Android Security

Google releases March 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System componen

Google has released the March 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-03-2022 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-03-2022 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39689A-206090748EoPModerate12

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39692A-209611539EoPHigh10, 11, 12
CVE-2021-39693A-208662370EoPHigh12
CVE-2021-39695A-209607944EoPHigh11
CVE-2021-39697A-200813547EoPHigh11, 12
CVE-2021-39624A-67862680DoSHigh10, 11, 12
CVE-2021-39690A-204316511DoSHigh12

Media Framework

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39667A-205702093IDHigh10, 11, 12

System

The most severe vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39708A-206128341EoPCritical12
CVE-2021-0957A-193149550EoPHigh10, 11, 12
CVE-2021-39701A-212286849EoPHigh11, 12
CVE-2021-39702A-205150380EoPHigh12
CVE-2021-39703A-207057578EoPHigh12
CVE-2021-39704A-209965481EoPHigh10, 11, 12
CVE-2021-39706A-200164168EoPHigh10, 11, 12
CVE-2021-39707A-200688991EoPHigh10, 11, 12
CVE-2021-39709A-208817618EoPHigh12
CVE-2021-39705A-186026746IDHigh10, 11, 12

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media CodecsCVE-2021-39667

05-03-2022 security patch level—Vulnerability details

Framework

The vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39694A-202312327EoPHigh12

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityComponent
CVE-2020-29368A-174738029
Upstream kernel
EoPHighKernel Memory Management
CVE-2021-39685A-210292376
Upstream kernel
EoPHighLinux
CVE-2021-39686A-200688826
Upstream kernel
EoPHighBinder
CVE-2021-39698A-185125206
Upstream kernel
EoPHighKernel
CVE-2021-3655A-197154735
Upstream kernel
IDHighSCTP

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-20047A-213120685
M-ALPS05917489
Highvideo decoder
CVE-2022-20048A-213116796
M-ALPS05917502
Highvideo decoder
CVE-2022-20053A-213120689
M-ALPS06219097
Highims service

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-35088A-204905738
QC-CR#3007473
HighWLAN
CVE-2021-35103A-209481110
QC-CR#3033509
HighWLAN
CVE-2021-35105A-209469958
QC-CR#3034743
HighDisplay
CVE-2021-35106A-209481028
QC-CR#3035196
HighWLAN
CVE-2021-35117A-209481202
QC-CR#3028360
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-1942A-199191104CriticalClosed-source component
CVE-2021-35110A-209469768CriticalClosed-source component
CVE-2021-1950A-199191539HighClosed-source component
CVE-2021-30328A-199191341HighClosed-source component
CVE-2021-30329A-199191831HighClosed-source component
CVE-2021-30332A-199190643HighClosed-source component
CVE-2021-30333A-199191889HighClosed-source component

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Permission ControllerCVE-2021-39694

Full details of the March 2022 Android Security Bulletin are available here.