Android Security Bulletin—January 2020

Published January 6, 2020 | Updated January 7, 2020

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2020-01-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2020-01-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-01-01 patch level. Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2020-0001 A-140055304 EoP Moderate 10
EoP High 8.0, 8.1, 9
CVE-2020-0003 A-140195904 EoP High 8.0
CVE-2020-0004 A-120847476 DoS High 8.0, 8.1, 9, 10

Media framework

The vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2020-0002 A-142602711 RCE Moderate 10
RCE Critical 8.0, 8.1, 9

System

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2020-0006 A-139738828 ID High 8.0, 8.1, 9, 10
CVE-2020-0007 A-141890807 [2] ID High 8.0, 8.1, 9, 10
CVE-2020-0008 A-142558228 ID High 8.0, 8.1, 9, 10

Google Play system updates

The following issue is included in Project Mainline components.

Component CVE
Media codecs CVE-2020-0002

2020-01-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2020-01-05 patch level. Vulnerabilities are grouped under the component they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-17666 A-142967706
Upstream kernel
RCE Critical Realtek rtlwifi driver
CVE-2018-20856 A-138921316
Upstream kernel
EoP High Kernel
CVE-2019-15214 A-140920734
Upstream kernel
EoP High Sound subsystem
CVE-2020-0009 A-142938932* EoP High ashmem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11843 A-111126051
QC-CR#2216751
N/A High WLAN host
CVE-2019-10558 A-142268223
QC-CR#2355428
N/A High Kernel
CVE-2019-10581 A-142267478
QC-CR#2451619
N/A High Audio
CVE-2019-10585 A-142267685
QC-CR#2457975
N/A High Kernel
CVE-2019-10602 A-142270161
QC-CR#2165926 [2]
N/A High Display
CVE-2019-10606 A-142269492
QC-CR#2192810 [2]
N/A High Kernel
CVE-2019-14010 A-142269847
QC-CR#2465851 [2]
N/A High Audio
CVE-2019-14023 A-142270139
QC-CR#2493328
N/A High Kernel
CVE-2019-14024 A-142269993
QC-CR#2494103
N/A High NFC
CVE-2019-14034 A-142270258
QC-CR#2491649 [2] [3]
N/A High Camera
CVE-2019-14036 A-142269832
QC-CR#2200862
N/A High WLAN host

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2267 A-132108182* N/A High Closed-source component
CVE-2019-10548 A-137030896* N/A High Closed-source component
CVE-2019-10532 A-142271634* N/A High Closed-source component
CVE-2019-10578 A-142268949* N/A High Closed-source component
CVE-2019-10579 A-142271692* N/A High Closed-source component
CVE-2019-10582 A-130574302* N/A High Closed-source component
CVE-2019-10583 A-131180394* N/A High Closed-source component
CVE-2019-10611 A-142271615* N/A High Closed-source component
CVE-2019-14002 A-142271274* N/A High Closed-source component
CVE-2019-14003 A-142271498* N/A High Closed-source component
CVE-2019-14004 A-142271848* N/A High Closed-source component
CVE-2019-14005 A-142271965* N/A High Closed-source component
CVE-2019-14006 A-142271827* N/A High Closed-source component
CVE-2019-14008 A-142271609* N/A High Closed-source component
CVE-2019-14013 A-142271944* N/A High Closed-source component
CVE-2019-14014 A-142270349* N/A High Closed-source component
CVE-2019-14016 A-142270646* N/A High Closed-source component
CVE-2019-14017 A-142271515* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2020-01-01 or later address all issues associated with the 2020-01-01 security patch level.
  • Security patch levels of 2020-01-05 or later address all issues associated with the 2020-01-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2020-01-01]
  • [ro.build.version.security_patch]:[2020-01-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2020-01-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2020-01-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2020-01-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 January 6, 2020 Bulletin published
1.1 January 7, 2020 Bulletin revised to include AOSP links