Android Security

Google releases December 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth

Google has released the December 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-12-2022 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-12-2022 security patch level—Vulnerability details

Android Runtime

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20502A-222166527IDHigh13

Framework

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20472A-239210579RCECritical10, 11, 12, 12L, 13
CVE-2022-20473A-239267173RCECritical10, 11, 12, 12L, 13
CVE-2021-39617A-175190844EoPHigh11, 12, 12L
CVE-2021-39795A-201667614EoPHigh11, 12, 12L, 13
CVE-2022-20124A-170646036EoPHigh10, 11, 12, 12L, 13
CVE-2022-20442A-176094367EoPHigh10, 11, 12, 12L
CVE-2022-20444A-197296414EoPHigh11, 12
CVE-2022-20470A-234013191EoPHigh10, 11, 12, 12L, 13
CVE-2022-20474A-240138294EoPHigh10, 11, 12, 12L, 13
CVE-2022-20475A-240663194EoPHigh11, 12, 12L, 13
CVE-2022-20477A-241611867EoPHigh13
CVE-2022-20485A-242702935EoPHigh10, 11, 12, 12L, 13
CVE-2022-20486A-242703118EoPHigh10, 11, 12, 12L, 13
CVE-2022-20491A-242703556EoPHigh10, 11, 12, 12L, 13
CVE-2022-20611A-242996180EoPHigh10, 11, 12, 12L, 13
CVE-2021-0934A-169762606DoSHigh10, 11, 12, 12L, 13
CVE-2022-20449A-239701237DoSHigh10, 11, 12, 12L, 13
CVE-2022-20476A-240936919DoSHigh10, 11, 12, 12L
CVE-2022-20482A-240422263DoSHigh12, 12L, 13
CVE-2022-20500A-246540168DoSHigh10, 11, 12, 12L, 13

Media Framework

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20496A-245242273IDHigh12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution over Bluetooth with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20411A-232023771RCECritical10, 11, 12, 12L, 13
CVE-2022-20498A-246465319IDCritical10, 11, 12, 12L, 13
CVE-2022-20469A-230867224RCEHigh10, 11, 12, 12L, 13
CVE-2022-20144A-187702830EoPHigh10, 11, 12, 12L, 13
CVE-2022-20240A-231496105EoPHigh12, 12L
CVE-2022-20478A-241764135EoPHigh10, 11, 12, 12L, 13
CVE-2022-20479A-241764340EoPHigh10, 11, 12, 12L, 13
CVE-2022-20480A-241764350EoPHigh10, 11, 12, 12L, 13
CVE-2022-20484A-242702851EoPHigh10, 11, 12, 12L, 13
CVE-2022-20487A-242703202EoPHigh10, 11, 12, 12L, 13
CVE-2022-20488A-242703217EoPHigh10, 11, 12, 12L, 13
CVE-2022-20495A-243849844EoPHigh10, 11, 12, 12L, 13
CVE-2022-20501A-246933359EoPHigh10, 11, 12, 12L, 13
CVE-2022-20466A-179725730IDModerate13
IDHigh10, 11, 12, 12L
CVE-2022-20471A-238177877IDHigh11, 12, 12L, 13
CVE-2022-20483A-242459126IDHigh10, 11, 12, 12L, 13
CVE-2022-20497A-246301979IDHigh12, 12L, 13
CVE-2022-20499A-246539931DoSHigh12, 12L, 13
CVE-2022-20468A-228450451IDModerate10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
MediaProviderCVE-2021-39795
Permission ControllerCVE-2021-39617, CVE-2022-20442
WiFiCVE-2022-20499

05-12-2022 security patch level—Vulnerability details

Kernel

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2022-23960A-215557547
Upstream kernel
IDHighKernel

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2021-39660A-254742984HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2022-32594A-250331397
M-ALPS07446207
Highwidevine
CVE-2022-32596A-250470698
M-ALPS07446213
Highwidevine
CVE-2022-32597A-250470696
M-ALPS07446228
Highwidevine
CVE-2022-32598A-250470697
M-ALPS07446228
Highwidevine
CVE-2022-32619A-250441021
M-ALPS07439659
Highkeyinstall
CVE-2022-32620A-250441023
M-ALPS07541753
Highmpu

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-39106A-252398972
U-1830881
Highkernel
CVE-2022-39131A-252950986
U-1914157
HighKernel
CVE-2022-39132A-252951342
U-1914157
HighKernel
CVE-2022-39133A-253957345
U-1946077
HighKernel
CVE-2022-39134A-253333208
U-1947682
HighKernel
CVE-2022-42754A-253344080
U-1967614
HighKernel
CVE-2022-42755A-253957344
U-1981296
HighKernel
CVE-2022-42756A-253337348
U-1967535
HighKernel
CVE-2022-42770A-253978051
U-1975103
HighKernel
CVE-2022-42771A-253978040
U-1946329
HighKenel
CVE-2022-42772A-253978054
U-1903041
Highkernel
CVE-2022-39129A-252943954
U-1957128
HighKernel
CVE-2022-39130A-252950982
U-1957128
HighKernel

Qualcomm components

This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-33268A-245992426
QC-CR#3182085
HighBluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-25672A-231156083HighClosed-source component
CVE-2022-25673A-235102693HighClosed-source component
CVE-2022-25681A-238106628HighClosed-source component
CVE-2022-25682A-238102293HighClosed-source component
CVE-2022-25685A-235102504HighClosed-source component
CVE-2022-25689A-235102546HighClosed-source component
CVE-2022-25691A-235102879HighClosed-source component
CVE-2022-25692A-235102506HighClosed-source component
CVE-2022-25695A-235102757HighClosed-source component
CVE-2022-25697A-235102692HighClosed-source component
CVE-2022-25698A-235102566HighClosed-source component
CVE-2022-25702A-235102898HighClosed-source component
CVE-2022-33235A-245402984HighClosed-source component
CVE-2022-33238A-245402341HighClosed-source component

Full details of the December 2022 Android Security Bulletin are available here.