Android Security

Google releases May 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with User execution privileges needed

Google has released the May 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-05-2022 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with User execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-05-2022 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with User execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-39662A-197302116EoPHigh11, 12
CVE-2022-20004A-179699767EoPHigh10, 11, 12, 12L
CVE-2022-20005A-219044664EoPHigh10, 11, 12, 12L
CVE-2022-20007A-211481342EoPHigh10, 11, 12, 12L
CVE-2021-39700A-201645790IDModerate10, 11, 12

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20113A-205996517EoPHigh12, 12L
CVE-2022-20114A-211114016EoPHigh10, 11, 12, 12L
CVE-2022-20116A-212467440EoPHigh12, 12L
CVE-2022-20010A-213519176IDHigh12, 12L
CVE-2022-20011A-214999128IDHigh10, 11, 12, 12L
CVE-2022-20115A-210118427IDHigh12, 12L
CVE-2021-39670A-204087139DoSHigh12, 12L
CVE-2022-20112A-206987762DoSHigh10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
MediaProviderCVE-2021-39662

05-05-2022 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege in system libraries with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2022-0847A-220741611
Upstream kernel
EoPHighpipes
CVE-2022-20009A-213172319
Upstream kernel
EoPHighLinux
CVE-2022-20008A-216481035
Upstream kernel
IDHighSD MMC
CVE-2021-22600A-213464034
Upstream kernel
EoPModerateKernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-20084A-223071148
M-ALPS06498874
Hightelephony
CVE-2022-20109A-223072269
M-ALPS06399915
Highion
CVE-2022-20110A-223071150
M-ALPS06399915
Highion

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2022-22057A-218337595
QC-CR#3077687
HighDisplay
CVE-2022-22064A-218338071
QC-CR#3042282
QC-CR#3048959
QC-CR#3056532
QC-CR#3049158
HighWLAN
CVE-2022-22065A-218337597
QC-CR#3042293
QC-CR#3064612
HighWLAN
CVE-2022-22068A-218337596
QC-CR#3084983
HighKernel
CVE-2022-22072A-218339149
QC-CR#3073345
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-35090A-204905205CriticalClosed-source component
CVE-2021-35072A-204905110HighClosed-source component
CVE-2021-35073A-204905209HighClosed-source component
CVE-2021-35076A-204905151HighClosed-source component
CVE-2021-35078A-204905322HighClosed-source component
CVE-2021-35080A-204905287HighClosed-source component
CVE-2021-35086A-204905289HighClosed-source component
CVE-2021-35087A-204905111HighClosed-source component
CVE-2021-35094A-204905838HighClosed-source component
CVE-2021-35096A-204905290HighClosed-source component
CVE-2021-35116A-209469826HighClosed-source component

Full details of the May 2022 Android Security Bulletin are available here.