Largest Mobile Chipset Manufacturers used Vulnerable Audio Decoder

Highlights:

·       
Check Point Research discovered vulnerabilities in the ALAC
format that could have led an attacker to remotely get access to its media and
audio conversations

·       
MediaTek and Qualcomm, the two largest mobile chipset manufacturers
in the world, used the ALAC audio coding in their widely distributed mobile
handsets, putting millions of Android users’ privacy at risk

·       
Research, dubbed “ALHACK” finds Two thirds of
all smartphones sold in 2021 are vulnerable

·       
Qualcomm and MediaTek acknowledged the vulnerabilities flagged
by CPR, putting patches and fixes in response

Background

The
Apple Lossless Audio Codec (ALAC), also known as Apple Lossless, is an audio
coding format, developed by Apple Inc. and first introduced in 2004 for
lossless data compression of digital music.

In
late 2011 Apple made the codec open source. Since then, the ALAC format has
been embedded in many non-Apple audio playback devices and programs, including
Android-based smartphones, Linux and Windows media players and converters.

Since
then Apple has been updating the proprietary version of the decoder several
times, fixing and patching security issues, but the shared code has not been
patched since 2011. Many third-party vendors use the Apple-supplied code as the
basis for their own ALAC implementations, and it’s fair to assume that many of
them do not maintain the external code.

Check
Point Research has discovered that Qualcomm and MediaTek, two of the largest
mobile chipset makers in the world, ported the vulnerable ALAC code into their
audio decoders, which are used in more than half of all smartphones worldwide.
According to IDC, 48.1% of all Android phones sold in the
US are powered by MediaTek as of Q4 2021, while Qualcomm currently holds 47% of
the market.

What did we find and
what is the potential threat?

The
ALAC issues our researchers found could be used by an attacker for remote code
execution attack (RCE) on a mobile device through a malformed audio file. RCE
attacks allow an attacker to remotely execute malicious code on a computer. The
impact of an RCE vulnerability can range from malware execution to an attacker
gaining control over a user’s multimedia data, including streaming from a
compromised machine’s camera.

In
addition, an unprivileged Android app could use these vulnerabilities to
escalate its privileges and gain access to media data and user conversations.

Responsible disclosure

Check
Point Research responsibly disclosed the information to MediaTek and Qualcomm
and worked closely in collaboration with both vendors to make sure these
vulnerabilities were fixed.

MediaTek
assigned CVE-2021-0674 and CVE-2021-0675 to the ALAC issues. The
vulnerabilities were already fixed and published in the
December 2021 MediaTek Security Bulletin. Qualcomm released the patch for
CVE-2021-30351 in the December 2021 Qualcomm Security Bulletin.

 Source of the article found here