Android Security Bulletin—December 2022

Published December 5, 2022 | Updated December 7, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-12-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-12-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-12-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android Runtime

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20502 A-222166527 ID High 13

Framework

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20472 A-239210579 RCE Critical 10, 11, 12, 12L, 13
CVE-2022-20473 A-239267173 RCE Critical 10, 11, 12, 12L, 13
CVE-2021-39795 A-201667614 EoP High 11, 12, 12L, 13
CVE-2022-20124 A-170646036 EoP High 10, 11, 12, 12L, 13
CVE-2022-20442 A-176094367 EoP High 10, 11, 12, 12L
CVE-2022-20470 A-234013191 EoP High 10, 11, 12, 12L, 13
CVE-2022-20474 A-240138294 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20475 A-240663194 EoP High 11, 12, 12L, 13
CVE-2022-20477 A-241611867 EoP High 13
CVE-2022-20485 A-242702935 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20486 A-242703118 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20491 A-242703556 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20611 A-242996180 EoP High 10, 11, 12, 12L, 13
CVE-2021-0934 A-169762606 DoS High 10, 11, 12, 12L, 13
CVE-2022-20449 A-239701237 DoS High 10, 11, 12, 12L, 13
CVE-2022-20476 A-240936919 DoS High 10, 11, 12, 12L
CVE-2022-20482 A-240422263 DoS High 12, 12L, 13
CVE-2022-20500 A-246540168 DoS High 10, 11, 12, 12L, 13

Media Framework

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20496 A-245242273 ID High 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution over Bluetooth with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20411 A-232023771 [2] RCE Critical 10, 11, 12, 12L, 13
CVE-2022-20498 A-246465319 ID Critical 10, 11, 12, 12L, 13
CVE-2022-20469 A-230867224 RCE High 10, 11, 12, 12L, 13
CVE-2022-20144 A-187702830 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20240 A-231496105 [2] [3] [4] EoP High 12, 12L
CVE-2022-20478 A-241764135 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20479 A-241764340 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20480 A-241764350 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20484 A-242702851 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20487 A-242703202 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20488 A-242703217 [2] EoP High 10, 11, 12, 12L, 13
CVE-2022-20495 A-243849844 EoP High 10, 11, 12, 12L, 13
CVE-2022-20501 A-246933359 EoP High 10, 11, 12, 12L, 13
CVE-2022-20466 A-179725730 [2] ID Moderate 13
ID High 10, 11, 12, 12L
CVE-2022-20483 A-242459126 ID High 10, 11, 12, 12L, 13
CVE-2022-20497 A-246301979 ID High 12, 12L, 13
CVE-2022-20468 A-228450451 ID Moderate 10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent CVE
MediaProvider CVE-2021-39795
Permission Controller CVE-2022-20442

2022-12-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-12-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVE References Type Severity Subcomponent
CVE-2022-23960 A-215557547
Upstream kernel [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26]
ID High Kernel

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2021-39660
A-254742984 * High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2022-32594
A-250331397
M-ALPS07446207 *
High widevine
CVE-2022-32596
A-250470698
M-ALPS07446213 *
High widevine
CVE-2022-32597
A-250470696
M-ALPS07446228 *
High widevine
CVE-2022-32598
A-250470697
M-ALPS07446228 *
High widevine
CVE-2022-32619
A-250441021
M-ALPS07439659 *
High keyinstall
CVE-2022-32620
A-250441023
M-ALPS07541753 *
High mpu

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Subcomponent
CVE-2022-39106
A-252398972
U-1830881 *
High kernel
CVE-2022-39131
A-252950986
U-1914157 *
High Kernel
CVE-2022-39132
A-252951342
U-1914157 *
High Kernel
CVE-2022-39133
A-253957345
U-1946077 *
High Kernel
CVE-2022-39134
A-253333208
U-1947682 *
High Kernel
CVE-2022-42754
A-253344080
U-1967614 *
High Kernel
CVE-2022-42755
A-253957344
U-1981296 *
High Kernel
CVE-2022-42756
A-253337348
U-1967535 *
High Kernel
CVE-2022-42770
A-253978051
U-1975103 *
High Kernel
CVE-2022-42771
A-253978040
U-1946329 *
High Kenel
CVE-2022-42772
A-253978054
U-1903041 *
High kernel
CVE-2022-39129
A-252943954
U-1957128 *
High Kernel
CVE-2022-39130
A-252950982
U-1957128 *
High Kernel

Qualcomm components

This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-33268
A-245992426
QC-CR#3182085 [2]
High Bluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-25672
A-231156083 * High Closed-source component
CVE-2022-25673
A-235102693 * High Closed-source component
CVE-2022-25681
A-238106628 * High Closed-source component
CVE-2022-25682
A-238102293 * High Closed-source component
CVE-2022-25685
A-235102504 * High Closed-source component
CVE-2022-25689
A-235102546 * High Closed-source component
CVE-2022-25691
A-235102879 * High Closed-source component
CVE-2022-25692
A-235102506 * High Closed-source component
CVE-2022-25695
A-235102757 * High Closed-source component
CVE-2022-25697
A-235102692 * High Closed-source component
CVE-2022-25698
A-235102566 * High Closed-source component
CVE-2022-25702
A-235102898 * High Closed-source component
CVE-2022-33235
A-245402984 * High Closed-source component
CVE-2022-33238
A-245402341 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2022-12-01 or later address all issues associated with the 2022-12-01 security patch level.
  • Security patch levels of 2022-12-05 or later address all issues associated with the 2022-12-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-12-01]
  • [ro.build.version.security_patch]:[2022-12-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-12-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-12-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-12-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 December 5, 2022 Bulletin Published
1.1 December 7, 2022 Bulletin revised to include AOSP links
2.0 December 7, 2022 Revised CVE table
3.0 March 21, 2023 Revised CVE Table