Vulnerabilities

Critical Android Bug Let Attackers to Access Users’ Media and Audio Conversations

The audio decoders in Qualcomm and MediaTek chips have been reported to contain three security vulnerabilities. 

Leaving unpatched three of these security holes could provide the threat actors with remote access to the media and audio conversations from affected mobile devices if they aren’t patched.

The security analysts at Check Point asserted that by sending a specially crafted audio file, an attacker could gain remote code execution (RCE) access.

In this case, the vulnerability was discovered in ALAC (Apple Lossless Audio Codec), a lossless audio format introduced by Apple in 2004.

It has been more than a decade since ALAC has been used in many devices and programs other than those from Apple. Nowadays ALAC is used in several devices like:-

  • Android-based smartphones
  • Linux media players and converters
  • Windows media players and converters

Flaws Detected

MediaTek and Qualcomm both got their ALAC flaws fixed in December 2021, and are now listed and tracked as:-

  • CVE ID: CVE-2021-0674
  • Summary: A case of improper input validation in ALAC decoder leading to information disclosure without any user interaction.
  • Severity: Medium
  • CVSS Score: 5.5 score
  • CVE ID: CVE-2021-0675
  • Summary: A local privilege escalation flaw in ALAC decoder stemming from out-of-bounds write.
  • Severity: High
  • CVSS Score: 7.8 score
  • CVE ID: CVE-2021-30351
  • Summary: An out-of-bounds memory access due to improper validation of a number of frames being passed during music playback.
  • Severity: Critical
  • CVSS Score: 9.8 score

Whenever an attack is carried out remotely, there are severe consequences that result:-

  • Data breach
  • Deploying malware
  • Executing malware
  • Modifying device settings
  • Accessing microphone
  • Accessing camera
  • Take over account

Potential Threat

Through the vulnerabilities found in ALAC, the cybersecurity analysts believe an attacker could use a specially crafted malicious audio file to attempt a remote code execution attack (RCE) on a mobile device.

An RCE attack allows an attacker to remotely execute malicious code on a computer by conducting a remote code execution attack at this stage. 

In a turn-key scenario, the data could be disclosed and access to privileges could be elevated for a time period without a human interaction being required.

Recommendation

  • Ensure that your device is up to date.
  • Always use a robust security solution or AV app.
  • Always use complex passwords.
  • Make sure to enable multi-factor authentication.
  • Do not use any used or dumped passwords.
  • Installing a third-party Android distribution, if your device doesn’t receive security updates.
  • Do not open any audio files from unknown or suspicious sources/users.
To Top

Pin It on Pinterest

Share This