Android Security

Google releases April 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege

Google has released the April 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-04-2022 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of April 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-04-2022 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0694A-183147114EoPHigh11
CVE-2021-39794A-205836329EoPHigh11, 12, 12L
CVE-2021-39795A-201667614EoPHigh11, 12, 12L
CVE-2021-39796A-205595291EoPHigh10, 11, 12, 12L
CVE-2021-39797A-209607104EoPHigh12, 12L
CVE-2021-39798A-213169612EoPHigh12, 12L
CVE-2021-39799A-200288596EoPHigh12, 12L

Media Framework

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39803A-193790350IDHigh10, 11, 12, 12L
CVE-2021-39804A-215002587DoSHigh11, 12, 12L

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39808A-209966086EoPHigh10, 11, 12
CVE-2021-39805A-212694559IDHigh12, 12L
CVE-2021-39809A-205837191IDHigh10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
MediaProviderCVE-2021-39795
Media CodecsCVE-2021-39803

05-04-2022 security patch level—Vulnerability details

System

The most severe vulnerability in this section could lead to local escalation of privilege from the Guest account with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39807A-209446496EoPHigh10, 11, 12, 12L

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityComponent
CVE-2021-0707A-155756045
Upstream kernel
EoPHighdma-buf
CVE-2021-39801A-209791720
Upstream kernel
EoPHighION
CVE-2021-39802A-213339151
Upstream kernel
EoPHighMemory Management
CVE-2021-39800A-208277166
Upstream kernel
IDHighION

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-20081A-218242055
M-ALPS06461919
HighA-GPS
CVE-2021-25477A-220262213
M-MOLY00684727
HighModem LTE RRC

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-35081A-213239834
QC-CR#3028274
CriticalWLAN
CVE-2021-35112A-201574693
QC-CR#3049280
CriticalDisplay
CVE-2021-35123A-213239948
QC-CR#3032290
CriticalBluetooth
CVE-2021-30334A-213239835
QC-CR#2963049
QC-CR#3052789
HighDisplay
CVE-2021-35091A-204905109
QC-CR#3008877
HighDisplay
CVE-2021-35095A-204905206
QC-CR#2996895
HighKernel
CVE-2021-35130A-213240026
QC-CR#3057133
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30339A-202025975CriticalClosed-source component
CVE-2021-30341A-202024969CriticalClosed-source component
CVE-2021-30342A-202025860CriticalClosed-source component
CVE-2021-30343A-202025978CriticalClosed-source component
CVE-2021-30347A-202025598 CriticalClosed-source component
CVE-2021-35104A-213240044CriticalClosed-source component
CVE-2021-30281A-202025858HighClosed-source component
CVE-2021-30338A-202025859HighClosed-source component
CVE-2021-30340A-202025736HighClosed-source component
CVE-2021-30344A-192612963HighClosed-source component
CVE-2021-30345A-202025737HighClosed-source component
CVE-2021-30346A-202025862HighClosed-source component
CVE-2021-30349A-202025797HighClosed-source component
CVE-2021-30350A-202025979HighClosed-source component
CVE-2021-35070A-202025864HighClosed-source component
CVE-2021-35100A-213240046HighClosed-source component

Full details of the April 2022 Android Security Bulletin are available here.