Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

Resources

Arctic IT News, Articles and Events

Android High Alert Security Update

Publish Date

August 7, 2019

Categories

Tags

If you are an Android device user, you may have noticed today that you were asked to apply a security system update for your phone, tablet, or smartwatch. We advise you to not postpone the update and take five minutes now to apply it. You can read below that a “zero day exploit” is out there and could potentially affect your device or your employees’ devices. If you were not alerted, please manually check for updates.

Stay Secure. Take Action. Apply the Update.

 

Arctic IT Repost from MS-ISAC Cybersecurity Advisory

––––––––––––

MS-ISAC ADVISORY NUMBER:

2019-078

DATE(S) ISSUED:

08/07/2019

SUBJECT:

Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

OVERVIEW:

Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for arbitrary code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS builds utilizing Security Patch Levels issued prior to August 5, 2019.

RISK:

Government:

  • Large and medium government entities: High
  • Small government entities: High

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users: High

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution within the context of a privileged process. Details of these vulnerabilities are as follows:

  • An arbitrary code vulnerability in Broadcom components. (CVE-2019-11516)
  • An arbitrary code vulnerability in Media framework. (CVE-2019-2126)
  • An arbitrary code vulnerability in System. (CVE-2019-2130)
  • An elevation of privilege vulnerability in Android runtime. (CVE-2019-2120)
  • An information disclosure vulnerability in Media framework. (CVE-2019-2129)
  • A denial of service vulnerability in System component. (CVE-2019-2137)
  • Multiple elevation of privilege vulnerabilities in Framework. (CVE-2019-2121, CVE-2019-2122, CVE-2019-2125)
  • Multiple elevation of privilege vulnerabilities in Media framework. (CVE-2019-2127, CVE-2019-2128)
  • Multiple elevation of privilege vulnerabilities in System. (CVE-2019-2131, CVE-2019-2132, CVE-2019-2133, CVE-2019-2134)
  • Multiple information disclosure vulnerabilities in System. (CVE-2019-2135, CVE-2019-2136)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2019-10492, CVE-2019-10499, CVE-2019-10509, CVE-2019-10510, CVE-2019-10538)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2019-2294, CVE-2019-10489, CVE-2019-10539, CVE-2019-10540)

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of a privileged process. These vulnerabilities could be exploited through multiple methods such as email, web browsing, and MMS when processing media files. Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate updates by Google Android or mobile carriers to vulnerable systems, immediately after appropriate testing.
  • Remind users to only download applications from trusted vendors in the Play Store.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES:

Google Android:
https://source.android.com/security/bulletin/2019-08-01.html

Center for Internet Security:
https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-google-android-os-could-allow-for-arbitrary-code-execution_2019-078/

24×7 Security Operations Center
Multi-State Information Sharing and Analysis Center (MS-ISAC)
Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC)
31 Tech Valley Drive
East Greenbush, NY 12061
[email protected] – 1-866-787-4722

––––––––––––

 

As a trusted technology provider, Arctic IT strives to ensure you and your team are protected from cyber threats as they emerge. We hope you found this message valuable and will be taking precautions to secure your Android devices.

Thank you and have a nice day,

Arctic IT Support Team