Samsung July 2022 security patch details released

41 Samsung Vulnerabilities and Exposures (SVE)

Samsung July 2022 security patch details released

Samsung July 2022 security patch details released

Just after Google, Samsung has now released the July 2022 security patch details including Security Maintenance Release (SMR) process. This SMR package includes patches from Google and Samsung.

In July 2022 security patch details Samsung fixes 3 Criticals, and 20 High levels of CVEs while there are no low levels.

Samsung July 2022 security patch details released:

Critical

CVE-2022-20210,CVE-2022-20222,CVE-2022-20229

High

CVE-2022-20141,CVE-2021-4154,CVE-2022-20136,CVE-2022-25258,CVE-2022-20132,CVE-2022-21745,CVE-2021-35102,CVE-2021-35111,CVE-2021-35083, CVE-2022-20219,CVE-2022-20228,CVE-2021-0981,CVE-2022-20223,CVE-2022-20226,CVE-2022-20221,CVE-2022-20224,CVE-2022-20225,CVE-2022-20230,CVE-2021-39703,CVE-2022-20115

Moderate
None

Already included in previous updates

CVE-2022-22090,CVE-2021-0341

Not applicable to Samsung devices
CVE-2022-24958,CVE-2022-22085,CVE-2022-22087,CVE-2022-22084,CVE-2022-22083,CVE-2022-22082,CVE-2022-22086

Along with Google patches, Samsung Mobile provides 41 Samsung Vulnerabilities and Exposures (SVE) items described below, in order to improve our customer’s confidence on security of Samsung Mobile devices. Samsung security index (SSI), found in “Security software version”, SMR Jul-2022 Release 1 includes all patches from Samsung and Google. Some of the SVE items may not be included in this package, in case these items were already included in a previous maintenance release.

SVE-2021-24229(CVE-2022-30750, CVE-2022-30751, CVE-2022-30752): Improper access control vulnerability in SemWifiApTetheredClientInfo

SVE-2021-24263(CVE-2022-30753): A unique device ID leak in SecSoterService

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: December 14, 2021
Disclosure status: Privately disclosed.
Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without permission.
The patch removes improper use of the device ID.

SVE-2022-0352(CVE-2022-30754): Arbitrary activity start in AppLinker

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: February 13, 2022
Disclosure status: Privately disclosed.
Implicit Intent hijacking vulnerability in AppLinker prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities with privilege of AppLinker.
The patch removes unused code.

SVE-2022-0519(CVE-2022-30755): User interaction bypass in App lock

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: March 7, 2022
Disclosure status: Privately disclosed.
Improper authentication vulnerability in AppLock prior to SMR Jul-2022 Release 1 allows attacker to bypass password confirm activity by hijacking the implicit intent.
The patch changes implicit Intent to explicit Intent to prevent hijacking from unprivileged applications.

SVE-2022-0527(CVE-2022-30756): Arbitrary activity start in Finder

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: March 8, 2022
Disclosure status: Privately disclosed.
Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities with privilege of Finder.
The patch adds proper access control logic.

SVE-2022-0533(CVE-2022-30757): Exposure of Sensitive Information in isemtelephony

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 9, 2022
Disclosure status: Privately disclosed.
Improper authorization in isemtelephony prior to SMR Jul-2022 Release 1 allows attacker to obtain CID without permission.
The patch removes sensitive information from return data when caller do not grant permission.

SVE-2022-0537(CVE-2022-30758): Implicit intent hijacking in Finder

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 9, 2022
Disclosure status: Privately disclosed.
Implicit intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allows attackers to access some protected information with privilege of Finder.
The patch changes implicit intent to explicit Intent to prevent hijacking from unprivileged applications.

SVE-2022-0595(CVE-2022-33685): Unprotected dynamic receiver in Wearable Manager Installer

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 15, 2022
Disclosure status: Privately disclosed.
Unprotected dynamic receiver in Wearable Manager Service prior to SMR Jul-2022 Release 1 allows attacker to launch arbitrary activity and access sensitive information.
The patch removes unused code.

SVE-2022-0674(CVE-2022-33686): Exposure of Sensitive Information vulnerability in GsmAlarmManager

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 19, 2022
Disclosure status: Privately disclosed.
Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access ICCID via log.
The patch fixes improper logging.

SVE-2022-0675(CVE-2022-33687): IMSI leak in telephony-common.jar via logcat

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 19, 2022
Disclosure status: Privately disclosed.
Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via log.
The patch fixes incorrect implementation of logging.

SVE-2022-0677(CVE-2022-33688): Sensitive information exposure in SecTelephonyProvider

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 19, 2022
Disclosure status: Privately disclosed.
Sensitive information exposure vulnerability in EventType in SecTelephonyProvider prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device log.
The patch adds anonymization process of the data.

