066 A-143903296 * N/A  High     Closed-source component
CVE-2019-14067 A-143902707 * N/A  High     Closed-source component
CVE-2019-14077 A-143903001 * N/A  High     Closed-source component
CVE-2019-14078 A-143902885 * N/A  High     Closed-source component
CVE-2020-3616  A-148816292 * N/A  High     Closed-source component
CVE-2020-3618  A-148817245 * N/A  High     Closed-source component
CVE-2020-3633  A-148816216 * N/A  High     Closed-source component
CVE-2020-3645  A-148816217 * N/A  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2020-05-01 or later address all issues associated
    with the 2020-05-01 security patch level.
  o Security patch levels of 2020-05-05 or later address all issues associated
    with the 2020-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2020-05-01]
  o [ro.build.version.security_patch]:[2020-05-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2020-05-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2020-05-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2020-05-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the Android bug ID in
the References column. The update for that issue is generally contained in the
latest binary drivers for Pixel devices available from the Google Developer
site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version    Date           Notes
1.0     May 4, 2020 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JXCn
-----END PGP SIGNATURE-----