Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20144: Android Automotive OS Update Bulletin—December 2022

In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-250637906

CVE
#vulnerability#android#google#dos#java#rce#nokia#samsung#huawei

Published December 5, 2022

The Android Automotive OS (AAOS) Update Bulletin contains details of security vulnerabilities affecting the Android Automotive OS platform. The full AAOS update comprises the security patch level of 2022-12-05 or later from the December 2022 Android Security Bulletin in addition to all issues in this bulletin.

We encourage all customers to accept these updates to their devices.

The most severe of these issues is a high security vulnerability in the Platform Apps component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Announcements

  • In addition to the security vulnerabilities described in the December 2022 Android Security Bulletin, the December 2022 Android Automotive OS Update Bulletin also contains patches specifically for AAOS vulnerabilities as described below.

2022-12-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2022-12-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Platform Apps

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-0481

A-172939189

EoP

High

10, 11

CVE-2021-39706

A-200164168

EoP

High

10, 11

CVE-2021-39707

A-200688991

EoP

High

10, 11

CVE-2022-20144

A-250637906

EoP

High

10, 11

CVE-2022-20223

A-223578534

EoP

High

10, 11

CVE-2022-20348

A-250910523

EoP

High

10, 11

CVE-2021-39631

A-193890833

ID

High

10, 11, 12, 12L, 13

System

The vulnerability in this section could lead to local escalation of privilege with User execution privileges needed.

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-0954

A-143559931

EoP

High

11, 12, 12L, 13

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, read the instructions on the Google device update schedule.

  • Security patch levels of 2022-12-01 or later address all issues associated with the 2022-12-01 security patch level.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2022-12-01]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2022-12-01 security patch level. Please see this article for more details on how to install security updates.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions****Versions

Version

Date

Notes

1.0

December 5, 2022

Bulletin Published

Related news

CVE-2021-0934: Android Security Bulletin—December 2022  |  Android Open Source Project

In findAllDeAccounts of AccountsDb.java, there is a possible denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-169762606

CVE-2020-36600: September

Out-of-bounds write vulnerability in the power consumption module. Successful exploitation of this vulnerability may cause the system to restart.

CVE-2021-40040: August

Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality.

CVE-2021-40040: August

Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality.

CVE-2021-39696: Android Security Bulletin—August 2022  |  Android Open Source Project

In Task.java, there is a possible escalation of privilege due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-185810717

CVE-2022-20238: Android Security Bulletin—July 2022  |  Android Open Source Project

'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233154555

CVE-2022-20137: Android Security Bulletin—June 2022  |  Android Open Source Project

In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users to change WiFi settings due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-206986392

CVE-2021-0957: Android Security Bulletin—March 2022

In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there is a possible way to bypass Factory Reset Protections. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-193149550

CVE-2021-40052: March

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

CVE-2021-39658: Android Security Bulletin—February 2022  |  Android Open Source Project

ismsEx service is a vendor service in unisoc equipment?ismsEx service is an extension of sms system service?but it does not check the permissions of the caller?resulting in permission leaks?Third-party apps can use this service to arbitrarily modify and set system properties?Product: AndroidVersions: Android SoCAndroid ID: A-207479207

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904