Multiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation

MS-ISAC ADVISORY NUMBER:

2022-128

DATE(S) ISSUED:

11/08/2022

OVERVIEW:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for privilege escalation. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Android OS patch levels prior to 2022-11-05

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentHIGH
Businesses:
Large and medium business entitiesHIGH
Small business entitiesHIGH
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for privilege escalation in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:
Tactic: Privilege Escalation (TA0004):
Technique: Abuse Elevation Control Mechanism (T1548):

  • A vulnerability in Qualcomm closed-source components that could lead to Privilege Escalation. (CVE-2021-35122)
    Technique: Exploitation for Privilege Escalation (T1068):
  • Multiple vulnerabilities in Framework that could allow for escalation of privilege. (CVE-2022-2209, CVE-2022-20441, CVE-2022-20446, CVE-2022-20448, CVE-2022-20450, CVE-2022-20452, CVE-2022-20457)
  • Multiple vulnerabilities in System that could allow for escalation of privilege. (CVE-2022-20451, CVE-2022-20454, CVE-2022-20462, CVE-2022-20463, CVE-2022-20465)
    Details of lower-severity vulnerabilities are as follows:
  • A vulnerability in Multiple components that could allow for Denial of Service. (CVE-2022-20426)
  • Multiple vulnerabilities in System that could allow for information disclosure. (CVE-2022-20445, CVE-2022-20447)
  • Multiple vulnerabilities in System that could allow for Denial of Service. (CVE-2022-20414, CVE-2022-20453)
  • Multiple vulnerabilities in Imagination Technologies components. (CVE-2021-1050, CVE-2021-39661)
  • Multiple vulnerabilities in MediaTek components. (CVE-2022-32601, CVE-2022-32602)
  • Multiple vulnerabilities in Unisoc components. (CVE-2022-2984, CVE-2022-2985, CVE-2022-38669, CVE-2022-38670, CVE-2022-39105, CVE-2022-38672, CVE-2022-38673, CVE-2022-38676, CVE-2022-38690)
  • Multiple vulnerabilities in Qualcomm components. (CVE-2022-25724, CVE-2022-25741, CVE-2022-25743)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2021-35108, CVE-2021-35109, CVE-2021-35132, CVE-2021-35135, CVE-2022-25671, CVE-2022-33234, CVE-2022-33236, CVE-2022-33237, CVE-2022-33239)
    Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1022: Restrict Files and Directory Permissions)
    o Safeguard 3.3: Configure Data Access Control Lists: Configure data access control lists based on a user’s need to know. Apply data access control lists, also known as access permissions, to local and remote file systems, databases, and applications.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    o Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    o Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
  • Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques. (M1028: Privileged Account Management)
    o Safeguard 4.1: Establish and Maintain a Secure Configuration Process: Establish and maintain a secure configuration process for enterprise assets (end-user devices, including portable and mobile, non-computing/IoT devices, and servers) and software (operating systems and applications). Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (M1017: User Training)
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    o Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.

REFERENCES:

CVE

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories