-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4920
                 Android Security Bulletin - October 2022
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33217 CVE-2022-33214 CVE-2022-26472
                   CVE-2022-26471 CVE-2022-25749 CVE-2022-25748
                   CVE-2022-25736 CVE-2022-25723 CVE-2022-25720
                   CVE-2022-25718 CVE-2022-25687 CVE-2022-25661
                   CVE-2022-25660 CVE-2022-22077 CVE-2022-20440
                   CVE-2022-20439 CVE-2022-20438 CVE-2022-20437
                   CVE-2022-20436 CVE-2022-20435 CVE-2022-20434
                   CVE-2022-20433 CVE-2022-20432 CVE-2022-20431
                   CVE-2022-20430 CVE-2022-20425 CVE-2022-20424
                   CVE-2022-20423 CVE-2022-20422 CVE-2022-20421
                   CVE-2022-20420 CVE-2022-20419 CVE-2022-20418
                   CVE-2022-20417 CVE-2022-20416 CVE-2022-20415
                   CVE-2022-20413 CVE-2022-20412 CVE-2022-20410
                   CVE-2022-20409 CVE-2022-20394 CVE-2022-20351
                   CVE-2021-39758 CVE-2021-39673 CVE-2021-39624
                   CVE-2021-0951 CVE-2021-0699 CVE-2021-0696

Original Bulletin: 
   https://source.android.com/docs/security/bulletin/2022-10-01

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-October 2022

Published October 3, 2022

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2022-10-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the
Framework component that could lead to local escalation of privilege with no
additional execution privileges needed. The severity assessment is based on the
effect that exploiting the vulnerability would possibly have on an affected
device, assuming the platform and service mitigations are turned off for
development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the October 2022 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2022-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-10-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20419 A-237290578 ID   Critical 12L, 13
CVE-2022-20420 A-238377411 EoP  High     13
CVE-2022-20351 A-224771921 ID   High     10, 11, 12, 12L
CVE-2021-39624 A-67862680  DoS  High     11, 12, 12L
CVE-2021-39758 A-205130886 EoP  Moderate 10, 11, 12
CVE-2022-20415 A-231322873 EoP  Moderate 10, 11, 12, 12L, 13

Media Framework

The most severe vulnerability in this section could lead to local information
disclosure with User execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20413 A-235850634 ID   High     10, 11, 12, 12L, 13
CVE-2022-20418 A-231986464 ID   High     12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of
privilege with System execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20412 A-230794395 EoP  High     10, 11, 12, 12L, 13
CVE-2022-20416 A-237717857 EoP  High     12, 12L, 13
CVE-2022-20417 A-237288416 EoP  High     12, 12L, 13
CVE-2021-39673 A-195410559 ID   High     13
CVE-2022-20394 A-204906124 ID   High     10, 11, 12, 12L
CVE-2022-20410 A-205570663 ID   High     10, 11, 12, 12L, 13
CVE-2022-20425 A-235823407 DoS  High     10, 11, 12, 12L, 13

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2022-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2022-10-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE            References       Type Severity    Component
CVE-2022-20421 A-239630375           EoP  High     Binder driver
               Upstream kernel
CVE-2022-20422 A-237540956           EoP  High     armv8 emulation
               Upstream kernel
CVE-2022-20423 A-239842288           EoP  High     USB
               Upstream kernel [ 2 ]
CVE-2022-20424 A-230867044           EoP  High     io_uring
               Upstream kernel [ 2 ]

Kernel components

The vulnerability in this section could lead to local escalation of privilege
with System execution privileges needed.

     CVE         References    Type Severity Component
CVE-2022-20409 A-238177383     EoP  Moderate io_uring
               Upstream kernel

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further
details are available directly from Imagination Technologies. The severity
assessment of these issues is provided directly by Imagination Technologies.

     CVE       References   Severity  Component
CVE-2021-0696 A-242344778 * High     PowerVR-GPU
CVE-2021-0951 A-242345085 * High     PowerVR-GPU
CVE-2021-0699 A-242345178 * High     PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity Component
CVE-2022-26471 A-234037999      High     telephony
               M-ALPS07319121 *
CVE-2022-26472 A-234037216      High     ims
               M-ALPS07319095 *

UNISOC components

These vulnerabilities affect UNISOC components and further details are
available directly from UNISOC. The severity assessment of these issues is
provided directly by UNISOC.

     CVE       References  Severity Component
CVE-2022-20430 A-242221233 High     Telephony
               U-1882896 *
CVE-2022-20431 A-242221238 High     Telephony
               U-1882896 *
CVE-2022-20432 A-242221899 High     Telephony
               U-1882896 *
CVE-2022-20433 A-242221901 High     Telephony
               U-1882896 *
CVE-2022-20434 A-242244028 High     Telephony
               U-1882896 *
CVE-2022-20435 A-242248367 High     Android
               U-1901996 *
CVE-2022-20436 A-242248369 High     Android
               U-1901996 *
CVE-2022-20437 A-242258929 High     Android
               U-1916307 *
CVE-2022-20438 A-242259920 High     Android
               U-1916307 *
CVE-2022-20439 A-242266172 High     Andorid
               U-1916307 *
CVE-2022-20440 A-242259918 High     Android
               U-1916307 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE        References   Severity Component
               A-238214313
               QC-CR#3048142
CVE-2022-25720 QC-CR#3049634 Critical WLAN
               QC-CR#3051517
               QC-CR#3102432
CVE-2022-22077 A-238108281   High     Kernel
               QC-CR#3155201
CVE-2022-25723 A-238108282   High     Kernel
               QC-CR#3072203
CVE-2022-33214 A-238103940   High     Display
               QC-CR#3178237
CVE-2022-33217 A-238103939   High     Kernel
               QC-CR#3182864

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2022-25718 A-238106982 * Critical Closed-source component
CVE-2022-25748 A-238106075 * Critical Closed-source component
CVE-2022-25660 A-228101818 * High     Closed-source component
CVE-2022-25661 A-228101758 * High     Closed-source component
CVE-2022-25687 A-238106629 * High     Closed-source component
CVE-2022-25736 A-238214356 * High     Closed-source component
CVE-2022-25749 A-238106077 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2022-10-01 or later address all issues associated
    with the 2022-10-01 security patch level.
  o Security patch levels of 2022-10-05 or later address all issues associated
    with the 2022-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2022-10-01]
  o [ro.build.version.security_patch]:[2022-10-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2022-10-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2022-10-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2022-10-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version      Date             Notes
1.0     October 3, 2022 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GLxo
-----END PGP SIGNATURE-----