Android Security Bulletin—June 2022 (original) (raw)

Published June 6, 2022 | Updated July 22, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-06-05 or later address all of these issues. To learn how to check a device's security patch level, seeCheck and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on theAndroid security platform protectionsand Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by theAndroid security platformand service protections such asGoogle Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

2022-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-06-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability,severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well asGoogle Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2021-39691 A-157929241 EoP High 10, 11, 12
CVE-2022-20006 A-151095871 EoP High 10, 11, 12, 12L
CVE-2022-20125 A-194402515 EoP High 10, 11, 12, 12L
CVE-2022-20138 A-210469972 [2] EoP High 10, 11, 12, 12L

Media Framework

The vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20130 A-224314979 RCE Critical 10, 11, 12, 12L

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20127 A-221862119 RCE Critical 10, 11, 12, 12L
CVE-2022-20140 A-227618988 EoP Critical 12, 12L
CVE-2022-20145 A-201660636 EoP Critical 11
CVE-2022-20126 A-203431023 EoP High 10, 11, 12, 12L
CVE-2022-20133 A-206807679 EoP High 10, 11, 12, 12L
CVE-2022-20134 A-218341397 [2] EoP High 10, 11, 12, 12L
CVE-2022-20135 A-220303465 EoP High 10, 11, 12, 12L
CVE-2022-20137 A-206986392 EoP High 12, 12L
CVE-2022-20142 A-216631962 EoP High 10, 11, 12, 12L
CVE-2022-20147 A-221216105 EoP High 10, 11, 12, 12L
CVE-2022-20123 A-221852424 ID High 10, 11, 12, 12L
CVE-2022-20131 A-221856662 ID High 10, 11, 12, 12L
CVE-2022-20129 A-217934478 [2] DoS High 10, 11, 12, 12L
CVE-2022-20143 A-220735360 DoS High 10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
Media Codecs CVE-2022-20130

2022-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-06-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability,severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2021-4154 A-218836280Upstream kernel EoP High Kernel
CVE-2022-20141 A-112551163Upstream kernel EoP High Inet sockets
CVE-2022-24958 A-220261709Upstream kernel [2] [3] [4] EoP High USB
CVE-2022-25258 A-222023189Upstream kernel [2] EoP High USB
CVE-2022-20132 A-188677105Upstream kernel [2] [3] [4] [5] [6] [7] ID High USB HID
CVE-2022-25375 A-162326603Upstream kernel ID High RNDIS driver

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Component
CVE-2022-21745 A-228972609M-ALPS06468872* High WIFI Firmware

Unisoc components

This vulnerability affects Unisoc components and further details are available directly from Unisoc. The severity assessment of this issue is provided directly by Unisoc.

CVE References Severity Component
CVE-2022-20210 A-228868888U-1770644* Critical Modem

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-35083 A-209481130* High Closed-source component
CVE-2021-35102 A-209469926* High Closed-source component
CVE-2021-35111 A-209469960* High Closed-source component
CVE-2022-22082 A-223211217* High Closed-source component
CVE-2022-22083 A-223210917* High Closed-source component
CVE-2022-22084 A-223209816* High Closed-source component
CVE-2022-22085 A-223209306* High Closed-source component
CVE-2022-22086 A-223211218* High Closed-source component
CVE-2022-22087 A-223209610* High Closed-source component
CVE-2022-22090 A-223210918* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, seeCheck and update your Android version.

Device manufacturers that include these updates should set the patch string level to:

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-06-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the _References_column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from theGoogle Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such asGoogle,Huawei,LGE,Motorola,Nokia, orSamsung.

Versions

Version Date Notes
1.0 June 6, 2022 Bulletin Published
1.1 June 7, 2022 Bulletin revised to include AOSP links
2.0 June 28, 2022 Revised CVE table
3.0 July 22, 2022 Revised CVE table
4.0 July 28, 2022 Revised CVE table