-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2000
                   Android Security Bulletin - May 2022
                                3 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22072 CVE-2022-22068 CVE-2022-22065
                   CVE-2022-22064 CVE-2022-22057 CVE-2022-20116
                   CVE-2022-20115 CVE-2022-20114 CVE-2022-20113
                   CVE-2022-20112 CVE-2022-20110 CVE-2022-20109
                   CVE-2022-20084 CVE-2022-20011 CVE-2022-20010
                   CVE-2022-20009 CVE-2022-20008 CVE-2022-20007
                   CVE-2022-20005 CVE-2022-20004 CVE-2022-0847
                   CVE-2021-39700 CVE-2021-39670 CVE-2021-39662
                   CVE-2021-35116 CVE-2021-35096 CVE-2021-35094
                   CVE-2021-35090 CVE-2021-35087 CVE-2021-35086
                   CVE-2021-35080 CVE-2021-35078 CVE-2021-35076
                   CVE-2021-35073 CVE-2021-35072 CVE-2021-22600

Original Bulletin: 
   https://source.android.com/security/bulletin/2022-05-01

Comment: CVSS (Max):  7.8* CVE-2022-0847 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-May 2022

Published May 2, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-05-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could lead to local escalation of privilege with User
execution privileges needed. The severity assessment is based on the effect
that exploiting the vulnerability would possibly have on an affected device,
assuming the platform and service mitigations are turned off for development
purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the May 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

Note : There are indications that CVE-2021-22600 may be under limited, targeted
exploitation.

2022-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-05-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with User execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39662 A-197302116 EoP  High     11, 12
CVE-2022-20004 A-179699767 EoP  High     10, 11, 12, 12L
CVE-2022-20005 A-219044664 EoP  High     10, 11, 12, 12L
CVE-2022-20007 A-211481342 EoP  High     10, 11, 12, 12L
CVE-2021-39700 A-201645790 ID   Moderate 10, 11, 12

System

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20113 A-205996517 EoP  High     12, 12L
CVE-2022-20114 A-211114016 EoP  High     10, 11, 12, 12L
CVE-2022-20116 A-212467440 EoP  High     12, 12L
CVE-2022-20010 A-213519176 ID   High     12, 12L
CVE-2022-20011 A-214999128 ID   High     10, 11, 12, 12L
CVE-2022-20115 A-210118427 ID   High     12, 12L
CVE-2021-39670 A-204087139 DoS  High     12, 12L
CVE-2022-20112 A-206987762 DoS  High     10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

  Component         CVE
MediaProvider CVE-2021-39662

2022-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-05-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could lead to local escalation of
privilege in system libraries with no additional execution privileges needed.

     CVE               References          Type Severity Component
CVE-2022-0847  A-220741611                 EoP  High     pipes
               Upstream kernel [ 2 ] [ 3 ]
CVE-2022-20009 A-213172319                 EoP  High     Linux
               Upstream kernel [ 2 ]
CVE-2022-20008 A-216481035                 ID   High     SD MMC
               Upstream kernel [ 2 ] [ 3 ]
CVE-2021-22600 A-213464034                 EoP  Moderate Kernel
               Upstream kernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity Component
CVE-2022-20084 A-223071148      High     telephony
               M-ALPS06498874 *
CVE-2022-20109 A-223072269      High     ion
               M-ALPS06399915 *
CVE-2022-20110 A-223071150      High     ion
               M-ALPS06399915 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Severity Component
CVE-2022-22057 A-218337595         High     Display
               QC-CR#3077687
               A-218338071
               QC-CR#3042282
CVE-2022-22064 QC-CR#3048959       High     WLAN
               QC-CR#3056532
               QC-CR#3049158 [ 2 ]
               A-218337597
CVE-2022-22065 QC-CR#3042293       High     WLAN
               QC-CR#3064612
CVE-2022-22068 A-218337596         High     Kernel
               QC-CR#3084983 [ 2 ]
CVE-2022-22072 A-218339149         High     WLAN
               QC-CR#3073345 [ 2 ]

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2021-35090 A-204905205 * Critical Closed-source component
CVE-2021-35072 A-204905110 * High     Closed-source component
CVE-2021-35073 A-204905209 * High     Closed-source component
CVE-2021-35076 A-204905151 * High     Closed-source component
CVE-2021-35078 A-204905326 * High     Closed-source component
CVE-2021-35080 A-204905287 * High     Closed-source component
CVE-2021-35086 A-204905289 * High     Closed-source component
CVE-2021-35087 A-204905111 * High     Closed-source component
CVE-2021-35094 A-204905838 * High     Closed-source component
CVE-2021-35096 A-204905290 * High     Closed-source component
CVE-2021-35116 A-209469826 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-05-01 or later address all issues associated
    with the 2022-05-01 security patch level.
  o Security patch levels of 2022-05-05 or later address all issues associated
    with the 2022-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-05-01]
  o [ro.build.version.security_patch]:[2022-05-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-05-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-05-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-05-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version    Date           Notes
1.0     May 2, 2022 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYnBwXONLKJtyKPYoAQjC5w/9HaGq00qMGW+5bvn6p4nQl7YAe/owU9DB
dUVXPrKPI7/FKH7f5zlSdAqYB2mh1Y0Yk/vQpCk1QZ9OleGR9kZaOc9qz6NcNP3U
WlCwvzLHcmygL1bYG8uH+qdKht9kQBeE/gPYzWfDl490gRJtsvrFV3nfoNYqhBfk
5QYWGdRbMNH0oNkDRdrXmmCSnvOB7GH7Yfgz14BA+WDAZuU23N8uQ98kGatgs8Oe
dprO25yXHyMc1G4RdrB2Bbsguy0sn+4rLm1Zxc6PT03mwRPE2tSfJ8sLohSESZBl
NAFBDmFr2MT8aywQBwR1/pgcpFwnvcKMwLgG8oGqUtilWgbNT/Ym3G3j1AEvEEYe
ZaIx98gzfTqCSgxqjFib8JbpLqSc+ljivgKQvPvEu4eatuQXvNz2ofBF74hqWLty
9m7w1XIxrTGBvsUjNmMCSi9Iy7Fd/F/EMdY/hdX/Ekdn3uWerKzup+To3ajKML/p
DwEBoNeTEugu+nb1UuE/JZdSSeTC3cVtMPlBvYxB+Z4GE8YvFt0Dhy15V8+sTHo3
kkaOh+3JcPwlpEAx8M2sqK8PYF9s3pwRT4IJr9HzU738chDlxMGbcvvnDiGWeq5i
1XxGhAK3jMZahx77l/UqvdIy0Ikx3k4wP6wk80PAYll8tt+eVAwxLqrrYefhr9RZ
R3NCzNYX4U4=
=j9jZ
-----END PGP SIGNATURE-----