Vulnerabilities in Google Android OS Could Allow for RCE

Fortify Security Team
Feb 2, 2021

OVERVIEW:

Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE: There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS builds utilizing Security Patch Levels issued prior to February 5, 2021

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: High

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users: High

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution within the context of a privileged process. Details of these vulnerabilities are as follows:

  • An elevation of privilege vulnerability in Kernel components. (CVE-2017-18509)
  • An elevation of privilege vulnerability in Media Framework. (CVE-2021-0332)
  • An arbitrary code vulnerability in Media Framework. (CVE-2021-0325)
  • An information disclosure vulnerability in Media Framework. (CVE-2021-0335)
  • An information disclosure vulnerability in Android runtime. (CVE-2021-0341)
  • A denial of service vulnerabilities in Framework. (CVE-2021-0338)
  • Multiple elevation of privilege vulnerabilities in Framework. (CVE-2021-0302, CVE-2021-0305, CVE-2021-0314, CVE-2021-0327, CVE-2021-0330, CVE-2021-0334, CVE-2021-0337, CVE-2021-0339, CVE-2021-0340)
  • An arbitrary code vulnerability in System. (CVE-2021-0326)
  • Multiple elevation of privilege vulnerabilities in System. (CVE-2021-0328, CVE-2021-0329, CVE-2021-0331, CVE-2021-0333, CVE-2021-0336)
  • Multiple vulnerabilities in Google Play system updates (CVE-2021-0311, CVE-2021-0312)
  • Multiple high severity vulnerabilities in Kernel components (CVE-2020-10732, CVE-2020-10766, CVE-2020-10767)
  • A high severity vulnerabilities in MediaTek components (CVE-2021-0301)
  • Multiple high severity vulnerabilities in Qualcomm components (CVE-2020-11233, CVE-2020-11239, CVE-2020-11240, CVE-2020-11250, CVE-2020-11261, CVE-2020-11262)
  • Multiple high severity vulnerabilities in Qualcomm closed-source components (CVE-2020-11134, CVE-2020-11182, CVE-2020-11126, CVE-2020-11159, CVE-2020-11181, CVE-2020-11235, CVE-2020-11238, CVE-2020-11241, CVE-2020-11260)

Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate updates by Google Android or mobile carriers to vulnerable systems, immediately after appropriate testing.
  • Remind users to only download applications from trusted vendors in the Play Store.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES:
Google Android:
https://source.android.com/security/bulletin/2021-02-01

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11262
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0327
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0334
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0339
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0341

Recent Posts

BlackMatter Ransomware

This advisory provides information on cyber actor tactics, techniques, and procedures (TTPs) obtained from a sample of BlackMatter ransomware analyzed in a sandbox environment as well from trusted third-party reporting. Using embedded, previously compromised...

Indicators of Compromise Associated with IcedID

FBI reporting has indicated a recent increase in IcedID malware acting as a “dropper,” infecting victims with additional malware. Examples of ransomware variants dropped by IcedID include Defray777, GlobeImposter, Cuba, Conti, and REvil (aka Sodinokibi). First...

CVE-2021-1675 and CVE-2021-34527 – PrintNightmare

Fortify 24x7 is tracking various public weaponized exploits for a remote code execution vulnerability affecting the Windows Print Spooler service (spoolsv.exe): CVE-2021-1675 and an out of band patch for CVE-2021-34527, also known as PrintNightmare. The vulnerability...

CVE-2021-36934 – HiveNightmare

Summary The default configuration in Microsoft Windows 10 v1809 and newer includes an elevation of privilege vulnerability, because of overly permissive Access Control Lists (ACLs) in the Security Accounts Manager (SAM) database, as well as multiple other system...

Kaseya IOC

Indicators of Compromise agent.crt encoded dropper 2093c195b6c1fd6ab9e1110c13096c5fe130b75a84a27748007ae52d9e951643 agent.exe dropper d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e Payloads...