News & Updates for Tangipahoa Parish

SuperUser Account
/ Categories: News & Notices

MS-ISAC CYBERSECURITY ADVISORY

Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

 OVERVIEW:

Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS builds utilizing Security Patch Levels issued prior to August  5, 2021.

RISK:

Government:

  • Large and medium government entities: High
  • Small government entities: High

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users: Low

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution within the context of a privileged process. Details of these vulnerabilities are as follows:

  • Multiple vulnerabilities in Framework could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions. (CVE-2021-0640, CVE-2021-0645, CVE-2021-0646)
  • Multiple vulnerabilities in Media Framework could enable a local malicious application to bypass operating system protections that isolate application data from other applications. (CVE-2021-0519)
  • Multiple vulnerabilities in the System could enable a local attacker using a specially crafted transmission to gain access to additional permissions. (CVE-2021-0591, CVE-2021-0593, CVE-2021-0584, CVE-2021-0641, CVE-2021-0642)
  • Multiple vulnerabilities in Kernel components could result in arbitrary kernel code execution due to a use after free. (CVE-2020-14381, CVE-2021-3347, CVE-2021-28375)
  • Multiple high severity vulnerabilities in MediaTek Components. (CVE-2021-0573, CVE-2021-0574, CVE-2021-0576, CVE-2021-0578, CVE-2021-0579, CVE-2021-0580, CVE-2021-0581, CVE-2021-0582)
  • A high severity vulnerability in Widevine DRM. (CVE-2021-0639)
  • Multiple Critical severity vulnerabilities in Qualcomm components. (CVE-2021-1972, CVE-2021-1976)
  • Multiple high severity vulnerabilities in Qualcomm components. (CVE-2021-1904, CVE-2021-1939, CVE-2021-1947, CVE-2021-1978)
  • Multiple critical and high severity vulnerabilities in Qualcomm closed-source components (CVE-2021-1916, CVE-2021-1919, CVE-2021-1920, CVE-2021-1914, CVE-2021-30260, CVE-2021-30261)

Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

 RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate updates by Google Android or mobile carriers to vulnerable systems, immediately after appropriate testing.
  • Remind users to only download applications from trusted vendors in the Play Store.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES:

Google Android:

https://source.android.com/security/bulletin/2021-08-01

BUREN R. (Ric) MOORE, SGM (R)
GOHSEP Intelligence Officer
Louisiana State Analytical & Fusion Exchange (LA-SAFE) Liaison
7667 Independence Blvd.
Baton Rouge, LA  70806
Office: 225.925.3674
Cell: 225.936.0404
buren.moore@la.gov 

Previous Article Voter Registration Week in Louisiana
Next Article Tangipahoa Parish Government Request For Qualification Statements - HMGP FEMA Program
Print
3771
CategoryNews & Notices

Theme picker