Pixel Update Bulletin—June 2022

Published June 6, 2022

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2022-06-05 or later address all issues in this bulletin and all issues in the June 2022 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2022-06-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the June 2022 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

CVE References Type Severity Updated AOSP versions
CVE-2021-39806 A-215387420 EoP Moderate 12L
CVE-2022-20192 A-215912712 EoP Moderate 12L
CVE-2022-20193 A-212434116 EoP Moderate 12L
CVE-2022-20197 A-208279300 EoP Moderate 12L
CVE-2022-20201 A-220733817 EoP Moderate 12L
CVE-2022-20204 A-171495100 EoP Moderate 12L
CVE-2021-0983 A-192245204 ID Moderate 12L
CVE-2022-20196 A-201535148 ID Moderate 12L

Media Framework

CVE References Type Severity Updated AOSP versions
CVE-2022-20202 A-204704614 ID Moderate 12L
CVE-2022-20209 A-207502397 ID Moderate 12L

System

CVE References Type Severity Updated AOSP versions
CVE-2022-20139 A-211647233 EoP High 12L
CVE-2022-20194 A-222684510 EoP Moderate 12L
CVE-2022-20207 A-185513714 EoP Moderate 12L
CVE-2022-20198 A-221851879 ID Moderate 12L
CVE-2022-20200 A-212695058 ID Moderate 12L
CVE-2022-20205 A-215212561 ID Moderate 12L
CVE-2022-20206 A-220737634 ID Moderate 12L
CVE-2022-20208 A-192743373 ID Moderate 12L
CVE-2022-20195 A-213172664 DoS Moderate 12L

Kernel components

In addition to the platform fixes described above, Pixel also ingested the upstream kernel security fixes associated with snapping to LTS versions 5.4.147 and 5.10.66.

More information is available at the Android Common Kernels page.

CVE References Type Severity Component
CVE-2018-25020 A-210498909
Upstream kernel
EoP Moderate Kernel
CVE-2021-3635 A-197614484
Upstream kernel
EoP Moderate Kernel
CVE-2021-3715 A-223966861
Upstream kernel
EoP Moderate Kernel
CVE-2021-20268 A-182986620
Upstream kernel [2]
EoP Moderate Kernel
CVE-2021-20321 A-222644279
Upstream kernel
EoP Moderate Kernel
CVE-2021-31440 A-189614572
Upstream kernel
EoP Moderate Kernel
CVE-2021-34556 A-196011539
Upstream kernel [2] [3]
EoP Moderate Kernel
CVE-2021-44733 A-213173524
Upstream kernel [2]
EoP Moderate Kernel
CVE-2022-0492 A-224859358
Upstream kernel [2]
EoP Moderate Kernel
CVE-2022-20148 A-219513976
Upstream kernel [2]
EoP Moderate Kernel
CVE-2021-33034 A-194694600
Upstream kernel
EoP Moderate Kernel
CVE-2022-20153 A-222091980
Upstream kernel [2]
EoP Moderate Kernel
CVE-2022-20154 A-174846563
Upstream kernel
EoP Moderate Kernel
CVE-2022-20166 A-182388481
Upstream kernel
EoP Moderate Kernel
CVE-2022-0185 A-213172369
Upstream kernel [2]
EoP Moderate Kernel
CVE-2022-23222 A-215814262
Upstream kernel
EoP Moderate Kernel
CVE-2021-3743 A-224080927
Upstream kernel
ID Moderate Kernel
CVE-2021-3753 A-222023207
Upstream kernel
ID Moderate Kernel
CVE-2021-38160 A-197154898
Upstream kernel
ID Moderate Kernel
CVE-2020-27068 A-127973231
Upstream kernel
ID Moderate Kernel
CVE-2022-26966 A-225469258
Upstream kernel [2]
ID Moderate Kernel

Pixel

CVE References Type Severity Component
CVE-2022-20160 A-210083655* RCE Critical Modem
CVE-2022-20170 A-209421931* RCE Critical Modem
CVE-2022-20171 A-215565667* RCE Critical Modem
CVE-2022-20191 A-209324757* RCE Critical Modem
CVE-2022-20233 A-222472803* EoP Critical Titan-M
CVE-2022-20173 A-207116951* RCE High Modem
CVE-2022-20156 A-212803946* EoP High Display/graphics
CVE-2022-20164 A-204891956* EoP High Modem
CVE-2022-20167 A-204956204* EoP High Modem
CVE-2022-20186 A-215001024* EoP High Display/graphics
CVE-2022-20159 A-210971465* ID High Titan-M
CVE-2022-20162 A-223492713* ID High Titan-M
CVE-2022-20165 A-220868345* ID High Titan-M
CVE-2022-20177 A-209906686* ID High Modem
CVE-2022-20190 A-208744915* ID High Modem
CVE-2022-20168 A-210594998* DoS High Modem
CVE-2022-20181 A-210936609* DoS High Modem
CVE-2021-39653 A-193443223* EoP Moderate Bootloader
CVE-2022-20152 A-202006198* EoP Moderate TitanM
CVE-2022-20155 A-176754369* EoP Moderate Kernel
CVE-2022-20178 A-224932775* EoP Moderate Camera
CVE-2022-20183 A-188911154* EoP Moderate kernel
CVE-2022-20185 A-208842348* EoP Moderate Kernel
CVE-2022-20146 A-211757677* ID Moderate Telephony
CVE-2022-20149 A-211685939* ID Moderate Modem
CVE-2022-20151 A-210712565* ID Moderate Modem
CVE-2022-20169 A-211162353* ID Moderate Modem
CVE-2022-20172 A-206987222* ID Moderate Telephony
CVE-2022-20174 A-210847407* ID Moderate Bootloader
CVE-2022-20175 A-209252491* ID Moderate Modem
CVE-2022-20176 A-197787879* ID Moderate Modem
CVE-2022-20179 A-211683760 * ID Moderate Modem
CVE-2022-20182 A-222348453* ID Moderate Bootloader
CVE-2022-20184 A-209153114 * ID Moderate Modem
CVE-2022-20188 A-207254598* ID Moderate Modem

Qualcomm components

CVE References Severity Component
CVE-2021-35118
A-209481020
QC-CR#3007258 [2] [3] [4]
Moderate Camera
CVE-2021-35119
A-209481066
QC-CR#3009887
Moderate WLAN
CVE-2021-35120
A-209481085
QC-CR#3014911
Moderate Kernel
CVE-2021-35121
A-209480901
QC-CR#3018966
Moderate Kernel

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2022-06-05 or later address all issues associated with the 2022-06-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 June 6, 2022 Bulletin Published