-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4460
                Android Security Bulletin - September 2022
                             8 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29582 CVE-2022-26447 CVE-2022-25708
                   CVE-2022-25706 CVE-2022-25704 CVE-2022-25696
                   CVE-2022-25693 CVE-2022-25690 CVE-2022-25688
                   CVE-2022-25686 CVE-2022-25670 CVE-2022-25669
                   CVE-2022-25656 CVE-2022-25314 CVE-2022-23990
                   CVE-2022-23960 CVE-2022-23852 CVE-2022-22822
                   CVE-2022-22095 CVE-2022-22094 CVE-2022-22093
                   CVE-2022-22092 CVE-2022-22091 CVE-2022-22089
                   CVE-2022-22081 CVE-2022-22074 CVE-2022-22066
                   CVE-2022-20399 CVE-2022-20398 CVE-2022-20396
                   CVE-2022-20395 CVE-2022-20393 CVE-2022-20392
                   CVE-2022-20391 CVE-2022-20390 CVE-2022-20389
                   CVE-2022-20388 CVE-2022-20387 CVE-2022-20386
                   CVE-2022-20385 CVE-2022-20218 CVE-2022-20197
                   CVE-2021-4083 CVE-2021-0943 CVE-2021-0942
                   CVE-2021-0871 CVE-2021-0697 CVE-2020-0500

Original Bulletin: 
   https://source.android.com/docs/security/bulletin/2022-09-01

Comment: CVSS (Max):  9.8* CVE-2022-23990 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-September 2022

Published September 6, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-09-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could lead to local escalation of privilege with no
additional execution privileges needed. The severity assessment is based on the
effect that exploiting the vulnerability would possibly have on an affected
device, assuming the platform and service mitigations are turned off for
development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the September 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-09-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-09-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Android runtime

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-22822 A-219942275 EoP  High     10, 11, 12, 12L
CVE-2022-23852 A-221255869 EoP  High     10, 11, 12, 12L
CVE-2022-23990 A-221256678 EoP  High     10, 11, 12, 12L
CVE-2022-25314 A-221384482 EoP  High     10, 11, 12, 12L

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20218 A-223907044 EoP  High     12, 12L
CVE-2022-20392 A-213323615 EoP  High     10, 11, 12, 12L
CVE-2022-20393 A-233735886 ID   High     11, 12, 12L
CVE-2022-20197 A-208279300 EoP  Moderate 10, 11, 12, 12L
CVE-2020-0500  A-154913391 ID   Moderate 10, 11

System

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20395 A-221855295 EoP  High     11, 12, 12L, 13
CVE-2022-20398 A-221859734 EoP  High     13
CVE-2022-20396 A-234440688 ID   High     12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

                 Component                        CVE
Permission Controller, Permission Controller CVE-2022-20218
MediaProvider                                CVE-2022-20395
WiFi                                         CVE-2022-20398

2022-09-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-09-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local information
disclosure of network data with no additional execution privileges needed.

     CVE                     References                Type Severity Component
CVE-2022-20399 A-219808546                             ID   High     SELinux
               Upstream kernel
               A-215557547
               Upstream kernel [ 2 ] [ 3 ] [ 4 ] [ 5 ]
CVE-2022-23960 [ 6 ] [ 7 ] [ 8 ] [ 9 ] [ 10 ] [ 11 ] [ ID   High     Kernel
               12 ] [ 13 ] [ 14 ] [ 15 ] [ 16 ] [ 17 ]               components
               [ 18 ] [ 19 ] [ 20 ] [ 21 ] [ 22 ] [ 23
               ] [ 24 ] [ 25 ] [ 26 ]

Kernel components

The most severe vulnerability in this section could lead to local escalation of
privilege in system libraries with no additional execution privileges needed.

     CVE         References    Type Severity Component
CVE-2021-4083  A-216408350     EoP  High     Kernel
               Upstream kernel
CVE-2022-29582 A-231494876     EoP  High     fs
               Upstream kernel

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further
details are available directly from Imagination Technologies. The severity
assessment of these issues is provided directly by Imagination Technologies.

     CVE       References   Severity  Component
CVE-2021-0697 A-238918403 * High     PowerVR-GPU
CVE-2021-0942 A-238904312 * High     PowerVR-GPU
CVE-2021-0943 A-238916921 * High     PowerVR-GPU
CVE-2021-0871 A-238921253 * High     PowerVR-GPU

MediaTek components

This vulnerability affects MediaTek components and further details are
available directly from MediaTek. The severity assessment of this issue is
provided directly by MediaTek.

     CVE          References    Severity  Component
CVE-2022-26447 A-237956326      High     BT firmware
               M-ALPS06784478 *

Unisoc components

These vulnerabilities affect Unisoc components and further details are
available directly from Unisoc. The severity assessment of these issues is
provided directly by Unisoc.

     CVE       References  Severity Component
CVE-2022-20385 A-238379819 High     kernel
               U-1903041 *
CVE-2022-20386 A-238227328 High     Android
               U-1903099 *
CVE-2022-20387 A-238227324 High     Android
               U-1872920 *
CVE-2022-20388 A-238227323 High     Android
               U-1872920 *
CVE-2022-20389 A-238257004 High     Android
               U-1872920 *
CVE-2022-20390 A-238257002 High     Android
               U-1872920 *
CVE-2022-20391 A-238257000 High     Andorid
               U-1872920 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE           References      Severity Component
               A-223210037
CVE-2022-22095 QC-CR#3168780       High     Kernel
               QC-CR#3088894
               A-228101796
CVE-2022-25656 QC-CR#3119439 [ 2 ] High     Kernel
               QC-CR#2998082 [ 2 ]
CVE-2022-25670 A-235102548         High     WLAN
               QC-CR#3104235
CVE-2022-25693 A-235102897         High     Display
               QC-CR#3141474
CVE-2022-25704 A-235102694         High     Bluetooth
               QC-CR#3155069 [ 2 ]
CVE-2022-25706 A-235102901         High     Bluetooth
               QC-CR#3155132

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2022-25708 A-235102756 * Critical Closed-source component
CVE-2022-22066 A-223209292 * High     Closed-source component
CVE-2022-22074 A-235102567 * High     Closed-source component
CVE-2022-22081 A-235102758 * High     Closed-source component
CVE-2022-22089 A-235102568 * High     Closed-source component
CVE-2022-22091 A-223209291 * High     Closed-source component
CVE-2022-22092 A-223211216 * High     Closed-source component
CVE-2022-22093 A-223209815 * High     Closed-source component
CVE-2022-22094 A-223210036 * High     Closed-source component
CVE-2022-25669 A-235102508 * High     Closed-source component
CVE-2022-25686 A-235102899 * High     Closed-source component
CVE-2022-25688 A-235102421 * High     Closed-source component
CVE-2022-25690 A-235102422 * High     Closed-source component
CVE-2022-25696 A-235102900 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-09-01 or later address all issues associated
    with the 2022-09-01 security patch level.
  o Security patch levels of 2022-09-05 or later address all issues associated
    with the 2022-09-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-09-01]
  o [ro.build.version.security_patch]:[2022-09-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-09-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-09-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-09-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version       Date              Notes
1.0     September 6, 2022 Bulletin Published

Send feedback

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0BHR
-----END PGP SIGNATURE-----