NewsTelecoms

Chipset Manufacturers used Vulnerable Audio Decoder, 2/3 of Android Users’ Privacy around the World were at Risk

Check Point Research (CPR) identified vulnerabilities in the audio decoders of Qualcomm and MediaTek, the two largest chip manufacturers. Left unpatched, the vulnerabilities could have led an attacker to remotely get access to media and audio conversations. CPR estimates that over two-thirds of the world’s phones were vulnerable at some point. The vulnerable code is based on code shared by Apple 11 years ago.

  • Vulnerabilities could be used by an attacker for remote code execution attack (RCE) on a mobile device through a malformed audio file
  • Impact of an RCE vulnerability can range from malware execution to an attacker gaining control over a user’s multimedia data, including streaming from a compromised machine’s camera.
  • In addition, an unprivileged Android app could use these vulnerabilities to escalate its privileges and gain access to media data and user conversations
  • CPR responsibly disclosed findings to Qualcomm and MediaTek, who issued fixes

Check Point Research (CPR) identified a set of security vulnerabilities that could have been used for malicious remote code execution on two-thirds of the world’s mobile devices. The vulnerabilities affected Android smartphones that are powered by chips from MediaTek and Qualcomm, the two largest mobile chipset manufacturers.

The Apple Lossless Audio Codec (ALAC), also known as Apple Lossless, is an audio coding format, developed by Apple Inc. and first introduced in 2004 for lossless data compression of digital music.

In late 2011 Apple made the codec open source. Since then, the ALAC format has been embedded in many non-Apple audio playback devices and programs, including Android-based smartphones, Linux and Windows media players and converters.

Since then Apple has been updating the proprietary version of the decoder several times, fixing and patching security issues, but the shared code has not been patched since 2011. Many third-party vendors use the Apple-supplied code as the basis for their own ALAC implementations, and it’s fair to assume that many of them do not maintain the external code.

Check Point Research has discovered that Qualcomm and MediaTek, two of the largest mobile chipset makers in the world, ported the vulnerable ALAC code into their audio decoders, which are used in more than half of all smartphones worldwide. According to IDC, 48.1% of all Android phones sold in the US are powered by MediaTek as of Q4 2021, while Qualcomm currently holds 47% of the market.

The ALAC issues our researchers found could be used by an attacker for remote code execution attack (RCE) on a mobile device through a malformed audio file. RCE attacks allow an attacker to remotely execute malicious code on a computer. The impact of an RCE vulnerability can range from malware execution to an attacker gaining control over a user’s multimedia data, including streaming from a compromised machine’s camera.

In addition, an unprivileged Android app could use these vulnerabilities to escalate its privileges and gain access to media data and user conversations.

Check Point Research responsibly disclosed the information to MediaTek and Qualcomm and worked closely in collaboration with both vendors to make sure these vulnerabilities were fixed.

MediaTek assigned CVE-2021-0674 and CVE-2021-0675 to the ALAC issues. The vulnerabilities were already fixed and published in the December 2021 MediaTek Security Bulletin. Qualcomm released the patch for CVE-2021-30351 in the December 2021 Qualcomm Security Bulletin.

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.