Android Security

Google releases September 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

Google has released the September 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-09-2022 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-09-2022 security patch level—Vulnerability details

Android runtime

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-22822A-219942275EoPHigh10, 11, 12, 12L
CVE-2022-23852A-221255869EoPHigh10, 11, 12, 12L
CVE-2022-23990A-221256678EoPHigh10, 11, 12, 12L
CVE-2022-25314A-221384482EoPHigh10, 11, 12, 12L

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20218A-223907044EoPHigh12, 12L
CVE-2022-20392A-213323615EoPHigh10, 11, 12, 12L
CVE-2022-20393A-233735886IDHigh11, 12, 12L
CVE-2022-20197A-208279300EoPModerate10, 11, 12, 12L
CVE-2020-0500A-154913391IDModerate10, 11

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20395A-221855295EoPHigh11, 12, 12L, 13
CVE-2022-20398A-221859734EoPHigh13
CVE-2022-20396A-234440688IDHigh12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Permission Controller, Permission ControllerCVE-2022-20218
MediaProviderCVE-2022-20395
WiFiCVE-2022-20398

05-09-2022 security patch level—Vulnerability details

Kernel

The most severe vulnerability in this section could lead to local information disclosure of network data with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2022-20399A-219808546
Upstream kernel
IDHighSELinux
CVE-2022-23960A-215557547
Upstream kernel
IDHighKernel components

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege in system libraries with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2021-4083A-216408350
Upstream kernel
EoPHighKernel
CVE-2022-29582A-231494876
Upstream kernel
EoPHighfs

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeverityComponent
CVE-2021-0697A-238918403HighPowerVR-GPU
CVE-2021-0942A-238904312HighPowerVR-GPU
CVE-2021-0943A-238916921HighPowerVR-GPU
CVE-2021-0871A-238921253HighPowerVR-GPU

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2022-26447A-237956326
M-ALPS06784478
HighBT firmware

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2022-20385A-238379819
U-1903041
Highkernel
CVE-2022-20386A-238227328
U-1903099
HighAndroid
CVE-2022-20387A-238227324
U-1872920
HighAndroid
CVE-2022-20388A-238227323
U-1872920
HighAndroid
CVE-2022-20389A-238257004
U-1872920
HighAndroid
CVE-2022-20390A-238257002
U-1872920
HighAndroid
CVE-2022-20391A-238257000
U-1872920
HighAndorid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2022-22095A-223210037
QC-CR#3168780
QC-CR#3088894
HighKernel
CVE-2022-25656A-228101796
QC-CR#3119439
QC-CR#2998082
HighKernel
CVE-2022-25670A-235102548
QC-CR#3104235
HighWLAN
CVE-2022-25693A-235102897
QC-CR#3141474
HighDisplay
CVE-2022-25704A-235102694
QC-CR#3155069
HighBluetooth
CVE-2022-25706A-235102901
QC-CR#3155132
HighBluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2022-25708A-235102756CriticalClosed-source component
CVE-2022-22066A-223209292HighClosed-source component
CVE-2022-22074A-235102567HighClosed-source component
CVE-2022-22081A-235102758HighClosed-source component
CVE-2022-22089A-235102568HighClosed-source component
CVE-2022-22091A-223209291HighClosed-source component
CVE-2022-22092A-223211216HighClosed-source component
CVE-2022-22093A-223209815HighClosed-source component
CVE-2022-22094A-223210036HighClosed-source component
CVE-2022-25669A-235102508HighClosed-source component
CVE-2022-25686A-235102899HighClosed-source component
CVE-2022-25688A-235102421HighClosed-source component
CVE-2022-25690A-235102422HighClosed-source component
CVE-2022-25696A-235102900HighClosed-source component

Full details of the September 2022 Android Security Bulletin are available here.