GoogleがAndroid向けセキュリティーパッチ2022年12月分を案内!

Googleは5日(現地時間)、スマートフォン(スマホ)など向けプラットフォーム「Android」における月次セキュリティーパッチの2022年12月分を告示しています。合わせて同社が開発・販売するスマホ「Pixel」シリーズにおいて2022年12月分のソフトウェア更新を同日より提供開始しており、来週にかけて順次提供されるとのこと。

ソフトウェア更新はネットワーク経由によるアップデート(OTA)が配信開始されているほか、ファクトリーイメージも公開されており、対象となる「Pixel 7」および「Pixel 7 Pro」、「Pixel 6」、「Pixel 6 Pro」、「Pixel 5a (5G)」、「Pixel 5」、「Pixel 4a (5G)」、「Pixel 4a」では無料で実施できます。

更新後のビルド番号はカナダ向けのPixel 4aが「TQ1A.221205.011.B1」、イギリスのO2向けのPixel 6aおよびPixel 7、Pixel 7 Proが「TQ1A.221205.012」、それ以外の製品では共通して「TQ1A.221205.011」となっています。またすでに紹介しているようにPixel 4a以降では新機能「Pixel Feature Drop」も提供開始されています。

なお、Pixelのソフトウェア更新にはセキュリティーパッチのほか、非常に多くの不具合修正や機能改善が含まれており、設定のバッテリー使用量に最後のフル充電以降(最大7日間)の情報が表示されたり、特定のアプリでのメディア再生中にバッテリー使用量が高くなることがある問題や特定の充電器でワイヤレス充電が機能しないことがある問題などが修正されています。


Pixelシリーズにはセキュリティーパッチや不具合を修正するソフトウェア更新が毎月提供されており、今月分のセキュリティーパッチはAndroid向けではCriticalが4個、Highが72個、Moderateが2個、分類なしが4個の合計82個、Pixel向けではCriticalが16個、Highが15個、Moderateが119個、Lowが1個の合計151個となっています。またセキュリティー更新以外のPixelシリーズにおける更新内容は以下の通り。

なお、Pixel 7やPixel 7 Proなどを販売するKDDIおよび沖縄セルラー電話の携帯電話サービス「au」やソフトバンクの携帯電話サービス「SoftBank」でもそれぞれソフトウェア更新の提供開始をお知らせしており、auでは更新ファイルサイズと更新時間はPixel 7やPixel 7 Proが約480MBと約45分、Pixel 6aが約2090MBと約65分、Pixel 6が約1990MBと約45分、Pixel 5が約1950MBと約45分と案内しています。

What’s included
In addition to new features, the December 2022 software update for Pixel devices includes several fixes and improvements across several areas including device performance, stability, connectivity, and more - see below for some notable improvements.

Apps
- Fix for issue causing text input to certain fields in the Phone app to display in a darker color
- Fix for issue occasionally causing playback errors when seeking through video content in certain apps
- Fix for issue occasionally preventing text messages from restoring from cloud backups during device setup
- General improvements for background performance in certain Google apps

Audio
- General improvements for USB audio support for various cables or accessories *[1]
- General improvements to support various audio codecs with certain devices or accessories *[4]

Battery & Charging
- Battery usage in Settings displays information since last full charge (up to 7 days)
- Fix for issue occasionally causing device to power off while Battery Share is active *[4]
- Fix for issue occasionally causing higher battery usage during media playback with certain apps *[2]
- Fix for issue occasionally preventing Adaptive charging from working in certain conditions *[2]
- Fix for issue occasionally preventing wireless charging from working with certain accessories *[2]
- General improvements for charging, battery usage or thermal performance in certain conditions *[1]

Biometrics
- Fix for issue occasionally causing audio to skip when played over certain Bluetooth devices or accessories *[2]
- Fix for issue occasionally delaying when the fingerprint icon is displayed on the lock screen *[1]
- Fix for issue occasionally preventing fingerprint sensor from detecting touch while always-on display is active *[3]
- Fix for issue where fingerprint enrollment may occasionally display visual glitches in certain conditions *[1]
- Improvements for face unlock lock screen helper text shown in certain conditions *[2]

