
Android Security Bulletin Details Security Vulnerabilities Affecting Android Devices
A new Android Security Bulletin details multiple security flaws in the Google Android operating system (OS). The most severe flaw could allow for remote code execution on a compromised device. The security vulnerabilities were recently discovered and affect Android OS builds with security patches issued before July 6, 2020. Impacted Android device manufacturers and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.
“The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed, “ says the Android bulletin.
If a threat actor successfully exploits the most severe vulnerabilities in this notice ( for example CVE-2020-9589, CVE-2020-0224, and CVE-2020-0225) this could allow for remote code execution within the context of a privileged process. This means a cybercriminal could install apps on a compromised device including spyware and malware. They could also view, edit, or delete data. Exploiting these security flaws could allow a hacker to create new admin-level accounts with full user permissions giving them full access to the contents and activity on the device.
READ: Android Security Flaw Lets Hackers Steal Credentials
Framework
- CVE-2020-0122
- CVE-2020-0227
Media Framework
- CVE-2020-9589 – Critical
- CVE-2020-0226
System
- CVE-2020-0224 – Critical
- CVE-2020-0225- Critical
- CVE-2020-0107
Currently there no reports of these vulnerabilities being exploited in the wild.
If your Android phone, tablet, or smartwatch is too old to be updated or runs slowly, then consider upgrading a newer model – click here. You’ll also get new security features like fingerprint scans and facial recognition that can be used to lock your device or the apps on it. With biometric login enabled, you can protect all the data, photos, and messages a device contains from unauthorized users. Our phones contain quite a bit of sensitive information about us. It’s important that your device be kept updated and secured to protect your private messages and your money.
What is Android OS?
Android is an operating system developed by Google for mobile devices. Android smartphones, tablets, and watches all use the OS.
Android Systems Affected
Android OS builds utilizing Security Patch Levels issued prior to July 6, 2020
How Do I Update my Android OS?
All users should update to the latest version of Android where possible. Security patches for these vulnerabilities are included in recent Android operating system updates. If your phone, tablet, or smartwatch is not updated with the latest OS, then you should read this blog post and follow instructions to update your operating system.
READ THIS POST: How to Update Your Android Operating System
If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.
It’s important to keep your phone’s operating system updated so hackers cannot get in. It’s also really important to make sure all the apps on your phone current too. After you check your Android operating system version, head over to your apps and make sure they are all up to date with the latest security patches. Read our post on how to update all Android apps at the same time.