Android Security Bulletin—May 2020

Published May 4, 2020 | Updated May 7, 2020

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2020-05-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2020-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-05-01 patch level. Vulnerabilities are grouped under the component that they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2020-0096 A-145669109 [2] EoP Critical 8.0, 8.1, 9
CVE-2020-0097 A-145981139 [2] [3] EoP High 9, 10
CVE-2020-0098 A-144285917 EoP High 8.0, 8.1, 9, 10

Media framework

The most severe vulnerability in this section could enable a local attacker to bypass user interaction requirements to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2020-0094 A-148223871 EoP High 9, 10
CVE-2020-0093 A-148705132 ID High 8.0, 8.1, 9, 10
CVE-2020-0100 A-150156584 ID High 8.0, 8.1
CVE-2020-0101 A-144767096 ID High 8.0, 8.1, 9, 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2020-0103 A-148107188 RCE Critical 9, 10
CVE-2020-0102 A-143231677 EoP High 8.0, 8.1, 9, 10
CVE-2020-0109 A-148059175 EoP High 9, 10
CVE-2020-0105 A-144285084 EoP High 9, 10
CVE-2020-0024 A-137015265 [2] EoP High 8.0, 8.1, 9, 10
CVE-2020-0092 A-145135488 ID High 10
CVE-2020-0106 A-148414207 ID High 10
CVE-2020-0104 A-144430870 ID Moderate 9, 10

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

2020-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-05-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2020-0110 A-148159562
Upstream kernel
EoP High Kernel Scheduler
CVE-2019-19536 A-146642883
Upstream kernel
ID High PCAN-USB driver

MediaTek components

The most severe vulnerability in this section could enable a local attacker with privileged access to gain access to sensitive data.

CVE References Type Severity Component
CVE-2020-0064 A-149866855*
M-ALPS04737871
ID High Omacp
CVE-2020-0065 A-149813448*
M-ALPS04886658
ID High Android suite daemon
CVE-2020-0090 A-149813048*
M-ALPS04983879
ID High Email
CVE-2020-0091 A-149808700*
M-ALPS04356368
ID High mnld

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-14053 A-143902261
QC-CR#2317498
N/A High Kernel
CVE-2019-14087 A-145546454
QC-CR#2165928
N/A High Display
CVE-2020-3610 A-148816869
QC-CR#2460844 [2]
N/A High Display
CVE-2020-3615 A-148817147
QC-CR#2256679 [2]
QC-CR#2258844
N/A High WLAN
CVE-2020-3623 A-148815534*
QC-CR#2472080
N/A High Security
CVE-2020-3625 A-148816727*
QC-CR#2493825
N/A High Security
CVE-2020-3630 A-148816037
QC-CR#2534752 [2]
N/A High Video
CVE-2020-3680 A-144350801
QC-CR#2597382
N/A High Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2020-3641 A-148816624* N/A Critical Closed-source component
CVE-2019-14054 A-143902264* N/A High Closed-source component
CVE-2019-14066 A-143903296* N/A High Closed-source component
CVE-2019-14067 A-143902707* N/A High Closed-source component
CVE-2019-14077 A-143903001* N/A High Closed-source component
CVE-2019-14078 A-143902885* N/A High Closed-source component
CVE-2020-3616 A-148816292* N/A High Closed-source component
CVE-2020-3618 A-148817245* N/A High Closed-source component
CVE-2020-3633 A-148816216* N/A High Closed-source component
CVE-2020-3645 A-148816217* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2020-05-01 or later address all issues associated with the 2020-05-01 security patch level.
  • Security patch levels of 2020-05-05 or later address all issues associated with the 2020-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2020-05-01]
  • [ro.build.version.security_patch]:[2020-05-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2020-05-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2020-05-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2020-05-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 May 4, 2020 Bulletin published
1.1 May 7, 2020 Bulletin revised to include AOSP links