Android Security

Google releases November 2022 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

Google has released the November 2022 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-11-2022 or later address all of these issues.

The first part of the update, the ‘November 1, 2022 patch level’, includes fixes for 17 security defects, 12 of which could lead to escalation of privilege (EoP), three to denial of service (DoS), and two leading to information disclosure.

All of these are high-severity vulnerabilities impacting Android 10 and newer releases. Except for one bug, all of them impact Android 13 as well.

Google also mentions two additional vulnerabilities addressed as part of the Google Play system updates, namely CVE-2022-2209 (impacting Media framework components) and CVE-2022-20463 (impacting Wi-Fi).

The second part of this month’s Android security update, the ‘November 5, 2022 patch level’, resolves 26 additional issues (one critical- and 25 high-severity flaws) in Imagination Technologies, MediaTek, Unisoc, and Qualcomm components.

The most severe of these issues is a critical security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of November 5, 2022 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-11-2022 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-2209A-235601882EoPHigh10, 11, 12, 12L, 13
CVE-2022-20441A-238605611EoPHigh10, 11, 12, 12L, 13
CVE-2022-20446A-229793943EoPHigh10, 11
CVE-2022-20448A-237540408EoPHigh10, 11, 12, 12L, 13
CVE-2022-20450A-210065877EoPHigh10, 11, 12, 12L, 13
CVE-2022-20452A-240138318EoPHigh13
CVE-2022-20457A-243924784EoPHigh13

Multiple components

The vulnerability in this section could lead to local denial of service with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20426A-236263294DoSHigh10, 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20451A-235098883EoPHigh10, 11, 12, 12L, 13
CVE-2022-20454A-242096164EoPHigh10, 11, 12, 12L, 13
CVE-2022-20462A-230356196EoPHigh10, 11, 12, 12L, 13
CVE-2022-20463A-231985227EoPHigh10, 11, 12, 12L, 13
CVE-2022-20465A-218500036EoPHigh10, 11, 12, 12L, 13
CVE-2022-20445A-225876506IDHigh10, 11, 12, 12L, 13
CVE-2022-20447A-233604485IDHigh13
CVE-2022-20414A-234441463DoSHigh10, 11, 12, 12L, 13
CVE-2022-20453A-240685104DoSHigh10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
Media Framework componentsCVE-2022-2209
WiFiCVE-2022-20463

05-11-2022 security patch level—Vulnerability details

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2021-1050A-243825200HighPowerVR-GPU
CVE-2021-39661A-246824784HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2022-32601A-234038598
M-ALPS07319132
Hightelephony
CVE-2022-32602A-245050053
M-ALPS07388790
Highkeyinstall

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-2984A-244673210
U-1901978
HighKernel
CVE-2022-2985A-244657985
U-1882490
HighAndroid
CVE-2022-38669A-244666286
U-1883755
HighAndroid
CVE-2022-38670A-244674480
U-1883755
HighAndroid
CVE-2022-39105A-245210875
U-1830881
HighKernel
CVE-2022-38672A-244684957
U-1957128
HighKernel
CVE-2022-38673A-246482122
U-1957128
HighKernel
CVE-2022-38676A-244683429
U-1908118
HighKernel
CVE-2022-38690A-244109033
U-1914157
HighKernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-25724A-238106223
QC-CR#3090325
HighDisplay
CVE-2022-25741A-240972788
QC-CR#3147273
HighWLAN
CVE-2022-25743A-240973083
QC-CR#3153406
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2021-35122A-213239915CriticalClosed-source component
CVE-2021-35108A-209469945HighClosed-source component
CVE-2021-35109A-209469824HighClosed-source component
CVE-2021-35132A-213240063HighClosed-source component
CVE-2021-35135A-213239949HighClosed-source component
CVE-2022-25671A-231156429HighClosed-source component
CVE-2022-33234A-240971780HighClosed-source component
CVE-2022-33236A-240973180HighClosed-source component
CVE-2022-33237A-240972236HighClosed-source component
CVE-2022-33239A-240982982HighClosed-source component

Full details of the November 2022 Android Security Bulletin are available here.