Android Security

Google releases January 2023 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component

Google has released the January 2023 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-01-2023 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Premium IPTV in the UK

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 5, 2023 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-01-2023 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20456A-242703780EoPHigh10, 11, 12, 12L, 13
CVE-2022-20489A-242703460EoPHigh10, 11, 12, 12L, 13
CVE-2022-20490A-242703505EoPHigh10, 11, 12, 12L, 13
CVE-2022-20492A-242704043EoPHigh10, 11, 12, 12L, 13
CVE-2022-20493A-242846316EoPHigh10, 11, 12, 12L, 13
CVE-2023-20912A-246301995EoPHigh13
CVE-2023-20916A-229256049EoPHigh12, 12L
CVE-2023-20918A-243794108EoPHigh10, 11, 12, 12L, 13
CVE-2023-20919A-252663068EoPHigh13
CVE-2023-20920A-204584366EoPHigh10, 11, 12, 12L, 13
CVE-2023-20921A-243378132EoPHigh10, 11, 12, 12L, 13
CVE-2022-20494A-243794204DoSHigh10, 11, 12, 12L, 13
CVE-2023-20908A-239415861DoSHigh10, 11, 12, 12L, 13
CVE-2023-20922A-237291548DoSHigh11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of privilege of BLE with no additional execution privileges needed.

Google Play system updates

The following issues are included in Project Mainline components.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-20461A-228602963EoPHigh10, 11, 12, 12L, 13
CVE-2023-20904A-246300272EoPHigh12L, 13
CVE-2023-20905A-241387741EoPHigh10
CVE-2023-20913A-246933785EoPHigh10, 11, 12, 12L, 13
CVE-2023-20915A-246930197EoPHigh10, 11, 12, 12L, 13
SubcomponentCVE
MediaProviderCVE-2023-20912

05-01-2023 security patch level—Vulnerability details

Kernel

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2022-42719A-253642087
Upstream kernel 
RCECriticalmac80211
CVE-2022-42720A-253642015
Upstream kernel
RCECriticalWLAN
CVE-2022-42721A-253642088
Upstream kernel
RCECriticalMultiple Modules
CVE-2022-2959A-244395411
Upstream kernel
EoPHighPipe

Kernel components

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2022-41674A-253641805
Upstream kernel
RCECriticalWLAN
CVE-2023-20928A-254837884
Upstream kernel
EoPHighBinder driver

Kernel LTS

The following kernel versions have been updated. Kernel version updates are dependent on the version of Android OS at the time of device launch.

ReferencesAndroid Launch VersionMinimum Kernel Version
A-224575820125.10.101

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2022-20235A-259967780HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2022-32635A-257714327
M-ALPS07573237
Highgps
CVE-2022-32636A-257846591
M-ALPS07510064
Highkeyinstall
CVE-2022-32637A-257860658
M-ALPS07491374
Highhevc decoder

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-44425A-258731891
U-2028856
HighKernel
CVE-2022-44426A-258728978
U-2028856
HighKernel
CVE-2022-44427A-258736883
U-1888565
HighKernel
CVE-2022-44428A-258741356
U-1888565
HighKernel
CVE-2022-44429A-258743555
U-1981296
HighKernel
CVE-2022-44430A-258749708
U-1888565
HighKernel
CVE-2022-44431A-258741360
U-1981296
HighKernel
CVE-2022-44432A-258743558
U-1981296
HighKernel
CVE-2022-44434A-258760518
U-2064988
HighAndroid
CVE-2022-44435A-258759189
U-2064988
HighAndroid
CVE-2022-44436A-258760519
U-2064988
HighAndroid
CVE-2022-44437A-258759192
U-2064988
HighAndroid
CVE-2022-44438A-258760781
U-2064988
HighAndroid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-22088A-231156521
QC-CR#3052411
CriticalBluetooth
CVE-2022-33255A-250627529
QC-CR#3212699
HighBluetooth

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2021-35097A-209469821CriticalClosed-source component
CVE-2021-35113A-209469998CriticalClosed-source component
CVE-2021-35134A-213239776CriticalClosed-source component
CVE-2022-23960A-238203772HighClosed-source component
CVE-2022-25725A-238101314HighClosed-source component
CVE-2022-25746A-238106983HighClosed-source component
CVE-2022-33252A-250627159HighClosed-source component
CVE-2022-33253A-250627591HighClosed-source component
CVE-2022-33266A-250627569HighClosed-source component
CVE-2022-33274A-250627236HighClosed-source component
CVE-2022-33276A-250627271HighClosed-source component
CVE-2022-33283A-250627602HighClosed-source component
CVE-2022-33284A-250627218HighClosed-source component
CVE-2022-33285A-250627435HighClosed-source component
CVE-2022-33286A-250627240HighClosed-source component

Full details of the January 2023 Android Security Bulletin are available here.