-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1438
                  Android Security Bulletin - April 2022
                               5 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Android
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20081 CVE-2021-39809 CVE-2021-39808
                   CVE-2021-39807 CVE-2021-39805 CVE-2021-39804
                   CVE-2021-39803 CVE-2021-39802 CVE-2021-39801
                   CVE-2021-39800 CVE-2021-39799 CVE-2021-39798
                   CVE-2021-39797 CVE-2021-39796 CVE-2021-39795
                   CVE-2021-39794 CVE-2021-35130 CVE-2021-35123
                   CVE-2021-35112 CVE-2021-35104 CVE-2021-35100
                   CVE-2021-35095 CVE-2021-35091 CVE-2021-35081
                   CVE-2021-35070 CVE-2021-30350 CVE-2021-30349
                   CVE-2021-30347 CVE-2021-30346 CVE-2021-30345
                   CVE-2021-30344 CVE-2021-30343 CVE-2021-30342
                   CVE-2021-30341 CVE-2021-30340 CVE-2021-30339
                   CVE-2021-30338 CVE-2021-30334 CVE-2021-30281
                   CVE-2021-25477 CVE-2021-0707 CVE-2021-0694

Original Bulletin: 
   https://source.android.com/security/bulletin/2022-04-01

Comment: CVSS (Max):  4.9* CVE-2021-25477 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-April 2022

Published April 4, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-04-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could lead to local escalation of privilege with no
additional execution privileges needed. User interaction is not needed for
exploitation. The severity assessment is based on the effect that exploiting
the vulnerability would possibly have on an affected device, assuming the
platform and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the April 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-04-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-04-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-0694  A-183147114 EoP  High     11
CVE-2021-39794 A-205836329 EoP  High     11, 12, 12L
CVE-2021-39795 A-201667614 EoP  High     11, 12, 12L
CVE-2021-39796 A-205595291 EoP  High     10, 11, 12, 12L
CVE-2021-39797 A-209607104 EoP  High     12, 12L
CVE-2021-39798 A-213169612 EoP  High     12, 12L
CVE-2021-39799 A-200288596 EoP  High     12, 12L

Media Framework

The most severe vulnerability in this section could lead to remote information
disclosure with no additional execution privileges needed. User interaction is
needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39803 A-193790350 ID   High     10, 11, 12, 12L
CVE-2021-39804 A-215002587 DoS  High     11, 12, 12L

System

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39808 A-209966086 EoP  High     10, 11, 12
CVE-2021-39805 A-212694559 ID   High     12, 12L
CVE-2021-39809 A-205837191 ID   High     10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

  Component         CVE
MediaProvider CVE-2021-39795
Media Codecs  CVE-2021-39803

2022-04-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-04-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

System

The most severe vulnerability in this section could lead to local escalation of
privilege from the Guest account with no additional execution privileges
needed. User interaction is not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39807 A-209446496 EoP  High     10, 11, 12, 12L

Kernel components

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE                  References            Type Severity     Component
CVE-2021-0707  A-155756045                      EoP  High     dma-buf
               Upstream kernel
CVE-2021-39801 A-209791720                      EoP  High     ION
               Upstream kernel [ 2 ] [ 3 ]
               A-213339151
CVE-2021-39802 Upstream kernel [ 2 ] [ 3 ] [ 4  EoP  High     Memory Management
               ]
CVE-2021-39800 A-208277166                      ID   High     ION
               Upstream kernel [ 2 ] [ 3 ]

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity   Component
CVE-2022-20081 A-218242055      High     A-GPS
               M-ALPS06461919 *
CVE-2021-25477 A-220262213      High     Modem LTE RRC
               M-MOLY00684727 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Severity Component
CVE-2021-35081 A-213239834         Critical WLAN
               QC-CR#3028274
CVE-2021-35112 A-201574693         Critical Display
               QC-CR#3049280
CVE-2021-35123 A-213239948         Critical Bluetooth
               QC-CR#3032290
               A-213239835
CVE-2021-30334 QC-CR#2963049 [ 2 ] High     Display
               QC-CR#3052789
CVE-2021-35091 A-204905109         High     Display
               QC-CR#3008877
CVE-2021-35095 A-204905206         High     Kernel
               QC-CR#2996895
CVE-2021-35130 A-213240026         High     Display
               QC-CR#3057133

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2021-30339 A-202025975 * Critical Closed-source component
CVE-2021-30341 A-202024969 * Critical Closed-source component
CVE-2021-30342 A-202025860 * Critical Closed-source component
CVE-2021-30343 A-202025978 * Critical Closed-source component
CVE-2021-30347 A-202025598 * Critical Closed-source component
CVE-2021-35104 A-213240044 * Critical Closed-source component
CVE-2021-30281 A-202025858 * High     Closed-source component
CVE-2021-30338 A-202025859 * High     Closed-source component
CVE-2021-30340 A-202025736 * High     Closed-source component
CVE-2021-30344 A-192612963 * High     Closed-source component
CVE-2021-30345 A-202025737 * High     Closed-source component
CVE-2021-30346 A-202025862 * High     Closed-source component
CVE-2021-30349 A-202025797 * High     Closed-source component
CVE-2021-30350 A-202025979 * High     Closed-source component
CVE-2021-35070 A-202025864 * High     Closed-source component
CVE-2021-35100 A-213240046 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-04-01 or later address all issues associated
    with the 2022-04-01 security patch level.
  o Security patch levels of 2022-04-05 or later address all issues associated
    with the 2022-04-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-04-01]
  o [ro.build.version.security_patch]:[2022-04-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-04-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-04-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-04-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device/
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device/partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date            Notes
1.0     April 4, 2022 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dvNi
-----END PGP SIGNATURE-----