Android Security

Google releases February 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote escalation of privilege with no additional execution privileges needed.

Google has released the February 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-02-2022 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-02-2022 security patch level—Vulnerability details

01-02-2022 delivers fixes for 15 security holes in three components, namely Framework, Media framework, and System.

All of the remaining 14 issues in this patch level are rated high severity. Five of them impact Framework (four elevation of privilege and one information disclosure bug), four were fixed in the Media framework (two elevation of privilege and two information disclosure flaws), and five were identified in the System component (four elevation of privilege and one DoS vulnerability).

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39619A-197399948EoPHigh11, 12
CVE-2021-39662A-197302116EoPHigh11, 12
CVE-2021-39663A-200682135EoPHigh10
CVE-2021-39676A-197228210EoPHigh11
CVE-2021-39664A-203938029IDHigh12

Media Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-13112A-194342672EoPHigh10, 11
CVE-2020-13113A-196085005EoPHigh10, 11
CVE-2021-39665A-204077881IDHigh12
CVE-2021-39666A-204445255IDHigh11, 12

System

The most severe vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39675A-205729183EoPCritical12
CVE-2021-39668A-193445603EoPHigh11, 12
CVE-2021-39669A-196969991EoPHigh11, 12
CVE-2021-39671A-206718630EoPHigh12
CVE-2021-39674A-201083442EoPHigh10, 11, 12
CVE-2021-0706A-193444889DoSHigh10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
MediaProviderCVE-2021-39662, CVE-2021-39663

05-02-2022 security patch level—Vulnerability details

05-02-2022 addresses 21 additional flaws in System (1), Amlogic components (1), MediaTek components (5), Unisoc components (3), Qualcomm components (5), and Qualcomm closed-source components (6).

System

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39631A-193890833IDHigh10, 11, 12

Amlogic components

This vulnerability affects Amlogic components and further details are available directly from Amlogic. The severity assessment of this issue is provided directly by Amlogic.

CVEReferencesSeverityComponent
CVE-2021-39672A-202018701HighFastboot

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-20024A-209705228
M-ALPS06219064
HighSystem service
CVE-2022-20025A-209700749
M-ALPS06126832
HighBluetooth
CVE-2022-20026A-209705229
M-ALPS06126827
HighBluetooth
CVE-2022-20027A-209702508
M-ALPS06126826
HighBluetooth
CVE-2022-20028A-209702509
M-ALPS06198663
HighBluetooth

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2021-39616A-204686438
U-1704529
Highsprd-vowifi
CVE-2021-39635A-206492634
U-1731024
Highims_ex
CVE-2021-39658A-207479207
U-1732729
HighIsmsEx

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-35068A-202025798
QC-CR#2982971
HighBluetooth
CVE-2021-35069A-203032261
QC-CR#3001191
HighWLAN
CVE-2021-35074A-204905255
QC-CR#2998013
HighKernel
CVE-2021-35075A-204905325
QC-CR#2998149
HighKernel
CVE-2021-35077A-204904989
QC-CR#3007135
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30317A-195750667CriticalClosed-source component
CVE-2021-30309A-195750718HighClosed-source component
CVE-2021-30318A-202025316HighClosed-source component
CVE-2021-30322A-195751178HighClosed-source component
CVE-2021-30323A-195750446HighClosed-source component
CVE-2021-30326A-195751080HighClosed-source component

Full details of the February 2022 Android Security Bulletin are available here.