Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-48423: Pixel Update Bulletin—December 2023

In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE
#vulnerability#android#google#dos#rce

Published December 6, 2023

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2023-12-05 or later address all issues in this bulletin and all issues in the December 2023 Android Security Bulletin. To learn how to check a device’s security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2023-12-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the December 2023 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

CVE

References

Type

Severity

Subcomponent

CVE-2023-48421

A-300681900 *

EoP

High

mali_kbase

Pixel

CVE

References

Type

Severity

Subcomponent

CVE-2023-41111

A-292004859 *

RCE

Critical

ShannonRcs

CVE-2023-48423

A-294560448 *

RCE

Critical

Exynos

CVE-2023-48402

A-244398863 *

EoP

Critical

LDFW

CVE-2023-48405

A-293298397 *

EoP

High

LDFW

CVE-2023-48407

A-282081424 *

EoP

High

bootloader

CVE-2023-48409

A-296984851 *

EoP

High

Pixel GPU kernel module

CVE-2023-48410

A-299427380 *

ID

High

Exynos

CVE-2023-37366

A-297030670 *

DoS

High

Cellular Baseband

CVE-2023-48406

A-269274102 *

EoP

Moderate

Modem OTP

CVE-2023-48414

A-288366554 *

EoP

Moderate

Pixel Camera Driver

CVE-2023-48420

A-269968522 *

EoP

Moderate

Camera

CVE-2023-48397

A-293719047 *

ID

Moderate

exynos-ril

CVE-2023-48398

A-286055426 *

ID

Moderate

Exynos RIL

CVE-2023-48399

A-300554928 *

ID

Moderate

Exynos RIL

CVE-2023-48401

A-299025883 *

ID

Moderate

Exynos RIL

CVE-2023-48403

A-285435372 *

ID

Moderate

Modem

CVE-2023-48404

A-289563789 *

ID

Moderate

exynos-ril

CVE-2023-48408

A-295653694 *

ID

Moderate

Exynos RIL

CVE-2023-48411

A-296748229 *

ID

Moderate

Exynos RIL

CVE-2023-48412

A-213170949 *

ID

Moderate

gchips

CVE-2023-48413

A-286709510 *

ID

Moderate

exynos-ril

CVE-2023-48415

A-291424409 *

ID

Moderate

exynos-ril

CVE-2023-48422

A-300595972 *

ID

Moderate

exynos-ril

CVE-2023-48416

A-244500020 *

DoS

Moderate

Modem

Qualcomm components

CVE

References

Severity

Subcomponent

CVE-2023-22383

A-258533280
QC-CR#3341070 *

Moderate

Camera

CVE-2023-22668

A-276762552
QC-CR#3347522 *

Moderate

Audio

CVE-2023-28575

A-283319108
QC-CR#3496553 *

Moderate

Camera

CVE-2023-28579

A-285915779
QC-CR#3283749 *

Moderate

WLAN

CVE-2023-28580

A-285915800
QC-CR#3385426 *

Moderate

WLAN

Qualcomm closed-source components

CVE

References

Severity

Subcomponent

CVE-2023-21634

A-242061225 *

Moderate

Closed-source component

CVE-2023-33024

A-285915917 *

Moderate

Closed-source component

CVE-2023-33041

A-299130506 *

Moderate

Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2023-12-05 or later address all issues associated with the 2023-12-05 security patch level and all previous patch levels. To learn how to check a device’s security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version

Date

Notes

1.0

December 6, 2023

Related news

Google's Shift to Rust Programming Cuts Android Memory Vulnerabilities by 52%

Google has revealed that its transition to memory-safe languages such as Rust as part of its secure-by-design approach has led to the percentage of memory-safe vulnerabilities discovered in Android dropping from 76% to 24% over a period of six years. The tech giant said focusing on Safe Coding for new features not only reduces the overall security risk of a codebase, but also makes the switch

CVE-2023-21634

Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907