Bluetooth
- Fix for issue causing music playback to continue without audible sound after ending a call while using certain Bluetooth accessories *[2]
- Fix for issue occasionally causing audio to skip when played over certain Bluetooth devices or accessories *[2]
- Fix for issue occasionally preventing audio switching between connected Bluetooth devices in certain conditions
- Fix for issue occasionally preventing Bluetooth Low Energy devices from displaying a device name during pairing
- Fix for issue occasionally preventing connection to car head units using older Bluetooth versions
- Fix for issue occasionally preventing discovery of certain Bluetooth devices or accessories
- Fix for issue occasionally preventing previously paired Bluetooth devices from reconnecting
- General improvements for Bluetooth stability and performance in certain conditions

Camera
- Fix for issue occasionally causing Camera app to crash while zoomed in or switching modes *[2]
- Fix for issue occasionally causing viewfinder preview to display a blank screen *[2]
- Fix for issue where video that is recorded while switching between camera modes occasionally shows gaps in playback *[2]
- General improvements for camera stability and performance in certain conditions

Display & Graphics
- Fix for issue occasionally causing screen to flicker when waking from always-on display
- Fix for issue occasionally causing visual artifacts or glitches while using certain apps or games *[3]

Framework
- Fix for issue occasionally causing notifications to display in a different color theme from the system
- Fix for issue occasionally causing the wrong character to display after a new line in certain apps or UI elements
- Fix for issue occasionally causing Work Profile app notifications to appear even if Work Profile is paused
- Fix for issue occasionally preventing certain apps to rotate to landscape orientation
- Fix for issue occasionally preventing keyboard from being dismissed while using certain apps

Sensors
- Fix for issue occasionally preventing "tap to wake" or "lift to wake" from working in certain conditions *[1]
- Fix for issue occasionally preventing Adaptive brightness from activating in certain conditions
- Fix for issue occasionally preventing Quick Tap from triggering app or system shortcuts in certain conditions
- Fix to improve Adaptive brightness transitions during phone calls in certain conditions *[1]
- General improvements for proximity sensor performance under certain lighting conditions *[1]

System
- General improvements for system stability and performance in certain conditions
- General improvements to optimize device thermal performance in certain conditions or use cases *[1]

- Telephony
Fix for issue causing reduced network or call stability under certain conditions *[2]
- Fix for issue occasionally preventing network SIM cards from activating in certain conditions *[3]
- General improvements for network connection stability and performance in certain conditions
- General improvements for network connectivity after toggling airplane mode off
- General improvements for switching between 3G to 4G on certain carrier networks
- General improvements for VPN connection stability and performance on mobile networks under certain conditions
- General improvements for Wi-Fi calling stability and performance for certain carriers or networks
- Improve dual SIM network connectivity in certain conditions *[3]
- Improve RCS messaging stability under certain conditions *[2]

Touch
- General improvements for touch response and performance in certain conditions *[1]

User Interface
- Change for home screen search bar behavior to open the Google app when tapping the G logo
- Fix for issue occasionally causing "Pause work apps" button display over app drawer or in the wrong position
- Fix for issue occasionally causing certain Settings toggles to appear disabled, or set to the wrong state
- Fix for issue occasionally causing device color theme to change unexpectedly
- Fix for issue occasionally causing home screen app icons to appear duplicated after adjusting grid size
- Fix for issue occasionally causing home screen widgets or icons to appear small or scaled down in certain conditions
- Fix for issue occasionally causing media player controls to appear invisible or hidden in notification shade
- Fix for issue occasionally causing notification overflow dot to overlay app icons on lock screen
- Fix for issue occasionally causing notifications to disappear or appear invisible in notification shade
- Fix for issue occasionally causing screenshot captures to fail in certain conditions
- Fix for issue occasionally causing suggested apps in Search to overlap or display over results
- Fix for issue occasionally causing text to appear incorrectly cutoff or truncated at different font sizes
- Fix for issue occasionally causing UI to reset after adjusting display resolution
- Fix for issue occasionally causing wallpaper to appear black or empty in certain conditions
- Fix for issue occasionally enabling touch interaction during the lock screen transition after screen is turned off
- Fix for issue occasionally preventing media player album art from updating when content changes
- Fix for issue occasionally preventing media player controls from displaying on lock screen
- Fix for issue occasionally preventing screen to appear blank or frozen after launching certain apps
- Fix for issue where incoming notifications would occasionally display over others listed in the notification shade
- Fix to improve responsiveness of At A Glance home and lock screen widget for certain conditions or use cases
- Fix to improve spacing for certain UI modals in device setup and Settings
- General improvements for performance in certain UI transitions and animations

