Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2022-138

DATE(S) ISSUED:

12/05/2022

OVERVIEW:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS patch levels prior to 2022-12-05

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentMEDIUM
Businesses:
Large and medium business entitiesN/A
Small business entitiesMEDIUM
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:

Tactic: Execution (TA0002):
Technique: Exploitation for Client Execution (T1203):

  • Multiple arbitrary code vulnerabilities in Framework. (CVE-2022-20472, CVE-2022-20473)
  • Multiple arbitrary code vulnerabilities in System. (CVE-2022-20411, CVE-2022-20469)
    Details of lower-severity vulnerabilities are as follows:
  • An information disclosure vulnerability in Android Runtime. (CVE-2022-20502)
  • An information disclosure vulnerability in Media Framework. (CVE-2022-20496)
  • Multiple elevation of privilege vulnerabilities in Framework. (CVE-2021-39617, CVE-2021-39795, CVE-2022-20124, CVE-2022-20442, CVE-2022-20444, CVE-2022-20470, CVE-2022-20474, CVE-2022-20475, CVE-2022-20477, CVE-2022-20485, CVE-2022-20486, CVE-2022-20491, CVE-2022-20611)
  • Multiple denial of service vulnerabilities in Framework. (CVE-2022-20476, CVE-2022-20482, CVE-2022-20500)
  • An information disclosure vulnerability in Media Framework. (CVE-2022-20496)
  • Multiple elevation of privilege vulnerabilities in System. (CVE-2022-20144, CVE-2022-20240, CVE-2022-20478, CVE-2022-20479, CVE-2022-20480, CVE-2022-20484, CVE-2022-20487, CVE-2022-20488, CVE-2022-20495, CVE-2022-20501)
  • Multiple information disclosure vulnerabilities in System. (CVE-2022-20466, CVE-2022-20468, CVE-2022-20471, CVE-2022-20483, CVE-2022-20497, CVE-2022-20498)
  • A denial of service vulnerability in System. (CVE-2022-20499)
  • An information disclosure vulnerability in Kernel (CVE-2022-23960)
  • A vulnerability in Imagination Technologies. (CVE-2021-39660)
  • Multiple vulnerabilities in MediaTek components. (CVE-2022-32594, CVE-2022-32596, CVE-2022-32597, CVE-2022-32598, CVE-2022-32619, CVE-2022-32620)
  • Multiple vulnerabilities in Unisoc components. (CVE-2022-39106, CVE-2022-39131, CVE-2022-39132, CVE-2022-39133, CVE-2022-39134, CVE-2022-42754, CVE-2022-42755, CVE-2022-42756, CVE-2022-42770, CVE-2022-42771, CVE-2022-42772, CVE-2022-39129, CVE-2022-39130)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2022-33268, CVE-2022-25672, CVE-2022-25673, CVE-2022-25682, CVE-2022-25685, CVE-2022-25689, CVE-2022-25691, CVE-2022-25692, CVE-2022-25695, CVE-2022-25697, CVE-2022-25698, CVE-2022-25702, CVE-2022-33235, CVE-2022-33238)
    Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)
    o Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    o Safeguard 7.5: Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (M1017: User Training)
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    o Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories