Android Security Bulletin—May 2022

Published May 2, 2022 | Updated May 3, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-05-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with User execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-05-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with User execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2021-39662 A-197302116 EoP High 11, 12
CVE-2022-20004 A-179699767 EoP High 10, 11, 12, 12L
CVE-2022-20005 A-219044664 EoP High 10, 11, 12, 12L
CVE-2022-20007 A-211481342 EoP High 10, 11, 12, 12L
CVE-2021-39700 A-201645790 ID Moderate 10, 11, 12

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20113 A-205996517 EoP High 12, 12L
CVE-2022-20114 A-211114016 EoP High 10, 11, 12, 12L
CVE-2022-20116 A-212467440 EoP High 12, 12L
CVE-2022-20010 A-213519176 ID High 12, 12L
CVE-2022-20011 A-214999128 ID High 10, 11, 12, 12L
CVE-2022-20115 A-210118427 ID High 12, 12L
CVE-2021-39670 A-204087139 DoS High 12, 12L
CVE-2022-20112 A-206987762 DoS High 10, 11, 12, 12L

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
MediaProvider CVE-2021-39662

2022-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-05-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege in system libraries with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2022-0847 A-220741611
Upstream kernel [2] [3]
EoP High pipes
CVE-2022-20009 A-213172319
Upstream kernel [2]
EoP High Linux
CVE-2022-20008 A-216481035
Upstream kernel [2] [3]
ID High SD MMC
CVE-2021-22600 A-213464034
Upstream kernel
EoP Moderate Kernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Component
CVE-2022-20084 A-223071148
M-ALPS06498874 *
High telephony
CVE-2022-20109 A-223072269
M-ALPS06399915 *
High ion
CVE-2022-20110 A-223071150
M-ALPS06399915 *
High ion

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2022-22057 A-218337595
QC-CR#3077687
High Display
CVE-2022-22064 A-218338071
QC-CR#3042282
QC-CR#3048959
QC-CR#3056532
QC-CR#3049158 [2]
High WLAN
CVE-2022-22065 A-218337597
QC-CR#3042293
QC-CR#3064612
High WLAN
CVE-2022-22068 A-218337596
QC-CR#3084983 [2]
High Kernel
CVE-2022-22072 A-218339149
QC-CR#3073345 [2]
High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-35090 A-204905205* Critical Closed-source component
CVE-2021-35072 A-204905110* High Closed-source component
CVE-2021-35073 A-204905209* High Closed-source component
CVE-2021-35076 A-204905151* High Closed-source component
CVE-2021-35078 A-204905326* High Closed-source component
CVE-2021-35080 A-204905287* High Closed-source component
CVE-2021-35086 A-204905289* High Closed-source component
CVE-2021-35087 A-204905111* High Closed-source component
CVE-2021-35094 A-204905838* High Closed-source component
CVE-2021-35096 A-204905290* High Closed-source component
CVE-2021-35116 A-209469826* High Closed-source component

Kernel LTS

The following table describes the minimum kernel version requirement for Security Patch Level compliance. The Android Launch Version refers to the version of the Android OS that was on the device at launch and the kernel version refers to the version of the Linux kernel that is presently on the device.

References Android OS Launch Version Kernel Version Minimum Update Version
A-202441831 11 5.4 5.4.147
A-204345773 12 5.4 5.4.147

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2022-05-01 or later address all issues associated with the 2022-05-01 security patch level.
  • Security patch levels of 2022-05-05 or later address all issues associated with the 2022-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-05-01]
  • [ro.build.version.security_patch]:[2022-05-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-05-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-05-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-05-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 May 2, 2022 Bulletin Published
1.1 May 3, 2022 Bulletin revised to include AOSP links