Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-39658: Android Security Bulletin—February 2022  |  Android Open Source Project

ismsEx service is a vendor service in unisoc equipment?ismsEx service is an extension of sms system service?but it does not check the permissions of the caller?resulting in permission leaks?Third-party apps can use this service to arbitrarily modify and set system properties?Product: AndroidVersions: Android SoCAndroid ID: A-207479207

CVE
#vulnerability#android#google#dos#rce#nokia#samsung#huawei#wifi

Published February 7, 2022 | Updated February 17, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-02-05 or later address all of these issues. To learn how to check a device’s security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-02-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-02-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-39619

A-197399948

EoP

High

11, 12

CVE-2021-39663

A-200682135*

EoP

High

10

CVE-2021-39676

A-197228210*

EoP

High

11

CVE-2021-39664

A-203938029

ID

High

12

Media Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2020-13112

A-194342672*

EoP

High

10, 11

CVE-2020-13113

A-196085005*

EoP

High

10, 11

CVE-2021-39665

A-204077881

ID

High

12

CVE-2021-39666

A-204445255 [2]

ID

High

11, 12

System

The most severe vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-39675

A-205729183

EoP

Critical

12

CVE-2021-39668

A-193445603

EoP

High

11, 12

CVE-2021-39669

A-196969991

EoP

High

11, 12

CVE-2021-39671

A-206718630 [2]

EoP

High

12

CVE-2021-39674

A-201083442

EoP

High

10, 11, 12

CVE-2021-0706

A-193444889*

DoS

High

10, 11

2022-02-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-02-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

System

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-39631

A-193890833 [2]

ID

High

10, 11, 12

Amlogic components

This vulnerability affects Amlogic components and further details are available directly from Amlogic. The severity assessment of this issue is provided directly by Amlogic.

CVE

References

Severity

Component

CVE-2021-39672

A-202018701*

High

Fastboot

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE

References

Severity

Component

CVE-2022-20024

A-209705228
M-ALPS06219064*

High

System service

CVE-2022-20025

A-209700749
M-ALPS06126832*

High

Bluetooth

CVE-2022-20026

A-209705229
M-ALPS06126827*

High

Bluetooth

CVE-2022-20027

A-209702508
M-ALPS06126826*

High

Bluetooth

CVE-2022-20028

A-209702509
M-ALPS06198663*

High

Bluetooth

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE

References

Severity

Component

CVE-2021-39616

A-204686438
U-1704529*

High

sprd-vowifi

CVE-2021-39635

A-206492634
U-1731024*

High

ims_ex

CVE-2021-39658

A-207479207
U-1732729*

High

IsmsEx

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Component

CVE-2021-35068

A-202025798
QC-CR#2982971

High

Bluetooth

CVE-2021-35069

A-203032261
QC-CR#3001191

High

WLAN

CVE-2021-35074

A-204905255
QC-CR#2998013

High

Kernel

CVE-2021-35075

A-204905325
QC-CR#2998149

High

Kernel

CVE-2021-35077

A-204904989
QC-CR#3007135

High

Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Component

CVE-2021-30317

A-195750667*

Critical

Closed-source component

CVE-2021-30309

A-195750718*

High

Closed-source component

CVE-2021-30318

A-202025316*

High

Closed-source component

CVE-2021-30322

A-195751178*

High

Closed-source component

CVE-2021-30323

A-195750446*

High

Closed-source component

CVE-2021-30326

A-195751080*

High

Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, see Check and update your Android version.

  • Security patch levels of 2022-02-01 or later address all issues associated with the 2022-02-01 security patch level.
  • Security patch levels of 2022-02-05 or later address all issues associated with the 2022-02-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-02-01]
  • [ro.build.version.security_patch]:[2022-02-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-02-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-02-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-02-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version

Date

Notes

1.0

February 7, 2022

Bulletin Released

1.1

February 8, 2022

Bulletin revised to include AOSP links

1.2

February 17, 2022

Revised CVE table

Related news

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2020-36600: September

Out-of-bounds write vulnerability in the power consumption module. Successful exploitation of this vulnerability may cause the system to restart.

CVE-2022-20144: Android Automotive OS Update Bulletin—December 2022

In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-250637906

CVE-2022-31761: June

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

CVE-2021-40052: March

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

CVE-2021-30318

Improper validation of input when provisioning the HDCP key can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables

CVE-2020-13112: Fix MakerNote tag size overflow issues at read time. · libexif/libexif@435e21f

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904