Android Security

Google releases July 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component

Google has released the July 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-07-2022 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of July 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-07-2022 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20219A-224585613IDHigh10, 11, 12, 12L
CVE-2022-20228A-213850092IDHigh12, 12L

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20222A-228078096RCECritical12, 12L
CVE-2022-20229A-224536184RCECritical10, 11, 12, 12L
CVE-2021-0981A-191981182EoPHigh10, 11
CVE-2022-20223A-223578534EoPHigh10, 11, 12, 12L
CVE-2022-20226A-213644870EoPHigh12, 12L
CVE-2022-20221A-205571133IDHigh10, 11, 12, 12L
CVE-2022-20224A-220732646IDHigh10, 11, 12, 12L
CVE-2022-20225A-213457638IDHigh10, 11, 12, 12L
CVE-2022-20230A-221859869IDHigh10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media Codecs, Media Framework componentsCVE-2022-20228

05-07-2022 security patch level—Vulnerability details

Framework

The vulnerability in this section could lead to local escalation of privilege with User execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20220A-219015884EoPHigh12, 12L

Kernel components

The most severe vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2020-29374A-174737879
Upstream kernel
EoPHighCopy on Write
CVE-2022-20227A-216825460
Upstream kernel
IDHighKernel

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeverityComponent
CVE-2021-39815A-232440670HighPowerVR-GPU
CVE-2022-20122A-232441339HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-20083A-231275475
M-MOLY00803883
HighModem 2G/3G CC
CVE-2022-21744A-231281131
M-MOLY00810064
HighModem 2G RR
CVE-2022-20082A-231271467
M-ALPS07044730
HighGPU
CVE-2022-21767A-231275476
M-ALPS06784430
HighBluetooth
CVE-2022-21768A-231281132
M-ALPS06784351
HighBluetooth
CVE-2022-21763A-231275473
M-ALPS07044717
Hightelecom service
CVE-2022-21764A-231271468
M-ALPS07044717
Hightelecom service

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2022-20216A-231911916
U-1867981
HighTelephony
CVE-2022-20217A-232441378
U-1882905
HighTelephony
CVE-2022-20236A-233124709
U-1883940
Highgpu
CVE-2022-20238A-233154555
U-1883892
Highkernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2022-22096A-213371834
QC-CR#3105585
CriticalBluetooth
CVE-2022-22058A-209075540
QC-CR#2747422
QC-CR#2338216
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2022-25657A-228101835HighClosed-source component
CVE-2022-25658A-228101855HighClosed-source component
CVE-2022-25659A-228101819HighClosed-source component

Full details of the July 2022 Android Security Bulletin are available here.