-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1910
                     Android patch level for June 2020
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Google
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Confidential Data        -- Existing Account      
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8648 CVE-2020-8647 CVE-2020-8597
                   CVE-2020-8428 CVE-2020-3676 CVE-2020-3665
                   CVE-2020-3663 CVE-2020-3662 CVE-2020-3661
                   CVE-2020-3660 CVE-2020-3658 CVE-2020-3642
                   CVE-2020-3635 CVE-2020-3628 CVE-2020-3626
                   CVE-2020-3614 CVE-2020-0121 CVE-2020-0119
                   CVE-2020-0118 CVE-2020-0117 CVE-2020-0116
                   CVE-2020-0115 CVE-2020-0114 CVE-2020-0113
                   CVE-2019-14080 CVE-2019-14076 CVE-2019-14073
                   CVE-2019-14062 CVE-2019-14047 CVE-2019-10597
                   CVE-2019-9460 CVE-2019-2219 CVE-2017-9704

Reference:         ASB-2019.0248
                   ESB-2020.1812
                   ESB-2020.1431
                   ESB-2020.0462

Original Bulletin: 
   https://source.android.com/security/bulletin/2020-06-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin - June 2020

Published June 1, 2020

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2020-06-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues have been released to the
Android Open Source Project (AOSP) repository and linked from this bulletin.
This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the
System component that could enable a remote attacker using a specially crafted
transmission to execute arbitrary code within the context of a privileged
process. The severity assessment is based on the effect that exploiting the
vulnerability would possibly have on an affected device, assuming the platform
and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the June 2020 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2020-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-06-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0114 A-147606347 EoP  High     10
CVE-2020-0115 A-150038428 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0121 A-148180766 ID   High     10

Media framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0118 A-150904694 EoP  High     10
CVE-2020-0113 A-150944913 ID   High     9, 10

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to execute arbitrary code within the
context of a privileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0117 A-151155194 RCE  Critical 8.0, 8.1, 9, 10
CVE-2020-8597 A-151153886 RCE  Critical 8.0, 8.1, 9, 10
CVE-2020-0116 A-151330809 ID   High     10
CVE-2020-0119 A-150500247 ID   High     10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2020-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-06-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Framework

The vulnerability in this section could enable a local malicious application to
bypass operating system protections that isolate application data from other
applications.

     CVE      References  Type Severity Updated AOSP versions
CVE-2019-2219 A-119041698 ID   High     8.0, 8.1, 9, 10

System

The vulnerability in this section could enable a remote attacker to bypass user
interaction requirements in order to gain access to additional permissions.

     CVE      References Type Severity Updated AOSP versions
CVE-2019-9460 A-62535446 EoP  High     10

Kernel components

The most severe vulnerability in this section could enable a local attacker
using a specially crafted application to execute arbitrary code within the
context of a privileged process.

     CVE              References          Type Severity     Component
CVE-2020-8647 A-149079134                 EoP  High     Kernel TTY support
              Upstream kernel
CVE-2020-8648 A-149079230                 EoP  High     Kernel TTY support
              Upstream kernel [ 2 ] [ 3 ]
CVE-2020-8428 A-148713787                 ID   High     Kernel
              Upstream kernel [ 2 ]

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Type Severity Component
               A-35099636
CVE-2017-9704  QC-CR#2013052 [ 2 ] N/A  High     Camera
               QC-CR#2070526
               QC-CR#2076578 [ 2 ]
CVE-2020-3665  A-150697775         N/A  High     WLAN
               QC-CR#2174506
CVE-2019-14047 A-145545249         N/A  High     Kernel
               QC-CR#2279971 [ 2 ]
CVE-2019-9460  A-66876469          N/A  Moderate Display
               QC-CR#2207338 *

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Type Severity        Component
CVE-2019-14073 A-145546513 * N/A  Critical Closed-source component
CVE-2019-14080 A-145545821 * N/A  Critical Closed-source component
CVE-2020-3614  A-140973436 * N/A  High     Closed-source component
CVE-2020-3626  A-150697952 * N/A  High     Closed-source component
CVE-2020-3628  A-150695508 * N/A  High     Closed-source component
CVE-2020-3635  A-148817146 * N/A  High     Closed-source component
CVE-2020-3642  A-150697435 * N/A  High     Closed-source component
CVE-2020-3658  A-150697838 * N/A  High     Closed-source component
CVE-2020-3660  A-150695050 * N/A  High     Closed-source component
CVE-2020-3661  A-150695169 * N/A  High     Closed-source component
CVE-2020-3662  A-150696661 * N/A  High     Closed-source component
CVE-2020-3663  A-150697436 * N/A  High     Closed-source component
CVE-2020-3676  A-152310294 * N/A  High     Closed-source component
CVE-2019-10597 A-145545755 * N/A  High     Closed-source component
CVE-2019-14062 A-145545091 * N/A  High     Closed-source component
CVE-2019-14076 A-145545285 * N/A  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2020-06-01 or later address all issues associated
    with the 2020-06-01 security patch level.
  o Security patch levels of 2020-06-05 or later address all issues associated
    with the 2020-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2020-06-01]
  o [ro.build.version.security_patch]:[2020-06-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2020-06-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2020-06-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2020-06-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date           Notes
1.0     June 1, 2020 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iZNK
-----END PGP SIGNATURE-----