Wi-Fi
- Fix for issue occasionally preventing hotspot from turning on in certain conditions *[1]
- General improvements for Wi-Fi network connection stability & performance in certain conditions *[1]

---------------------------------------------------------------
Device Applicability
Fixes are available for all supported Pixel devices unless otherwise indicated below.

*[1] Included on Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro
*[2] Included on Pixel 7, Pixel 7 Pro
*[3] Included on Pixel 6, Pixel 6 Pro, Pixel 6a
*[4] Included on Pixel 6, Pixel 6 Pro, Pixel 7, Pixel 7 Pro

<Android Security Bulletin-December 2022>
CVESeverityComponentSubcomponent/TypeUpdated AOSP versions
CVE-2022-20502FrameworkIDHigh13
CVE-2022-20472FrameworkRCECritical10、11、12、12L、13
CVE-2022-20473FrameworkRCECritical10、11、12、12L、13
CVE-2021-39617FrameworkEoPHigh11、12、12L
CVE-2021-39795FrameworkEoPHigh11、12、12L、13
CVE-2022-20124FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20442FrameworkEoPHigh10、11、12、12L
CVE-2022-20444FrameworkEoPHigh11、12
CVE-2022-20470FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20474FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20475FrameworkEoPHigh11、12、12L、13
CVE-2022-20477FrameworkEoPHigh13
CVE-2022-20485FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20486FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20491FrameworkEoPHigh10、11、12、12L、13
CVE-2022-20611FrameworkEoPHigh10、11、12、12L、13
CVE-2021-0934FrameworkDoSHigh10、11、12、12L、13
CVE-2022-20449FrameworkDoSHigh10、11、12、12L、13
CVE-2022-20476FrameworkDoSHigh10、11、12、12L
CVE-2022-20482FrameworkDoSHigh12、12L、13
CVE-2022-20500FrameworkDoSHigh10、11、12、12L、13
CVE-2022-20496Media FrameworkIDHigh12、12L、13
CVE-2022-20411SystemRCECritical10、11、12、12L、13
CVE-2022-20498SystemIDCritical10、11、12、12L、13
CVE-2022-20469SystemRCEHigh10、11、12、12L、13
CVE-2022-20144SystemEoPHigh10、11、12、12L、13
CVE-2022-20240SystemEoPHigh12、12L
CVE-2022-20478SystemEoPHigh10、11、12、12L、13
CVE-2022-20479SystemEoPHigh10、11、12、12L、13
CVE-2022-20480SystemEoPHigh10、11、12、12L、13
CVE-2022-20484SystemEoPHigh10、11、12、12L、13
CVE-2022-20487SystemEoPHigh10、11、12、12L、13
CVE-2022-20488SystemEoPHigh10、11、12、12L、13
CVE-2022-20495SystemEoPHigh10、11、12、12L、13
CVE-2022-20501SystemEoPHigh10、11、12、12L、13
CVE-2022-20466SystemIDModerate13
SystemID10、11、12、12L
CVE-2022-20471SystemIDHigh11、12、12L、13
CVE-2022-20483SystemIDHigh10、11、12、12L、13
CVE-2022-20497SystemIDHigh12、12L、13
CVE-2022-20499SystemDoSHigh12、12L、13
CVE-2022-20468SystemIDModerate10、11、12、12L、13
CVE-2021-39795Goole Play system
CVE-2021-39617Goole Play systemPermission Controller
CVE-2022-20442Goole Play systemPermission Controller
CVE-2022-20499Goole Play system
CVE-2022-23960KernelIDHigh
CVE-2021-39660Imagination TechnologiesPowerVR-GPUHigh
CVE-2022-32594MediaTek componentswidevineHigh
CVE-2022-32596MediaTek componentswidevineHigh
CVE-2022-32597MediaTek componentswidevineHigh
CVE-2022-32598MediaTek componentswidevineHigh
CVE-2022-32619MediaTek componentskeyinstallHigh
CVE-2022-32620MediaTek componentsmpuHigh
CVE-2022-39106Unisoc componentsKernelHigh
CVE-2022-39131Unisoc componentsKernelHigh
CVE-2022-39132Unisoc componentsKernelHigh
CVE-2022-39133Unisoc componentsKernelHigh
CVE-2022-39134Unisoc componentsKernelHigh
CVE-2022-42754Unisoc componentsKernelHigh
CVE-2022-42755Unisoc componentsKernelHigh
CVE-2022-42756Unisoc componentsKernelHigh
CVE-2022-42770Unisoc componentsKernelHigh
CVE-2022-42771Unisoc componentsKernelHigh
CVE-2022-42772Unisoc componentsKernelHigh
CVE-2022-39129Unisoc componentsKernelHigh
CVE-2022-39130Unisoc componentsKernelHigh
CVE-2022-33268Qualcomm componentsBluetoothHigh
CVE-2022-25672Qualcomm componentsClosed-source componentHigh
CVE-2022-25673Qualcomm componentsClosed-source componentHigh
CVE-2022-25681Qualcomm componentsClosed-source componentHigh
CVE-2022-25682Qualcomm componentsClosed-source componentHigh
CVE-2022-25685Qualcomm componentsClosed-source componentHigh
CVE-2022-25689Qualcomm componentsClosed-source componentHigh
CVE-2022-25691Qualcomm componentsClosed-source componentHigh
CVE-2022-25692Qualcomm componentsClosed-source componentHigh
CVE-2022-25695Qualcomm componentsClosed-source componentHigh
CVE-2022-25697Qualcomm componentsClosed-source componentHigh
CVE-2022-25698Qualcomm componentsClosed-source componentHigh
CVE-2022-25702Qualcomm componentsClosed-source componentHigh
CVE-2022-33235Qualcomm componentsClosed-source componentHigh
CVE-2022-33238Qualcomm componentsClosed-source componentHigh

