Please ensure Javascript is enabled for purposes of website accessibility
Portal oficial del Gobierno de Puerto Rico. 
Un sitio web oficial .pr.gov pertenece a una organización oficial del Gobierno de Puerto Rico.
Los sitios web seguros .pr.gov usan HTTPS, lo que significa que usted se conectó de forma segura a un sitio web.

TECNOLOGÍA

Gobierno de Puerto Rico

Alerta de ciberseguidad

Puerto Rico Innovation & Technology Service

Date:

March 8, 2022

Multiple Vulnerabilities in Google Android OS and Pixel Could Allow for Remote Code Execution - PATCH: NOW

Gobierno:
High
Medium
Low
Negocios:
High
Medium
Low
Hogar:
High
Medium
Low

Multiple vulnerabilities have been discovered in the Google Android operating system(OS) and Pixel, the most severe of which could allow for remote code execution. Google Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Google Pixel is a brand of consumer electronic devices developed by Google that run either Chrome OS or the Android operating system. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

SYSTEMS AFFECTED:

Android OS builds and Pixeldevices utilizing Security Patch Levels issued prior to March 7, 2022


RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: High

 

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users:Low

TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in Google Android OS and Pixel, the most severe of which could allow for remote code execution within the context of a privileged process. Details of these vulnerabilities are as follows:

      •    A vulnerability in Android runtime could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (CVE-2021-39689)
      •    Multiple vulnerabilities in Framework, the most severe of which could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.(CVE-2021-39692, CVE-2021-39693, CVE-2021-39695, CVE-2021-39697, CVE-2021-39624,CVE-2021-39690, CVE-2021-39694)
      •    A vulnerability in Media Framework could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.(CVE-2021-39667)
      •    Multiple vulnerabilities in System, the most severe of which could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (CVE-2021-39708, CVE-2021-0957, CVE-2021-39701, CVE-2021-39702,CVE-2021-39703, CVE-2021-39704, CVE-2021-39706, CVE-2021-39707, CVE-2021-39709,CVE-2021-39705)
      •    Vulnerabilities exist in the Media Codecs and Permission controller components of Project Mainline, the most severe of which could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.(CVE-2021-39667, CVE-2021-39694)
      •    A vulnerability in Android Runtime that could enable a local attacker to bypass memory restrictions in order to gain access to additional permissions. (CVE-2021-0959)
      •    Multiple vulnerabilities in Android Kernel components, the most severe of which could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (CVE-2020-29368, CVE-2021-39685, CVE-2021-39686,CVE-2021-39698, CVE-2021-3655)
      •    Multiple high severity vulnerabilities in MediaTek video decoder and ims service components. (CVE-2022-20047, CVE-2022-20048,CVE-2022-20053)
      •    Multiple high severity vulnerabilities in Android Qualcomm WLAN and Display components. (CVE-2021-35088,CVE-2021-35103, CVE-2021-35105, CVE-2021-35106, CVE-2021-35117)
      •    Multiple high and critical severity vulnerabilities in Android Qualcomm closed-source components. (CVE-2021-1942, CVE-2021-35110,CVE-2021-1950, CVE-2021-30328, CVE-2021-30329, CVE-2021-30332, CVE-2021-30333)
      •    Multiple moderate severity vulnerabilities in Pixel Kernel components. (CVE-2021-43267, CVE-2021-37159,CVE-2021-39712, CVE-2021-39713, CVE-2021-39714, CVE-2021-41864, CVE-2022-20003,CVE-2021-21781, CVE-2021-33624, CVE-2021-39711, CVE-2021-39715, CVE-2021-39792,CVE-2021-43975)
      •    Multiple critical, high and moderate severity vulnerabilities in Pixel Modem, Telephony, Display/Graphics, Titan M2, Camera, Kernel, Titan M, Audio and Bootloader components. (CVE-2021-39720,CVE-2021-39723, CVE-2021-39737, CVE-2021-25279, CVE-2021-25478, CVE-2021-25479,CVE-2021-39710, CVE-2021-39734, CVE-2021-39793, CVE-2021-39726, CVE-2021-39727,CVE-2021-39718, CVE-2021-39719, CVE-2021-39721, CVE-2021-39725, CVE-2021-39729,CVE-2021-39731, CVE-2021-39732, CVE-2021-39733, CVE-2021-39735, CVE-2021-39736,CVE-2021-39716, CVE-2021-39717, CVE-2021-39722, CVE-2021-39724, CVE-2021-39730)
      •    A moderate severity vulnerability in a Pixel Qualcomm Audio component. (CVE-2021-30299)
      •    A moderate severity vulnerability in a Pixel Qualcomm closed-course component. (CVE-2021-30331)

Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:
We recommend the following actions be taken:
      •    Apply appropriate updates by Google or mobile carriers to vulnerable systems, immediately after appropriate testing.
      •    Remind users to only download applications from trusted vendors in the Play Store.
      •    Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
      •    Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources.

REFERENCES:

Google Android:
https://source.android.com/security/bulletin/2022-03-01

Google Pixel:
https://source.android.com/security/bulletin/pixel/2022-03-01

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35105
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35106
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39716
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39731
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20053