-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2804
                   Android Security Bulletin - June 2022
                                8 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25258 CVE-2022-24958 CVE-2022-22090
                   CVE-2022-22087 CVE-2022-22086 CVE-2022-22085
                   CVE-2022-22084 CVE-2022-22083 CVE-2022-22082
                   CVE-2022-21745 CVE-2022-20210 CVE-2022-20147
                   CVE-2022-20145 CVE-2022-20144 CVE-2022-20143
                   CVE-2022-20142 CVE-2022-20141 CVE-2022-20140
                   CVE-2022-20138 CVE-2022-20137 CVE-2022-20136
                   CVE-2022-20135 CVE-2022-20134 CVE-2022-20133
                   CVE-2022-20132 CVE-2022-20131 CVE-2022-20130
                   CVE-2022-20129 CVE-2022-20127 CVE-2022-20126
                   CVE-2022-20125 CVE-2022-20124 CVE-2022-20123
                   CVE-2022-20006 CVE-2021-39691 CVE-2021-39624
                   CVE-2021-35111 CVE-2021-35102 CVE-2021-35083
                   CVE-2021-4154  

Original Bulletin: 
   https://source.android.com/security/bulletin/2022-06-01

Comment: CVSS (Max):  8.8* CVE-2021-4154 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-June 2022

Published June 6, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-06-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the
System component that could lead to remote code execution with no additional
execution privileges needed. The severity assessment is based on the effect
that exploiting the vulnerability would possibly have on an affected device,
assuming the platform and service mitigations are turned off for development
purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the June 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-06-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39691 A-157929241 EoP  High     10, 11, 12
CVE-2022-20006 A-151095871 EoP  High     10, 11, 12, 12L
CVE-2022-20125 A-194402515 EoP  High     10, 11, 12, 12L
CVE-2022-20138 A-210469972 EoP  High     10, 11, 12, 12L
CVE-2021-39624 A-67862680  DoS  High     10, 11, 12, 12L

Media Framework

The vulnerability in this section could lead to remote code execution with no
additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20130 A-224314979 RCE  Critical 10, 11, 12, 12L

System

The most severe vulnerability in this section could lead to remote code
execution with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20127 A-221862119 RCE  Critical 10, 11, 12, 12L
CVE-2022-20140 A-227618988 EoP  Critical 12, 12L
CVE-2022-20145 A-201660636 EoP  Critical 11
CVE-2022-20124 A-170646036 EoP  High     10, 11, 12, 12L
CVE-2022-20126 A-203431023 EoP  High     10, 11, 12, 12L
CVE-2022-20133 A-206807679 EoP  High     10, 11, 12, 12L
CVE-2022-20134 A-218341397 EoP  High     10, 11, 12, 12L
CVE-2022-20135 A-220303465 EoP  High     10, 11, 12, 12L
CVE-2022-20137 A-206986392 EoP  High     12, 12L
CVE-2022-20142 A-216631962 EoP  High     10, 11, 12, 12L
CVE-2022-20144 A-187702830 EoP  High     10, 11, 12, 12L
CVE-2022-20147 A-221216105 EoP  High     10, 11, 12, 12L
CVE-2022-20123 A-221852424 ID   High     10, 11, 12, 12L
CVE-2022-20131 A-221856662 ID   High     10, 11, 12, 12L
CVE-2022-20129 A-217934478 DoS  High     10, 11, 12, 12L
CVE-2022-20143 A-220735360 DoS  High     10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

 Component         CVE
Media Codecs CVE-2022-20130

2022-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-06-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE                      References                Type Severity Component
CVE-2021-4154  A-218836280                              EoP  High     Kernel
               Upstream kernel
CVE-2022-20141 A-112551163                              EoP  High     Inet
               Upstream kernel                                        sockets
CVE-2022-24958 A-220261709                              EoP  High     USB
               Upstream kernel [ 2 ] [ 3 ] [ 4 ]
CVE-2022-25258 A-222023189                              EoP  High     USB
               Upstream kernel [ 2 ]
               A-188677105
CVE-2022-20132 Upstream kernel [ 2 ] [ 3 ] [ 4 ] [ 5 ]  ID   High     USB HID
               [ 6 ] [ 7 ]
CVE-2022-20136 A-162326603                              ID   High     RNDIS
               Upstream kernel                                        driver

MediaTek components

This vulnerability affects MediaTek components and further details are
available directly from MediaTek. The severity assessment of this issue is
provided directly by MediaTek.

     CVE          References    Severity   Component
CVE-2022-21745 A-228972609      High     WIFI Firmware
               M-ALPS06468872 *

Unisoc components

This vulnerability affects Unisoc components and further details are available
directly from Unisoc. The severity assessment of this issue is provided
directly by Unisoc.

     CVE       References  Severity Component
CVE-2022-20210 A-228868888 Critical Modem
               U-1770644 *

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2021-35083 A-209481130 * High     Closed-source component
CVE-2021-35102 A-209469926 * High     Closed-source component
CVE-2021-35111 A-209469960 * High     Closed-source component
CVE-2022-22082 A-223211217 * High     Closed-source component
CVE-2022-22083 A-223210917 * High     Closed-source component
CVE-2022-22084 A-223209816 * High     Closed-source component
CVE-2022-22085 A-223209306 * High     Closed-source component
CVE-2022-22086 A-223211218 * High     Closed-source component
CVE-2022-22087 A-223209610 * High     Closed-source component
CVE-2022-22090 A-223210918 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-06-01 or later address all issues associated
    with the 2022-06-01 security patch level.
  o Security patch levels of 2022-06-05 or later address all issues associated
    with the 2022-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-06-01]
  o [ro.build.version.security_patch]:[2022-06-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-06-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-06-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-06-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date           Notes
1.0     June 6, 2022 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=IS5f
-----END PGP SIGNATURE-----