Google fixed Critical Remote Code Execution flaw in Android

Pierluigi Paganini August 03, 2022

Google addressed a critical vulnerability in Android OS, tracked as CVE-2022-20345, that can be exploited to achieve remote code execution over Bluetooth.

Google has fixed a critical vulnerability, tracked as CVE-2022-20345, that affects the Android System component. The IT giant has fixed the flaw with the release of Android 12 and 12L updates.

Google did not disclose additional details about the vulnerability.

“The most severe vulnerability in this section could lead to remote code execution over Bluetooth with no additional execution privileges needed.” reads the security bulletin published by Google.

Google addressed the issue with the release of security patch levels ‘2022-08-01’ and ‘2022-08-05’.

Android CVE-2022-20345

The CVE-2022-20345 flaw is the only issue rated as critical fixed by Google this month.

All the remaining vulnerabilities have been rated as ‘high severity’. The flaws impact Framework, Media Framework, System, Kernel, Imagination Technologies, MediaTek, Unisoc and Qualcomm components.

Google also patched tens of security vulnerabilities in Google Pixel devices, including four critical remote code execution flaws tracked as:

CVEReferencesTypeSeverityComponent
CVE-2022-20237A-229621649 *RCECriticalModem
CVE-2022-20400A-225178325*RCECriticalModem
CVE-2022-20402A-218701042 *RCECriticalModem
CVE-2022-20403A-207975764 *RCECriticalModem

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Android)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment