QuadRooter – the flaw that can affect millions of Android devices ( August 9, 2016)

By

A set of 4 critical Android vulnerabilities were recently published by CheckPoint. Successful exploitation of any of these exploits can give the attacker root privileges on the affected device. It is possible for an attacker to construct a malicious app that triggers these exploits with no need for special privileges making these vulnerabilities extremely dangerous.

The vulnerabilities were found in the software drivers that accompany Qualcomm chipsets. Thereby any Android device using Qualcomm chipset is vulnerable, this counts to nearly 900 million smartphones and tablets.

The report by CheckPoint goes into the finer details about the vulnerabilities but below is a high level description of the same:

CVE-2016-2059:
The vulnerability is present in a kernel module introduced by Qualcomm called ipc_router that provides inter-process communication where it is possible to convert a regular socket (CLIENT_PORT) into a monitoring socket (CONTROL_PORT).

CVE-2016-5340:
Ashmem is Android’s memory allocation sybsystem that enables processes to efficiently share memory buffers. Devices using Qualcomm chipsets use a modified version of ashmem, the vulnerability is in one of the functions in this version of ashmem.
Attackers can trick get_ashmem_file function to think that an arbitrary file called “ashmem” is actually an ashmem file.

CVE-2016-2503 and CVE-2106-2504 are related to Qualcomm’s GPU component Kernel Graphics Support Layer:

  • CVE-2016-2503:
    One of the GPU components – Kernel graphic Support Layer – has a module kgsl_sync that is responsible for syncing between CPU and the apps. Within this module is a function that is prone to race condition flaw that can be exploited
  • CVE-2016-2504:
    A user space process can allocate and map memory to GPU, thereby it can create/destroy kgsl_mem_entry which represents an object that uses GPU memory. This object is bound to a process using GPU mapping mechanism or the “idr” mechanism. But since there is no access protection enforced, this object can be freed by another thread.

The report states that Qualcomm has released patches to OEM’s (Original Equipment Manufacturers) and the open source community between April and end of July. Google has confirmed that its Verify Apps feature already blocks QuadRooter exploit.

At the moment there are no instances of malicious apps misusing these vulnerabilities in the wild. We will keep an eye on the Android landscape and provide protection against threats that exploit these vulnerabilities.

Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.