-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0094
                 Android Security Bulletin - January 2022
                              11 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Android
Operating System:  Android
Impact/Access:     Increased Privileges     -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40148 CVE-2021-39659 CVE-2021-39634
                   CVE-2021-39633 CVE-2021-39632 CVE-2021-39630
                   CVE-2021-39629 CVE-2021-39628 CVE-2021-39627
                   CVE-2021-39626 CVE-2021-39625 CVE-2021-39623
                   CVE-2021-39622 CVE-2021-39621 CVE-2021-39620
                   CVE-2021-39618 CVE-2021-31890 CVE-2021-31889
                   CVE-2021-31346 CVE-2021-31345 CVE-2021-30353
                   CVE-2021-30319 CVE-2021-30311 CVE-2021-30308
                   CVE-2021-30307 CVE-2021-30301 CVE-2021-30300
                   CVE-2021-30287 CVE-2021-30285 CVE-2021-1049
                   CVE-2021-0959 CVE-2021-0934 CVE-2021-0643
                   CVE-2020-29368 CVE-2020-0338 

Reference:         ESB-2021.4254
                   ESB-2021.1299
                   ESB-2021.0959

Original Bulletin: 
   https://source.android.com/security/bulletin/2022-01-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-January 2022

Published January 4, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-01-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Android
runtime component that could enable a local attacker to bypass memory
restrictions in order to gain access to additional permissions. The severity
assessment is based on the effect that exploiting the vulnerability would
possibly have on an affected device, assuming the platform and service
mitigations are turned off for development purposes or if successfully
bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the January 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-01-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-01-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39630 A-202768292 EoP  High     12
CVE-2021-39632 A-202159709 EoP  High     11, 12
CVE-2020-0338  A-123700107 ID   High     9, 10
CVE-2021-0934  A-169762606 DoS  High     9, 10, 11, 12

Media Framework

The vulnerability in this section could lead to remote escalation of privilege
with no additional execution privileges or user interaction needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39623 A-194105348 EoP  High     9, 10, 11, 12

System

The most severe vulnerability in this section could enable a local privileged
attacker to install existing packages without requiring user consent.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39618 A-196855999 EoP  High     9, 10, 11, 12
CVE-2021-39620 A-203847542 EoP  High     11, 12
CVE-2021-39621 A-185126319 EoP  High     9, 10, 11, 12
CVE-2021-39622 A-192663648 EoP  High     10, 11, 12
CVE-2021-39625 A-194695347 EoP  High     9, 10, 11, 12
CVE-2021-39626 A-194695497 EoP  High     9, 10, 11, 12
CVE-2021-39627 A-185126549 EoP  High     9, 10, 11, 12
CVE-2021-39629 A-197353344 EoP  High     9, 10, 11, 12
CVE-2021-0643  A-183612370 ID   High     10, 11, 12
CVE-2021-39628 A-189575031 ID   High     10, 11
CVE-2021-39659 A-208267659 DoS  High     10, 11, 12

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2022-01-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-01-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Android runtime

The vulnerability in this section could enable a local attacker to bypass
memory restrictions in order to gain access to additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0959 A-200284993 EoP  High     12

Kernel components

The most severe vulnerability in this section could lead to a local escalation
of privilege due to a race condition, with no additional execution privileges
or user interaction needed.

     CVE         References    Type Severity        Component
               A-174738029
CVE-2020-29368                 EoP  High     Kernel Memory Management
               Upstream kernel

               A-204450605
CVE-2021-39634                 EoP  High     Kernel
               Upstream kernel

               A-150694665
CVE-2021-39633                 ID   High     Kernel
               Upstream kernel

Kernel LTS

The following kernel versions have been updated.

References  Android Launch Version Kernel Launch Version Minimum Launch Version
A-182179492 11                     5.4                   5.4.86

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References      Severity         Component
               A-207693368
CVE-2021-31345                    High     Modem (Nucleus NET TCP/IP)
               M- MOLY00756840 *

               A-207646334
CVE-2021-31346                    High     Modem (Nucleus NET TCP/IP)
               M-MOLY00756840 *

               A-207646336
CVE-2021-31890                    High     Modem (Nucleus NET TCP/IP)
               M-MOLY00756840 *

               A-204728248
CVE-2021-40148                    High     Modem EMM
               M-MOLY00716585 *

               A-207646335
CVE-2021-31889                    High     Modem (Nucleus NET TCP/IP)
               M-MOLY00756840 *

Unisoc components

This vulnerability affects Unisoc components and further details are available
directly from Unisoc. The severity assessment of this issue is provided
directly by Unisoc.

     CVE      References   Severity Component
              A-204256722
CVE-2021-1049              High     slogmodem
              U-1733219 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References       Severity Component
               A-202025735
CVE-2021-30319                      High     WLAN
               QC-CR#2960714

               A-202025599
CVE-2021-30353                      High     Audio
               QC-CR#2993069 [ 2 ]

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References    Severity        Component
CVE-2021-30285 A-193070555 *  Critical Closed-source component
CVE-2021-30287 A-193070556 *  High     Closed-source component
CVE-2021-30300 A-193071116 *  High     Closed-source component
CVE-2021-30301 A-193070342 *  High     Closed-source component
CVE-2021-30307 A-193070700 *  High     Closed-source component
CVE-2021-30308 A-193070594 *  High     Closed-source component
CVE-2021-30311 A-193070557 *  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-01-01 or later address all issues associated
    with the 2022-01-01 security patch level.
  o Security patch levels of 2022-01-05 or later address all issues associated
    with the 2022-01-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-01-01]
  o [ro.build.version.security_patch]:[2022-01-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-01-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-01-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-01-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version      Date             Notes
1.0     January 4, 2022 Bulletin Released

Send feedback

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OBKG
-----END PGP SIGNATURE-----