12131314470?profile=RESIZE_192XMultiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches.  Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation.  Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

There are reports of vulnerabilities CVE-2023-26083, CVE-2021-29256, and CVE-2023-2136 being exploited in the wild.[1]

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution in the context of the affected component.  Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:

Tactic: Execution (TA0002)

SYSTEMS AFFECTED:

Android OS patch levels prior to 2023-07-05

Government: Large and medium government
entities - HIGH

Small government: MEDIUM

Businesses: Large and medium business
entities - HIGH

Small business entities - MEDIUM

Home Users: LOW

Multiple vulnerabilities in System that could allow for remote code execution. (CVE-2023-21250, CVE-2023-2136).  A vulnerability in Framework that could allow for remote code execution. (CVE-2023-21127)

Multiple vulnerabilities in Framework that could allow for escalation of privilege. (CVE-2023-20918, CVE-2023-20942, CVE-2023-21145, CVE-2023-21245, CVE-2023-21251, CVE-2023-21254, CVE-2023-21257, CVE-2023-21262)

  • A vulnerability in Framework that could allow for denial of service. (CVE-2023-21087)
  • Multiple vulnerabilities in Framework that could allow for information disclosure. (CVE-2023-21238, CVE-2023-21239, CVE-2023-21249)
  • Multiple vulnerabilities in System that could allow for escalation of privilege. (CVE-2023-21241, CVE-2023-21246, CVE-2023-21247, CVE-2023-21248, CVE-2023-21256)
  • A vulnerability in System that could allow for information disclosure. (CVE-2023-21261)
  • Multiple vulnerabilities in System that could allow for denial of service. (CVE-2023-20910, CVE-2023-21240, CVE-2023-21243)
  • Multiple vulnerabilities in Kernel that could allow for escalation of privilege. (CVE-2022-42703, CVE-2023-21255, CVE-2023-25012)
  • Multiple vulnerabilities in Arm components. (CVE-2021-29256, CVE-2022-28350, CVE-2023-28147, CVE-2023-26083)
  • A vulnerability in Imagination Technologies (CVE-2021-0948)
  • Multiple vulnerabilities in MediaTek components. (CVE-2023-20754, CVE-2023-20755)
  • Multiple vulnerabilities in Qualcomm components (CVE-2023-21672, CVE-2023-22386, CVE-2023-22387, CVE-2023-24851, CVE-2023-24854, CVE-2023-28541, CVE-2023-28542)
  • Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2023-21629, CVE-2023-21631, CVE-2023-22667)

Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Authorities recommend the following actions be taken:  Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)

  • Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
  • Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
  • Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (User Training).
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (Exploit Protection)
  • Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.

CVEs

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0948

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29256

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28350

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42703

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20910

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20754

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20755

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20918

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20942

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21087

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21145

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2136

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21238

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21239

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21240

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21241

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21243

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21245

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21246

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21247

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21248

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21249

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21250

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21251

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21254

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21255

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21256

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21257

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21261

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21262

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21629

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21631

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21672

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22386

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22387

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22667

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24851

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24854

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25012

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26083

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28147

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28541

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28542

Google

https://source.android.com/docs/security/bulletin/2023-07-01#arm-components

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225, or feedback@redskyalliance.com

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5993554863383553632

[1] https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-google-android-os-could-allow-for-remote-code-execution_2023-072

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!