Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2022-20368
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-20368
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-20368.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2022-20368
Aliases
A-224546354
PUB-A-224546354
Downstream
DEBIAN-CVE-2022-20368
OESA-2022-1839
OESA-2022-1840
OESA-2022-1841
RHSA-2022:7444
RHSA-2022:7683
RHSA-2022:7933
RHSA-2022:8267
RHSA-2024:0930
SUSE-SU-2022:3263-1
SUSE-SU-2022:3264-1
SUSE-SU-2022:3265-1
SUSE-SU-2022:3274-1
SUSE-SU-2022:3282-1
SUSE-SU-2022:3288-1
SUSE-SU-2022:3291-1
SUSE-SU-2022:3293-1
SUSE-SU-2022:3294-1
SUSE-SU-2022:3408-1
SUSE-SU-2022:3422-1
SUSE-SU-2022:3450-1
SUSE-SU-2022:3609-1
SUSE-SU-2022:3809-1
SUSE-SU-2022:4617-1
SUSE-SU-2023:0416-1
SUSE-SU-2024:2901-1
SUSE-SU-2024:2929-1
SUSE-SU-2024:2940-1
SUSE-SU-2024:3249-1
SUSE-SU-2024:3467-1
SUSE-SU-2024:3499-1
SUSE-SU-2025:0152-1
UBUNTU-CVE-2022-20368
USN-5580-1
USN-5650-1
Related
ALSA-2022:7444
ALSA-2022:7683
ALSA-2022:7933
ALSA-2022:8267
RLSA-2022:7444
RLSA-2022:7683
SUSE-SU-2022:3263-1
SUSE-SU-2022:3264-1
SUSE-SU-2022:3265-1
SUSE-SU-2022:3274-1
SUSE-SU-2022:3282-1
SUSE-SU-2022:3288-1
SUSE-SU-2022:3291-1
SUSE-SU-2022:3293-1
SUSE-SU-2022:3294-1
SUSE-SU-2022:3408-1
SUSE-SU-2022:3422-1
SUSE-SU-2022:3450-1
SUSE-SU-2022:3609-1
SUSE-SU-2022:3809-1
SUSE-SU-2022:4617-1
SUSE-SU-2023:0416-1
SUSE-SU-2024:2901-1
SUSE-SU-2024:2929-1
SUSE-SU-2024:2940-1
SUSE-SU-2024:3249-1
SUSE-SU-2024:3467-1
SUSE-SU-2024:3499-1
SUSE-SU-2025:0152-1
Published
2022-08-11T15:15:10Z
Modified
2025-08-09T20:01:26Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel
References
https://source.android.com/security/bulletin/pixel/2022-08-01
Affected packages
CVE-2022-20368 - OSV