Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-40142: Pixel Update Bulletin—October 2023

In TBD of TBD, there is a possible way to bypass carrier restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE
#vulnerability#android#google#dos#rce

Published October 4, 2023

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2023-10-05 or later address all issues in this bulletin and all issues in the October 2023 Android Security Bulletin. To learn how to check a device’s security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2023-10-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the October 2023 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

CVE

References

Type

Severity

Subcomponent

CVE-2023-3781

A-289470723*

EoP

High

kernel

Pixel

CVE

References

Type

Severity

Subcomponent

CVE-2023-35646

A-276972140 *

RCE

Critical

Shannon baseband

CVE-2023-35662

A-276971805 *

RCE

Critical

Shannon baseband

CVE-2023-35649

A-276971478 *

RCE

High

Exynos Modem

CVE-2023-40141

A-274446016 *

EoP

High

Kernel

CVE-2023-40142

A-279767668 *

EoP

High

oobconfig

CVE-2023-35653

A-272281209 *

ID

High

ImsService

CVE-2023-35645

A-283787360 *

EoP

Moderate

Edgetpu

CVE-2023-35654

A-272492131 *

EoP

Moderate

vl53l1 driver

CVE-2023-35655

A-264509020*

EoP

Moderate

Darwinn

CVE-2023-35660

A-239873016

EoP

Moderate

LWIS

CVE-2023-35647

A-278109661*

ID

Moderate

Exynos RIL

CVE-2023-35648

A-286373897*

ID

Moderate

Exynos RIL

CVE-2023-35652

A-278108845*

ID

Moderate

Exynos RIL

CVE-2023-35656

A-286537026*

ID

Moderate

Exynos RIL

CVE-2023-35661

A-254938063*

ID

Moderate

Modem

CVE-2023-35663

A-286718842*

ID

Moderate

Exynos RIL

Qualcomm components

CVE

References

Severity

Subcomponent

CVE-2022-33220

A-261492822
QC-CR#3244590 *

Moderate

Display

CVE-2023-21654

A-240605080
QC-CR#3257860 *

Moderate

Audio

CVE-2023-21655

A-253296923
QC-CR#3321695 *

Moderate

Display

CVE-2023-21663

A-253297595
QC-CR#3322786 *

Moderate

Display

CVE-2023-21667

A-271904738
QC-CR#3306293 *

Moderate

Bluetooth

CVE-2023-28539

A-276762572
QC-CR#3346739 *

Moderate

WLAN

CVE-2023-28571

A-245789946
QC-CR#3357461 *

Moderate

WLAN

Qualcomm closed-source components

CVE

References

Severity

Subcomponent

CVE-2022-40524

A-239699972*

Moderate

Closed-source component

CVE-2023-21636

A-242056976*

Moderate

Closed-source component

CVE-2023-21644

A-242060499*

Moderate

Closed-source component

CVE-2023-22384

A-276762471*

Moderate

Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2023-10-05 or later address all issues associated with the 2023-10-05 security patch level and all previous patch levels. To learn how to check a device’s security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version

Date

Notes

1.0

October 4, 2023

Related news

CVE-2023-22384

Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ).

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907