Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1050: Android Security Bulletin—November 2022  |  Android Open Source Project

In MMU_UnmapPages of the PowerVR kernel driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-243825200

CVE
#vulnerability#android#google#dos#rce#nokia#samsung#huawei#wifi

Published November 7, 2022

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2022-11-05 or later address all of these issues. To learn how to check a device’s security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2022-11-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-11-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2022-2209

A-235601882

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20441

A-238605611

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20446

A-229793943

EoP

High

10, 11

CVE-2022-20448

A-237540408

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20450

A-210065877

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20452

A-240138318

EoP

High

13

CVE-2022-20457

A-243924784

EoP

High

13

Multiple components

The vulnerability in this section could lead to local denial of service with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2022-20426

A-236263294

DoS

High

10, 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2022-20451

A-235098883

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20454

A-242096164

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20462

A-230356196

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20463

A-231985227

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20465

A-218500036

EoP

High

10, 11, 12, 12L, 13

CVE-2022-20445

A-225876506

ID

High

10, 11, 12, 12L, 13

CVE-2022-20447

A-233604485

ID

High

13

CVE-2022-20414

A-234441463

DoS

High

10, 11, 12, 12L, 13

CVE-2022-20453

A-240685104

DoS

High

10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent

CVE

Media Framework components

CVE-2022-2209

WiFi

CVE-2022-20463

2022-11-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-11-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVE

References

Severity

Subcomponent

CVE-2021-1050

A-243825200 *

High

PowerVR-GPU

CVE-2021-39661

A-246824784 *

High

PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE

References

Severity

Subcomponent

CVE-2022-32601

A-234038598
M-ALPS07319132 *

High

telephony

CVE-2022-32602

A-245050053
M-ALPS07388790 *

High

keyinstall

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE

References

Severity

Subcomponent

CVE-2022-2984

A-244673210
U-1901978 *

High

Kernel

CVE-2022-2985

A-244657985
U-1882490 *

High

Android

CVE-2022-38669

A-244666286
U-1883755 *

High

Android

CVE-2022-38670

A-244674480
U-1883755 *

High

Android

CVE-2022-39105

A-245210875
U-1830881 *

High

Kernel

CVE-2022-38672

A-244684957
U-1957128 *

High

Kernel

CVE-2022-38673

A-246482122
U-1957128 *

High

Kernel

CVE-2022-38676

A-244683429
U-1908118 *

High

Kernel

CVE-2022-38690

A-244109033
U-1914157 *

High

Kernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Subcomponent

CVE-2022-25724

A-238106223
QC-CR#3090325 [2] [3]

High

Display

CVE-2022-25741

A-240972788
QC-CR#3147273

High

WLAN

CVE-2022-25743

A-240973083
QC-CR#3153406

High

Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE

References

Severity

Subcomponent

CVE-2021-35122

A-213239915 *

Critical

Closed-source component

CVE-2021-35108

A-209469945 *

High

Closed-source component

CVE-2021-35109

A-209469824 *

High

Closed-source component

CVE-2021-35132

A-213240063 *

High

Closed-source component

CVE-2021-35135

A-213239949 *

High

Closed-source component

CVE-2022-25671

A-231156429 *

High

Closed-source component

CVE-2022-33234

A-240971780 *

High

Closed-source component

CVE-2022-33236

A-240973180 *

High

Closed-source component

CVE-2022-33237

A-240972236 *

High

Closed-source component

CVE-2022-33239

A-240982982 *

High

Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, see Check and update your Android version.

  • Security patch levels of 2022-11-01 or later address all issues associated with the 2022-11-01 security patch level.
  • Security patch levels of 2022-11-05 or later address all issues associated with the 2022-11-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-11-01]
  • [ro.build.version.security_patch]:[2022-11-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-11-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2022-11-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2022-11-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version

Date

Notes

1.0

November 7, 2022

Bulletin Published

Related news

Qualcomm Adreno/KGSL Unchecked Cast / Type Confusion

Qualcomm Adreno/KGSL suffers from an unchecked cast of vma->vm_file->private_data in kgsl_setup_dmabuf_useraddr().

CVE-2023-21100: Android Security Bulletin—April 2023

In inflate of inflate.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-242544249

CVE-2021-31578: Acknowledgements

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.

CVE-2021-46868: January

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.

CVE-2022-41591: December

The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.

Threat Source newsletter (Nov. 17, 2022): Hot off the press! The Snort 2023 Calendar is here

The Snort 2023 calendar is finally here, and y’all, it’s a good one. Packed full of classic memes and punny Snorties, the calendar is sure to delight all year long.

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

5 Easy Steps to Bypass Google Pixel Lock Screens

PIN-locked SIM card? No problem. It's easy for an attacker to bypass the Google Pixel lock screen on unpatched devices.

Hacker Rewarded $70,000 for Finding Way to Bypass Google Pixel Phones' Lock Screens

Google has resolved a high-severity security issue affecting all Pixel smartphones that could be trivially exploited to unlock the devices. The vulnerability, tracked as CVE-2022-20465 and reported by security researcher David Schütz in June 2022, was remediated as part of the search giant's monthly Android update for November 2022. "The issue allowed an attacker with physical access to bypass

CVE-2022-32618: November 2022

In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262454; Issue ID: ALPS07262454.

CVE-2022-32618: November 2022

In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262454; Issue ID: ALPS07262454.

CVE-2022-2984

In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.

CVE-2022-2209: io_uring: add missing item types for various requests · torvalds/linux@df3f3bb

io_uring uses work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. The mapping of flags is incomplete, which leads to multiple incorrect reference counts and hence use-after-free. We recommend upgrading past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907