Android Security Bulletin—September 2022

Published September 6, 2022 Updated September 9, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-09-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-09-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-09-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android runtime

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-22822 A-219942275 EoP High 10, 11, 12, 12L
CVE-2022-23852 A-221255869 EoP High 10, 11, 12, 12L
CVE-2022-23990 A-221256678 EoP High 10, 11, 12, 12L
CVE-2022-25314 A-221384482 EoP High 10, 11, 12, 12L

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20218 A-223907044 EoP High 12, 12L
CVE-2022-20392 A-213323615 [2] EoP High 10, 11, 12, 12L
CVE-2022-20393 A-233735886 ID High 11, 12, 12L
CVE-2022-20197 A-208279300 EoP Moderate 10, 11, 12, 12L

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20395 A-221855295 EoP High 11, 12, 12L, 13
CVE-2022-20398 A-221859734 EoP High 13
CVE-2022-20396 A-234440688 ID High 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
Permission Controller, Permission Controller CVE-2022-20218
MediaProvider CVE-2022-20395
WiFi CVE-2022-20398

2022-09-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-09-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local information disclosure of network data with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2022-20399 A-219808546
Upstream kernel
ID High SELinux

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege in system libraries with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2021-4083 A-216408350
Upstream kernel
EoP High Kernel
CVE-2022-29582 A-231494876
Upstream kernel
EoP High fs

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVE References Severity Component
CVE-2021-0697 A-238918403* High PowerVR-GPU
CVE-2021-0942 A-238904312* High PowerVR-GPU
CVE-2021-0943 A-238916921* High PowerVR-GPU
CVE-2021-0871 A-238921253* High PowerVR-GPU

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Component
CVE-2022-26447 A-237956326
M-ALPS06784478*
High BT firmware

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Component
CVE-2022-20385 A-238379819
U-1903041*
High kernel
CVE-2022-20386 A-238227328
U-1903099*
High Android
CVE-2022-20387 A-238227324
U-1872920*
High Android
CVE-2022-20388 A-238227323
U-1872920*
High Android
CVE-2022-20389 A-238257004
U-1872920*
High Android
CVE-2022-20390 A-238257002
U-1872920*
High Android
CVE-2022-20391 A-238257000
U-1872920*
High Android

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2022-22095 A-223210037
QC-CR#3168780
QC-CR#3088894
High Kernel
CVE-2022-25656 A-228101796
QC-CR#3119439 [2]
QC-CR#2998082 [2]
High Kernel
CVE-2022-25670 A-235102548
QC-CR#3104235
High WLAN
CVE-2022-25693 A-235102897
QC-CR#3141474
High Display
CVE-2022-25704 A-235102694
QC-CR#3155069 [2]
High Bluetooth
CVE-2022-25706 A-235102901
QC-CR#3155132
High Bluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2022-25708 A-235102756* Critical Closed-source component
CVE-2022-22066 A-223209292* High Closed-source component
CVE-2022-22074 A-235102567* High Closed-source component
CVE-2022-22081 A-235102758* High Closed-source component
CVE-2022-22089 A-235102568* High Closed-source component
CVE-2022-22091 A-223209291* High Closed-source component
CVE-2022-22092 A-223211216* High Closed-source component
CVE-2022-22093 A-223209815* High Closed-source component
CVE-2022-22094 A-223210036* High Closed-source component
CVE-2022-25669 A-235102508* High Closed-source component
CVE-2022-25686 A-235102899* High Closed-source component
CVE-2022-25688 A-235102421* High Closed-source component
CVE-2022-25690 A-235102422* High Closed-source component
CVE-2022-25696 A-235102900* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2022-09-01 or later address all issues associated with the 2022-09-01 security patch level.
  • Security patch levels of 2022-09-05 or later address all issues associated with the 2022-09-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-09-01]
  • [ro.build.version.security_patch]:[2022-09-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-09-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-09-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-09-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 September 6, 2022 Bulletin Published
1.1 September 9, 2022 Bulletin revised to include AOSP links
Revised CVE Table