<Pixel Update Bulletin-December 2022>
CVESeverityComponentSubcomponent/TypeUpdated AOSP versions
CVE-2022-20504FrameworkEoPModerate13
CVE-2022-20512FrameworkEoPModerate13
CVE-2022-20514FrameworkEoPModerate13
CVE-2022-20524FrameworkEoPModerate13
CVE-2022-20553FrameworkEoPModerate13
CVE-2022-20554FrameworkEoPModerate13
CVE-2022-20510FrameworkIDModerate13
CVE-2022-20511FrameworkIDModerate13
CVE-2022-20513FrameworkIDModerate13
CVE-2022-20523FrameworkIDModerate13
CVE-2022-20530FrameworkIDModerate13
CVE-2022-20538FrameworkIDModerate13
CVE-2022-20559FrameworkIDModerate13
CVE-2022-20543FrameworkDoSModerate13
CVE-2022-20526FrameworkEoPLow13
CVE-2022-20548Media FrameworkEoPModerate13
CVE-2022-20528Media FrameworkIDModerate13
CVE-2021-39771SystemEoPModerate13
CVE-2022-20503SystemEoPModerate13
CVE-2022-20505SystemEoPModerate13
CVE-2022-20506SystemEoPModerate13
CVE-2022-20507SystemEoPModerate13
CVE-2022-20508SystemEoPModerate13
CVE-2022-20509SystemEoPModerate13
CVE-2022-20519SystemEoPModerate13
CVE-2022-20520SystemEoPModerate13
CVE-2022-20522SystemEoPModerate13
CVE-2022-20525SystemEoPModerate13
CVE-2022-20529SystemEoPModerate13
CVE-2022-20533SystemEoPModerate13
CVE-2022-20536SystemEoPModerate13
CVE-2022-20537SystemEoPModerate13
CVE-2022-20539SystemEoPModerate13
CVE-2022-20540SystemEoPModerate13
CVE-2022-20544SystemEoPModerate13
CVE-2022-20546SystemEoPModerate13
CVE-2022-20547SystemEoPModerate13
CVE-2022-20549SystemEoPModerate13
CVE-2022-20550SystemEoPModerate13
CVE-2022-20556SystemEoPModerate13
CVE-2022-20557SystemEoPModerate13
CVE-2022-20558SystemEoPModerate13
CVE-2022-42542SystemEoPModerate13
CVE-2022-20199SystemIDModerate13
CVE-2022-20515SystemIDModerate13
CVE-2022-20516SystemIDModerate13
CVE-2022-20517SystemIDModerate13
CVE-2022-20518SystemIDModerate13
CVE-2022-20527SystemIDModerate13
CVE-2022-20531SystemIDModerate13
CVE-2022-20535SystemIDModerate13
CVE-2022-20541SystemIDModerate13
CVE-2022-20552SystemIDModerate13
CVE-2022-20555SystemIDModerate13
CVE-2022-42535SystemIDModerate13
CVE-2022-20521SystemDoSModerate13
CVE-2022-20545SystemDoSModerate13
CVE-2022-0500KernelEoP/KernelModerate
CVE-2022-1116KernelEoP/KernelModerate
CVE-2022-1419KernelEoP/KernelModerate
CVE-2022-20565KernelEoP/KernelModerate
CVE-2022-20566KernelEoP/Bluetooth L2CAPModerate
CVE-2022-20567KernelEoP/KernelModerate
CVE-2022-20568KernelEoP/io_uringModerate
CVE-2022-20571KernelEoP/dm-verityModerate
CVE-2022-20572KernelEoP/dm-verityModerate
CVE-2022-28390KernelEoP/KernelModerate
CVE-2022-30594KernelEoP/KernelModerate
CVE-2022-34494KernelEoP/KernelModerate
CVE-2022-34495KernelEoP/KernelModerate
CVE-2022-20573KernelID/KernelModerate
CVE-2022-20582PixelEoP/LDFWCritical
CVE-2022-20583PixelEoP/LDFWCritical
CVE-2022-20584PixelEoP/TF-ACritical
CVE-2022-20585PixelEoP/LDFWCritical
CVE-2022-20586PixelEoP/LDFWCritical
CVE-2022-20587PixelEoP/LDFWCritical
CVE-2022-20588PixelEoP/LDFWCritical
CVE-2022-20597PixelEoP/LDFWCritical
CVE-2022-20598PixelEoP/LDFWCritical
CVE-2022-20599PixelEoP/Pixel firmwareCritical
CVE-2022-42534PixelEoP/TF-ACritical
CVE-2022-20498PixelID/libfdtCritical
CVE-2022-20589PixelID/LDFWCritical
CVE-2022-20590PixelID/LDFWCritical
CVE-2022-20591PixelID/LDFWCritical
CVE-2022-20592PixelID/LDFWCritical
CVE-2022-20603PixelRCE/ModemHigh
CVE-2022-20607PixelRCE/Cellular FirmwareHigh
CVE-2022-20610PixelRCE/Pixel cellular modemHigh
CVE-2022-20561PixelEoP/AudioHigh
CVE-2022-20564PixelEoP/libufdtHigh
CVE-2022-42531PixelEoP/TF-AHigh
CVE-2022-20562PixelID/Audio processorHigh
CVE-2022-20574PixelID/LDFWHigh
CVE-2022-20575PixelID/LDFWHigh
CVE-2022-20602PixelID/ModemHigh
CVE-2022-20604PixelID/Exynos FirmwareHigh
CVE-2022-20608PixelID/Cellular firmwareHigh
CVE-2022-42529PixelID/KernelHigh
CVE-2022-42530PixelID/Pixel firmwareHigh
CVE-2022-42532PixelID/Pixel firmwareHigh
CVE-2022-20563PixelEoP/BootloaderModerate
CVE-2022-20569PixelEoP/Pixel Thermal Control DriverModerate
CVE-2022-20576PixelEoP/TelephonyModerate
CVE-2022-20577PixelEoP/sitrilModerate
CVE-2022-20578PixelEoP/rild_exynosModerate
CVE-2022-20579PixelEoP/rild_exynosModerate
CVE-2022-20580PixelEoP/libufdtModerate
CVE-2022-20581PixelEoP/Pixel camera driverModerate
CVE-2022-20594PixelEoP/Wireless ChargerModerate
CVE-2022-20596PixelEoP/Wireless ChargerModerate
CVE-2022-20600PixelEoP/LWISModerate
CVE-2022-42501PixelEoP/rild_exynosModerate
CVE-2022-42502PixelEoP/rild_exynosModerate
CVE-2022-42503PixelEoP/rild_exynosModerate
CVE-2022-42504PixelEoP/rild_exynosModerate
CVE-2022-42505PixelEoP/rild_exynosModerate
CVE-2022-42506PixelEoP/rild_exynosModerate
CVE-2022-42507PixelEoP/rild_exynosModerate
CVE-2022-42508PixelEoP/rild_exynosModerate
CVE-2022-42509PixelEoP/rild_exynosModerate
CVE-2022-42510PixelEoP/rild_exynosModerate
CVE-2022-42511PixelEoP/rild_exynosModerate
CVE-2022-42513PixelEoP/rild_exynosModerate
CVE-2022-42518PixelEoP/rild_exynosModerate
CVE-2022-42519PixelEoP/rild_exynosModerate
CVE-2022-42520PixelEoP/rild_exynosModerate
CVE-2022-42521PixelEoP/rild_exynosModerate
CVE-2022-42523PixelEoP/rild_exynosModerate
CVE-2022-42525PixelEoP/rild_exynosModerate
CVE-2022-42526PixelEoP/rild_exynosModerate
CVE-2022-20560PixelID/KernelModerate
CVE-2022-20570PixelID/ModemModerate
CVE-2022-20593PixelID/grallocModerate
CVE-2022-20595PixelID/Wireless ChargerModerate
CVE-2022-20601PixelID/ModemModerate
CVE-2022-20605PixelID/ModemModerate
CVE-2022-20606PixelID/ModemModerate
CVE-2022-20609PixelID/Cellular firmwareModerate
CVE-2022-42512PixelID/rild_exynosModerate
CVE-2022-42514PixelID/rild_exynosModerate
CVE-2022-42515PixelID/rild_exynosModerate
CVE-2022-42516PixelID/rild_exynosModerate
CVE-2022-42517PixelID/rild_exynosModerate
CVE-2022-42522PixelID/rild_exynosModerate
CVE-2022-42524PixelID/ModemModerate
CVE-2022-42527PixelDoS/ModemModerate
CVE-2022-25677Qualcomm componentsBootloaderModerate
CVE-2021-30348Qualcomm componentsClosed-source componentModerate
CVE-2022-25675Qualcomm componentsClosed-source componentModerate


記事執筆:memn0ck


■関連リンク
・エスマックス(S-MAX)
・エスマックス(S-MAX) smaxjp on Twitter
・S-MAX - Facebookページ
・Pixelシリーズ 関連記事一覧 - S-MAX
・Android Security Bulletin-December 2022  |  Android Open Source Project
・Pixel Update Bulletin-December 2022  |  Android Open Source Project
・Google Pixel Update - December 2022 - Google Pixel Community
・Google Pixel 7 Pro(グーグル ピクセル セブン プロ) アップデート情報 | 製品アップデート情報 | au
・Google Pixel 7(グーグル ピクセル セブン) アップデート情報 | 製品アップデート情報 | au
・Google Pixel 6a(グーグル ピクセル シックスエー) アップデート情報 | 製品アップデート情報 | au
・Google Pixel 6(グーグル ピクセル シックス) アップデート情報 | 製品アップデート情報 | au
・Google Pixel 5(グーグル ピクセル ファイブ) アップデート情報 | 製品アップデート情報 | au
・Google Pixel 7、Google Pixel 7 Proをご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel 6aをご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel 6、Google Pixel 6 Proをご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel 5a(5G)をご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel 4a(5G)、Google Pixel 5をご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel 4aをご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Google Pixel Watchをご利用中のお客さまへ(2022年12月6日) | スマートフォン・携帯電話 | ソフトバンク
・Android | 可能性を推し進めるプラットフォーム