Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2023-001

DATE(S) ISSUED:

01/03/2023

OVERVIEW:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS patch levels prior to 2023-01-05

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentMEDIUM
Businesses:
Large and medium business entitiesHIGH
Small business entitiesMEDIUM
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:
Tactic: Execution (TA0002):
Technique: Exploitation for Client Execution (T1203):

  • Multiple arbitrary code execution vulnerabilities in Kernel and Kernel components. (CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-41674)
    Details of lower-severity vulnerabilities are as follows:
  • Multiple elevation of privilege vulnerabilities in Framework. (CVE-2022-20456, CVE-2022-20489, CVE-2022-20490, CVE-2022-20492, CVE-2022-20493, CVE-2023-20912, CVE-2023-20916, CVE-2023-20918, CVE-2023-20919, CVE-2023-20920, CVE-2023-20921)
  • Multiple denial of service vulnerabilities in Framework (CVE-2022-20494, CVE-2023-20908, CVE-2023-20922)
  • Multiple elevation of privilege vulnerabilities in System. (CVE-2022-20461, CVE-2023-20904, CVE-2023-20905, CVE-2023-20913, CVE-2023-20915)
  • Multiple elevation of privilege vulnerabilities in Kernel and Kernel components. (CVE-2022-2959, CVE-2023-20928)
  • A vulnerability in Imagination Technologies components. (CVE-2022-20235)
  • Multiple vulnerabilities in MediaTek components. (CVE-2022-32635, CVE-2022-32636, CVE-2022-32637)
  • Multiple vulnerabilities in Unisoc components. (CVE-2022-44425, CVE-2022-44426, CVE-2022-44427, CVE-2022-44428, CVE-2022-44429, CVE-2022-44430, CVE-2022-44431, CVE-2022-44432, CVE-2022-44434, CVE-2022-44435, CVE-2022-44436, CVE-2022-44437, CVE-2022-44438)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2022-22088, CVE-2022-33255)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2021-35097, CVE-2021-35113, CVE-2021-35134, CVE-2022-23960, CVE-2022-25725, CVE-2022-25746, CVE-2022-33252, CVE-2022-33253, CVE-2022-33266, CVE-2022-33274, CVE-2022-33276, CVE-2022-33283, CVE-2022-33284, CVE-2022-33285, CVE-2022-33286)
    Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)
    o Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    o Safeguard 7.5: Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (M1017: User Training)
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    o Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.
  • Restrict execution of code to a virtual environment on or in transit to an endpoint system. (M1048: Application Isolation and Sandboxing)
    o Safeguard 4.1: Establish and Maintain a Secure Configuration Process: Establish and maintain a secure configuration process for enterprise assets (end-user devices, including portable and mobile, non-computing/IoT devices, and servers) and software (operating systems and applications). Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 16.8: Separate Production and Non-Production Systems: Maintain separate environments for production and non-production systems.

REFERENCES:

CVE

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories