-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2661
                  Android Security Bulletin - August 2020
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Google
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12464 CVE-2020-11128 CVE-2020-11122
                   CVE-2020-11120 CVE-2020-11118 CVE-2020-11116
                   CVE-2020-11115 CVE-2020-3675 CVE-2020-3669
                   CVE-2020-3668 CVE-2020-3667 CVE-2020-3666
                   CVE-2020-3644 CVE-2020-3643 CVE-2020-3640
                   CVE-2020-3636 CVE-2020-3624 CVE-2020-3619
                   CVE-2020-3611 CVE-2020-0260 CVE-2020-0259
                   CVE-2020-0258 CVE-2020-0257 CVE-2020-0256
                   CVE-2020-0255 CVE-2020-0254 CVE-2020-0253
                   CVE-2020-0252 CVE-2020-0251 CVE-2020-0250
                   CVE-2020-0249 CVE-2020-0248 CVE-2020-0247
                   CVE-2020-0243 CVE-2020-0242 CVE-2020-0241
                   CVE-2020-0240 CVE-2020-0239 CVE-2020-0238
                   CVE-2020-0108 CVE-2019-16746 CVE-2019-14119
                   CVE-2019-14115 CVE-2019-14089 CVE-2019-14065
                   CVE-2019-14056 CVE-2019-14052 CVE-2019-14025
                   CVE-2019-13999 CVE-2019-13998 CVE-2019-10615
                   CVE-2019-10562 CVE-2018-13903 CVE-2018-5886

Reference:         ESB-2020.2039
                   ESB-2020.2009.3

Original Bulletin: 
   https://source.android.com/security/bulletin/2020-08-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Google is committed to advancing racial equity for Black communities. See how.

Android Security Bulletin-August 2020

Published August 3, 2020

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2020-08-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could enable a remote attacker using a specially
crafted file to execute arbitrary code within the context of an unprivileged
process. The severity assessment is based on the effect that exploiting the
vulnerability would possibly have on an affected device, assuming the platform
and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the August 2020 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2020-08-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-08-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted file to execute arbitrary code within the context of
an unprivileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0240 A-150706594 RCE  High     10
CVE-2020-0238 A-150946634 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0257 A-156741968 EoP  High     10
CVE-2020-0239 A-151095863 ID   High     9, 10
CVE-2020-0249 A-154719656 ID   High     8.0, 8.1, 9, 10
CVE-2020-0258 A-157598956 ID   High     10
CVE-2020-0247 A-156087409 DoS  High     8.0, 8.1, 10

Media Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0241 A-151456667 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0242 A-151643722 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0243 A-151644303 EoP  High     8.0, 8.1, 9, 10

System

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2020-0108 A-140108616 EoP  High     8.1, 9, 10
CVE-2020-0256 A-152874864 EoP  High     8.0, 8.1, 9, 10
CVE-2020-0248 A-154627439 ID   High     10
CVE-2020-0250 A-154934934 ID   High     10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2020-08-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2020-08-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

AMLogic components

The vulnerability in this section could enable a local attacker using a
specially crafted file to execute arbitrary code within the context of a
privileged process.

     CVE       References   Type Severity Component
CVE-2020-0259 A-157941353 * EoP  High     dm-verity

Kernel components

The most severe vulnerability in this section could enable a local attacker to
bypass user interaction requirements in order to gain access to additional
permissions.

     CVE         References    Type Severity        Component
CVE-2020-0255  A-155485360     EoP  High     SELinux
               Upstream kernel
CVE-2020-12464 A-156071259     EoP  High     Linux USB Subsystem
               Upstream kernel
CVE-2019-16746 A-145728612     ID   High     Linux Wireless Subsystem
               Upstream kernel

MediaTek components

The severity assessment of these issues is provided directly by MediaTek.

     CVE        References   Type Severity          Component
CVE-2020-0252 A-152236803    EoP  High     Multimedia Processing Driver
              ALPS05098839 *
CVE-2020-0253 A-152647365    EoP  High     Multimedia Processing Driver
              ALPS05098839 *
CVE-2020-0260 A-152225183    EoP  High     Multimedia Processing Driver
              ALPS05098839 *
CVE-2020-0251 A-152647626    ID   High     Multimedia Processing Driver
              ALPS05098839 *
CVE-2020-0254 A-152647751    ID   High     Multimedia Processing Driver
              ALPS05098839 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE        References   Type Severity Component
               A-155654321
CVE-2020-11116 QC-CR#2575144 N/A  Critical WLAN
               QC-CR#2616225
               QC-CR#2616227
               A-155653491
CVE-2020-11115 QC-CR#2573329 N/A  High     WLAN
               QC-CR#2617004
               QC-CR#2617005
               A-155654263
CVE-2020-11118 QC-CR#2626729 N/A  High     WLAN
               QC-CR#2635664
               QC-CR#2635666
CVE-2020-11120 A-155652795   N/A  High     WLAN
               QC-CR#2556613

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Type Severity        Component
CVE-2019-10562 A-147102924 * N/A  Critical Closed-source component
CVE-2019-10615 A-147102844 * N/A  Critical Closed-source component
CVE-2019-13998 A-147102225 * N/A  Critical Closed-source component
CVE-2020-3619  A-148815858 * N/A  Critical Closed-source component
CVE-2020-3667  A-150696660 * N/A  Critical Closed-source component
CVE-2018-5886  A-63165064 *  N/A  High     Closed-source component
CVE-2018-13903 A-145546313 * N/A  High     Closed-source component
CVE-2019-13999 A-147104231 * N/A  High     Closed-source component
CVE-2019-14025 A-145546440 * N/A  High     Closed-source component
CVE-2019-14052 A-147103610 * N/A  High     Closed-source component
CVE-2019-14056 A-147101659 * N/A  High     Closed-source component
CVE-2019-14065 A-147102925 * N/A  High     Closed-source component
CVE-2019-14089 A-147104726 * N/A  High     Closed-source component
CVE-2019-14115 A-147104255 * N/A  High     Closed-source component
CVE-2019-14119 A-147103020 * N/A  High     Closed-source component
CVE-2020-3611  A-148816870 * N/A  High     Closed-source component
CVE-2020-3624  A-148816990 * N/A  High     Closed-source component
CVE-2020-3636  A-148816708 * N/A  High     Closed-source component
CVE-2020-3640  A-148816993 * N/A  High     Closed-source component
CVE-2020-3643  A-148816294 * N/A  High     Closed-source component
CVE-2020-3644  A-148817069 * N/A  High     Closed-source component
CVE-2020-3666  A-150697811 * N/A  High     Closed-source component
CVE-2020-3668  A-150697381 * N/A  High     Closed-source component
CVE-2020-3669  A-150848722 * N/A  High     Closed-source component
CVE-2020-3675  A-150696996 * N/A  High     Closed-source component
CVE-2020-11122 A-155653312 * N/A  High     Closed-source component
CVE-2020-11128 A-155654284 * N/A  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2020-08-01 or later address all issues associated
    with the 2020-08-01 security patch level.
  o Security patch levels of 2020-08-05 or later address all issues associated
    with the 2020-08-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2020-08-01]
  o [ro.build.version.security_patch]:[2020-08-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2020-08-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2020-08-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2020-08-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version   Date         Notes
1.0     August 3 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4NDZ
-----END PGP SIGNATURE-----