Android Security Bulletin—October 2022

Published October 3, 2022 | Updated October 5, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-10-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-10-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20419 A-237290578 ID Critical 12L, 13
CVE-2022-20420 A-238377411 EoP High 13
CVE-2022-20351 A-224771921 ID High 10, 11, 12, 12L
CVE-2021-39624 A-67862680 DoS High 11, 12, 12L
CVE-2021-39758 A-205130886 EoP Moderate 10, 11, 12
CVE-2022-20415 A-231322873 EoP Moderate 10, 11, 12, 12L, 13

Media Framework

The most severe vulnerability in this section could lead to local information disclosure with User execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20413 A-235850634 ID High 10, 11, 12, 12L, 13
CVE-2022-20418 A-231986464 ID High 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of privilege with System execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20412 A-230794395 EoP High 10, 11, 12, 12L, 13
CVE-2022-20416 A-237717857 EoP High 12, 12L, 13
CVE-2022-20417 A-237288416 EoP High 12, 12L, 13
CVE-2021-39673 A-195410559 [2] ID High 13
CVE-2022-20394 A-204906124 ID High 10, 11, 12, 12L
CVE-2022-20410 A-205570663 ID High 10, 11, 12, 12L, 13
CVE-2022-20425 A-235823407 DoS High 10, 11, 12, 12L, 13

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

2022-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-10-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2022-1786 A-230867044
Upstream kernel [2]
EoP High io_uring
CVE-2022-20421 A-239630375
Upstream kernel
EoP High Binder driver
CVE-2022-20422 A-237540956
Upstream kernel
EoP High armv8 emulation
CVE-2022-20423 A-239842288
Upstream kernel [2]
EoP High USB

Kernel components

The vulnerability in this section could lead to local escalation of privilege with System execution privileges needed.

CVE References Type Severity Component
CVE-2022-20409 A-238177383
Upstream kernel
EoP Moderate io_uring

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVE References Severity Component
CVE-2021-0696 A-242344778 * High PowerVR-GPU
CVE-2021-0951
A-242345085 * High PowerVR-GPU
CVE-2021-0699 A-242345178 * High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Component
CVE-2022-26471 A-234037999
M-ALPS07319121 *
High telephony
CVE-2022-26472 A-234037216
M-ALPS07319095 *
High ims

UNISOC components

These vulnerabilities affect UNISOC components and further details are available directly from UNISOC. The severity assessment of these issues is provided directly by UNISOC.

CVE References Severity Component
CVE-2022-20430 A-242221233
U-1882896 *
High Telephony
CVE-2022-20431 A-242221238
U-1882896 *
High Telephony
CVE-2022-20432 A-242221899
U-1882896 *
High Telephony
CVE-2022-20433 A-242221901
U-1882896 *
High Telephony
CVE-2022-20434 A-242244028
U-1882896 *
High Telephony
CVE-2022-20435 A-242248367
U-1901996 *
High Android
CVE-2022-20436 A-242248369
U-1901996 *
High Android
CVE-2022-20437 A-242258929
U-1916307 *
High Android
CVE-2022-20438 A-242259920
U-1916307 *
High Android
CVE-2022-20439 A-242266172
U-1916307 *
High Android
CVE-2022-20440 A-242259918
U-1916307 *
High Android

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2022-25720 A-238214313
QC-CR#3048142
QC-CR#3049634
QC-CR#3051517
QC-CR#3102432
Critical WLAN
CVE-2022-22077 A-238108281
QC-CR#3155201
High Kernel
CVE-2022-25723 A-238108282
QC-CR#3072203
High Kernel
CVE-2022-33214 A-238103940
QC-CR#3178237
High Display
CVE-2022-33217 A-238103939
QC-CR#3182864
High Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2022-25718 A-238106982 * Critical Closed-source component
CVE-2022-25748 A-238106075 * Critical Closed-source component
CVE-2022-25660 A-228101818 * High Closed-source component
CVE-2022-25661 A-228101758 * High Closed-source component
CVE-2022-25687 A-238106629 * High Closed-source component
CVE-2022-25736 A-238214356 * High Closed-source component
CVE-2022-25749 A-238106077 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2022-10-01 or later address all issues associated with the 2022-10-01 security patch level.
  • Security patch levels of 2022-10-05 or later address all issues associated with the 2022-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-10-01]
  • [ro.build.version.security_patch]:[2022-10-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-10-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-10-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-10-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 October 3, 2022 Bulletin Published
1.1 October 5, 2022 Bulletin revised to include AOSP links