Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Project Zero Flags ‘Patch Gap’ Problems on Android

Vulnerability researchers at Google Project Zero are calling attention to the ongoing “patch-gap” problem in the Android ecosystem, warning that downstream vendors continue to be tardy at delivering security fixes to Android-powered devices.

Vulnerability researchers at Google Project Zero are calling attention to the ongoing “patch-gap” problem in the Android ecosystem, warning that downstream vendors continue to be tardy at delivering security fixes to Android-powered devices.

In a research note documenting the discovery of an in-the-wild Android exploit targeting a flaw in the ARM Mali GPU driver, Project Zero hacker Ian Beer said security updates available since August 2022 have still not been pushed to affected Android devices.

Beer identified his own company’s Pixel alongside devices from Samsung, Xiaomi and Oppo that remain exposed to exploitable software vulnerabilities that have been publicly known for several months.

Beer said Project Zero initiated a security audit of the ARM Mali GPU driver after watching an internal presentation ahead of Maddie Stone’s FirstCon22 speech that described in-the-wild exploitation of low-level memory management code used in millions of Android devices. 

[ READ: Microsoft Finds Major Flaws in Pre-Installed Android Apps ]

In the course of a few weeks, Beer said his team discovered five additional exploitable vulnerabilities in the ARM code, warning that memory safety issues could lead to code execution and permissions model bypass attacks.

“We reported these five issues to ARM when they were discovered between June and July 2022. ARM fixed the issues promptly in July and August 2022, disclosing them as security issues on their Arm Mali Driver Vulnerabilities page (assigning CVE-2022-36449) and publishing the patched driver source on their public developer website,” Beer explained.

In line with its disclosure policy, Project Zero waited an additional 30 days before going public with the discoveries.

Advertisement. Scroll to continue reading.

“When time permits and as an additional check, we test the effectiveness of the patches that the vendor has provided. This sometimes leads to follow-up bug reports where a patch is incomplete or a variant is discovered and sometimes we discover the fix isn’t there at all,” Beer added.

[ READ: Mobile Platforms ‘Actively Obstructing’ Zero-Day Research ]

In this case, he said Project Zero test devices that used Mali are still vulnerable to these issues.  “CVE-2022-36449 is not mentioned in any downstream security bulletins,” he declared.

“Just as users are recommended to patch as quickly as they can once a release containing security updates is available, so the same applies to vendors and companies. Minimizing the “patch gap” as a vendor in these scenarios is arguably more important, as end users (or other vendors downstream) are blocking on this action before they can receive the security benefits of the patch,” Beer added.

The Android and Pixel security teams say the fix provided by ARM is slated to be delivered “in the coming weeks.”

“The fix provided by ARM is currently undergoing testing for Android and Pixel devices and will be delivered in the coming weeks. Android OEM partners will be required to take the patch to comply with future SPL requirements,” according to a bug-tracking update.

Related: Cost of Sandboxing Prompts Shift to Memory-Safe Languages. Too Late?

Related: Project Zero Flags High-Risk Zoom Security Flaw 

Related: Mobile Platforms ‘Actively Obstructing’ Zero-Day Malware Hunters

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...