Android Security Bulletin—September 2020

Published September 08, 2020 | Updated September 10, 2020

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2020-09-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the Media Framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2020-09-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-09-01 patch level. Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2020-0074 A-146204120 [2] EoP High 8.0, 8.1, 9, 10
CVE-2020-0388
A-156123285 EoP High 10
CVE-2020-0391
A-158570769 EoP High 9, 10
CVE-2020-0401
A-150857253 EoP High 8.0, 8.1, 9, 10
CVE-2020-0382
A-152944488 [2] ID High 10
CVE-2020-0389
A-156959408 ID High 10
CVE-2020-0390
A-157598026 ID High 10
CVE-2020-0395
A-154124307 [2] ID High 8.0, 8.1, 9, 10
CVE-2020-0397
A-155092443 [2] ID High 8.0, 8.1, 9, 10
CVE-2020-0399
A-153993591 [2] [3] ID High 8.0, 8.1, 9, 10

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2020-0245
A-152496149 ID High 10
RCE Critical 8.0, 8.1, 9
CVE-2020-0392
A-150226608 EoP High 9, 10
CVE-2020-0381
A-150159669 ID High 8.0, 8.1, 9, 10
CVE-2020-0383
A-150160279 ID High 8.0, 8.1, 9, 10
CVE-2020-0384
A-150159906 ID High 8.0, 8.1, 9, 10
CVE-2020-0385
A-150160041 ID High 8.0, 8.1, 9, 10
CVE-2020-0393
A-154123412 ID High 9, 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2020-0380
A-146398979 RCE Critical 8.0, 8.1, 9, 10
CVE-2020-0396
A-155094269 [2] [3] [4] [5] [6] [7] [8] [9] ID Critical 8.0, 8.1, 9, 10
CVE-2020-0386
A-155650356 EoP High 8.0, 8.1, 9, 10
CVE-2020-0394
A-155648639 EoP High 8.0, 8.1, 9, 10
CVE-2020-0379
A-150156492 ID High 8.0, 8.1, 9, 10

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
Media Codecs CVE-2020-0245
Media Framework components CVE-2020-0383

2020-09-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-09-05 patch level. Vulnerabilities are grouped under the component they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-19769
A-150693748
Upstream kernel [2]
EoP High Storage subsystem
CVE-2020-0404
A-111893654
Upstream kernel
EoP High USB driver
CVE-2020-0407
A-153450752* ID High F2FS

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Component
CVE-2020-0123
A-149871374
DTV02098055*
High Sound driver of Android TV
CVE-2020-0229
A-156333725
ALPS05023182*
High mdla
CVE-2020-0278
A-160812574
ALPS05132252 *
High ATF
CVE-2020-0342
A-160812576
ALPS05132765*
High ATF

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2019-10527
A-147102899
QC-CR#2421611
QC-CR#2421602 [2]
QC-CR#2419153*
High Kernel
CVE-2019-14117
A-147104886
QC-CR#2525999
High Kernel
CVE-2020-3613
A-148816706
QC-CR#2239987
High Kernel
CVE-2020-3656
A-157905780
QC-CR#2580967
High Kernel
CVE-2020-11124
A-157906588
QC-CR#2611487
High Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2019-10628
A-147102780* Critical Closed-source component
CVE-2019-10629
A-147101658* Critical Closed-source component
CVE-2019-13994
A-147104051* Critical Closed-source component
CVE-2020-3621
A-148816726* Critical Closed-source component
CVE-2020-3634
A-150695049* Critical Closed-source component
CVE-2019-10596
A-147104369* High Closed-source component
CVE-2019-13992
A-147102898* High Closed-source component
CVE-2019-13995
A-147104253* High Closed-source component
CVE-2019-14074
A-145546792* High Closed-source component
CVE-2020-3617
A-150697774* High Closed-source component
CVE-2020-3620
A-148817068* High Closed-source component
CVE-2020-3622
A-148817285* High Closed-source component
CVE-2020-3629
A-148816991* High Closed-source component
CVE-2020-3671
A-148529608* High Closed-source component
CVE-2020-11129
A-157905420* High Closed-source component
CVE-2020-11133
A-157905987* High Closed-source component
CVE-2020-11135
A-157906313* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2020-09-01 or later address all issues associated with the 2020-09-01 security patch level.
  • Security patch levels of 2020-09-05 or later address all issues associated with the 2020-09-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2020-09-01]
  • [ro.build.version.security_patch]:[2020-09-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2020-09-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2020-09-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2020-09-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 September 08, 2020 Bulletin published
1.1 September 10, 2020 Bulletin revised to include AOSP links