Android Security

Google releases January 2022 Android Security Bulletin and Google Device Image

The most severe of these issues is a high security vulnerability in the Android runtime component

Google has released the January 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-01-2022 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Android runtime component that could enable a local attacker to bypass memory restrictions in order to gain access to additional permissions. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-01-2022 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39630A-202768292EoPHigh12
CVE-2021-39632A-202159709EoPHigh11, 12
CVE-2020-0338A-123700107IDHigh9, 10
CVE-2021-0934A-169762606DoSHigh9, 10, 11, 12

Media Framework

The vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges or user interaction needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39623A-194105348EoPHigh9, 10, 11, 12

System

The most severe vulnerability in this section could enable a local privileged attacker to install existing packages without requiring user consent.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39618A-196855999EoPHigh9, 10, 11, 12
CVE-2021-39620A-203847542EoPHigh11, 12
CVE-2021-39621A-185126319EoPHigh9, 10, 11, 12
CVE-2021-39622A-192663648EoPHigh10, 11, 12
CVE-2021-39625A-194695347EoPHigh9, 10, 11, 12
CVE-2021-39626A-194695497EoPHigh9, 10, 11, 12
CVE-2021-39627A-185126549EoPHigh9, 10, 11, 12
CVE-2021-39629A-197353344EoPHigh9, 10, 11, 12
CVE-2021-0643A-183612370IDHigh10, 11, 12
CVE-2021-39628A-189575031IDHigh10, 11
CVE-2021-39659A-208267659DoSHigh10, 11, 12

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-01-2022 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could enable a local attacker to bypass memory restrictions in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0959A-200284993EoPHigh12

Kernel components

The most severe vulnerability in this section could lead to a local escalation of privilege due to a race condition, with no additional execution privileges or user interaction needed.

CVEReferencesTypeSeverityComponent
CVE-2020-29368A-174738029Upstream kernelEoPHighKernel Memory Management
CVE-2021-39634A-204450605Upstream kernelEoPHighKernel
CVE-2021-39633A-150694665Upstream kernelIDHighKernel

Kernel LTS

The following kernel versions have been updated.

ReferencesAndroid Launch VersionKernel Launch VersionMinimum Launch Version
A-182179492115.45.4.86

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-31345A-207693368M- MOLY00756840HighModem (Nucleus NET TCP/IP)
CVE-2021-31346A-207646334M-MOLY00756840HighModem (Nucleus NET TCP/IP)
CVE-2021-31890A-207646336M-MOLY00756840HighModem (Nucleus NET TCP/IP)
CVE-2021-40148A-204728248M-MOLY00716585HighModem EMM
CVE-2021-31889A-207646335M-MOLY00756840HighModem (Nucleus NET TCP/IP)

Unisoc components

This vulnerability affects Unisoc components and further details are available directly from Unisoc. The severity assessment of this issue is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2021-1049A-204256722U-1733219Highslogmodem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30319A-202025735QC-CR#2960714HighWLAN
CVE-2021-30353A-202025599QC-CR#2993069HighAudio

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30285A-193070555CriticalClosed-source component
CVE-2021-30287A-193070556HighClosed-source component
CVE-2021-30300A-193071116HighClosed-source component
CVE-2021-30301A-193070342HighClosed-source component
CVE-2021-30307A-193070700HighClosed-source component
CVE-2021-30308A-193070594HighClosed-source component
CVE-2021-30311A-193070557HighClosed-source component

Full details of the January 2022 Android Security Bulletin are available here.