Operating System:

[Android]

Published:

08 February 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0524
                 Android Security Bulletin - February 2022
                              8 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android
Publisher:         Android
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20028 CVE-2022-20027 CVE-2022-20026
                   CVE-2022-20025 CVE-2022-20024 CVE-2021-39676
                   CVE-2021-39675 CVE-2021-39674 CVE-2021-39672
                   CVE-2021-39671 CVE-2021-39669 CVE-2021-39668
                   CVE-2021-39666 CVE-2021-39665 CVE-2021-39664
                   CVE-2021-39663 CVE-2021-39662 CVE-2021-39658
                   CVE-2021-39635 CVE-2021-39631 CVE-2021-39619
                   CVE-2021-39616 CVE-2021-35077 CVE-2021-35075
                   CVE-2021-35074 CVE-2021-35069 CVE-2021-35068
                   CVE-2021-30326 CVE-2021-30323 CVE-2021-30322
                   CVE-2021-30318 CVE-2021-30317 CVE-2021-30309
                   CVE-2021-0706 CVE-2020-13113 CVE-2020-13112
                   CVE-2020-0093  

Reference:         ESB-2020.3874
                   ESB-2020.3402
                   ESB-2020.2074

Original Bulletin: 
   https://source.android.com/security/bulletin/2022-02-01

Comment: CVSS (Max):  9.1* CVE-2020-13112 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: NVD
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-February 2022

Published February 7, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-02-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the
System component that could lead to remote escalation of privilege with no
additional execution privileges needed. User interaction is not needed for
exploitation. The severity assessment is based on the effect that exploiting
the vulnerability would possibly have on an affected device, assuming the
platform and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the February 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-02-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-02-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39619 A-197399948 EoP  High     11, 12
CVE-2021-39662 A-197302116 EoP  High     11, 12
CVE-2021-39663 A-200682135 EoP  High     10
CVE-2021-39676 A-197228210 EoP  High     11
CVE-2021-39664 A-203938029 ID   High     12

Media Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2020-13112 A-194342672 EoP  High     10, 11
CVE-2020-13113 A-196085005 EoP  High     10, 11
CVE-2021-39665 A-204077881 ID   High     12
CVE-2021-39666 A-204445255 ID   High     11, 12

System

The most severe vulnerability in this section could lead to remote escalation
of privilege with no additional execution privileges needed. User interaction
is not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39675 A-205729183 EoP  Critical 12
CVE-2021-39668 A-193445603 EoP  High     11, 12
CVE-2021-39669 A-196969991 EoP  High     11, 12
CVE-2021-39671 A-206718630 EoP  High     12
CVE-2021-39674 A-201083442 EoP  High     10, 11, 12
CVE-2021-0706  A-193444889 DoS  High     10, 11

Google Play system updates

The following issues are included in Project Mainline components.

  Component                CVE
MediaProvider CVE-2021-39662, CVE-2021-39663

2022-02-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-02-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

System

The vulnerability in this section could lead to local information disclosure
with no additional execution privileges needed. User interaction is not needed
for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39631 A-193890833 ID   High     10, 11, 12

Amlogic components

This vulnerability affects Amlogic components and further details are available
directly from Amlogic. The severity assessment of this issue is provided
directly by Amlogic.

     CVE        References   Severity Component
CVE-2021-39672 A-202018701 * High     Fastboot

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity   Component
CVE-2022-20024 A-209705228      High     System service
               M-ALPS06219064 *
CVE-2022-20025 A-209700749      High     Bluetooth
               M-ALPS06126832 *
CVE-2022-20026 A-209705229      High     Bluetooth
               M-ALPS06126827 *
CVE-2022-20027 A-209702508      High     Bluetooth
               M-ALPS06126826 *
CVE-2022-20028 A-209702509      High     Bluetooth
               M-ALPS06198663 *

Unisoc components

These vulnerabilities affect Unisoc components and further details are
available directly from Unisoc. The severity assessment of these issues is
provided directly by Unisoc.

     CVE       References  Severity  Component
CVE-2021-39616 A-204686438 High     sprd-vowifi
               U-1704529 *
CVE-2021-39635 A-206492634 High     ims_ex
               U-1731024 *
CVE-2021-39658 A-207479207 High     IsmsEx
               U-1732729 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE        References   Severity Component
CVE-2021-35068 A-202025798   High     Bluetooth
               QC-CR#2982971
CVE-2021-35069 A-203032261   High     WLAN
               QC-CR#3001191
CVE-2021-35074 A-204905255   High     Kernel
               QC-CR#2998013
CVE-2021-35075 A-204905325   High     Kernel
               QC-CR#2998149
CVE-2021-35077 A-204904989   High     Kernel
               QC-CR#3007135

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2021-30317 A-195750667 * Critical Closed-source component
CVE-2021-30309 A-195750718 * High     Closed-source component
CVE-2021-30318 A-202025316 * High     Closed-source component
CVE-2021-30322 A-195751178 * High     Closed-source component
CVE-2021-30323 A-195750446 * High     Closed-source component
CVE-2021-30326 A-195751080 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-02-01 or later address all issues associated
    with the 2022-02-01 security patch level.
  o Security patch levels of 2022-02-05 or later address all issues associated
    with the 2022-02-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-02-01]
  o [ro.build.version.security_patch]:[2022-02-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-02-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-02-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-02-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version       Date             Notes
1.0     February 7, 2022 Bulletin Released

Send feedback

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AeRx
-----END PGP SIGNATURE-----