SVE-2022-0681(CVE-2022-33689): Possible to change preferred network type in TelephonyUI

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: March 20, 2022
Disclosure status: Privately disclosed.
Improper access control vulnerability in TelephonyUI prior to SMR Jul-2022 Release 1 allows attackers to change preferred network type by unprotected binder call.
The patch adds proper permission check in TelephonyUI to prevent unauthorized access.

SVE-2022-0687(CVE-2022-33690): Path traversal vulnerability in Contacts Storage

Severity: Moderate
Affected versions: S(12)
Reported on: March 21, 2022
Disclosure status: Privately disclosed.
Improper input validation in Contacts Storage prior to SMR Jul-2022 Release 1 allows attacker to access arbitrary file.
The patch adds proper validation logic to prevent path traversal.

SVE-2022-0689(CVE-2022-33691): TOCTOU vulnerability in score driver

Severity: Moderate
Affected versions: Q(10), R(11), S(12) devices with Exynos 9820 chipset
Reported on: March 21, 2022
Disclosure status: Privately disclosed.
A possible race condition vulnerability in score driver prior to SMR Jul-2022 Release 1 can allow local attackers to interleave malicious operations.
The patch adds proper synchronization points to avoid all possibility of a race condition.

SVE-2022-0719(CVE-2022-33692): Exposure of IMSI through Logcat in Message App

Severity: Moderate
Affected versions: R(11), S(12)
Reported on: March 23, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access IMSI and ICCID via log.
The patch fixes improper logging.

SVE-2022-0723(CVE-2022-33693): Exposure of Sensitive Information vulnerability in CID Manager

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 23, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in CID Manager prior to SMR Jul-2022 Release 1 allows local attacker to access ICCID via log.
The patch fixes improper logging.

SVE-2022-0737(CVE-2022-33694): Disclosure of Wi-Fi Connection information in CSC

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 25, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access Wi-Fi information via unprotected intent broadcasting.
The patch adds proper permission while sending broadcast with sensitive information to prevent unauthorized access.

SVE-2022-0792(CVE-2022-33695): Use of improper permission in InputManagerService

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: March 29, 2022
Disclosure status: Privately disclosed.
Use of improper permission in InputManagerService prior to SMR Jul-2022 Release 1 allows unauthorized access to the service.
The patch modifies with proper permission.

SVE-2022-0813(CVE-2022-33696): Sensitive information exposure through logcat in Telephony

Severity: Moderate
Affected versions: S(12)
Reported on: March 31, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in Telephony service prior to SMR Jul-2022 Release 1 allows local attacker to access IMSI and ICCID via log.
The patch fixes improper logging.

SVE-2022-0820(CVE-2022-33697): Sensitive information exposure in ImsCore

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: April 1, 2022
Disclosure status: Privately disclosed.
Sensitive information exposure vulnerability in ImsServiceSwitchBase in ImsCore prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device log.
The patch blocks output the data in commercial product.

SVE-2022-0821(CVE-2022-33698): ICCID leak in Telecom via logcat

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: April 1, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in Telecom application prior to SMR Jul-2022 Release 1 allows local attackers to access ICCID via log.
The patch fixes incorrect implementation of logging.

SVE-2022-0834(CVE-2022-33699): Exposure of Sensitive Information vulnerability in getDsaSimImsi in TelephonyUI

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: April 3, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access IMSI via log.
The patch fixes improper logging.

SVE-2022-0835(CVE-2022-33700): Exposure of Sensitive Information vulnerability in putDsaSimImsi in TelephonyUI

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: April 3, 2022
Disclosure status: Privately disclosed.
Exposure of sensitive information in putDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access IMSI via log.
The patch fixes improper logging.

SVE-2022-0873(CVE-2022-33701): Improper access control vulnerability in KnoxCustomManagerService

Severity: Moderate
Affected versions: Q(10), R(11), S(12)
Reported on: April 7, 2022
Disclosure status: Privately disclosed.
Improper access control vulnerability in KnoxCustomManagerService prior to SMR Jul-2022 Release 1 allows attacker to call PowerManaer.goToSleep method by sending broadcast intent.
The patch adds protect broadcast intent to prevent unauthorized application send broadcast intent.

SVE-2022-0937(CVE-2022-33702): Knoxguard lock disabled by factory reset in Keyguard

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: April 17, 2022
Disclosure status: Privately disclosed.
Improper authorization vulnerability in Knoxguard prior to SMR Jul-2022 Release 1 allows local attacker to disable keyguard and bypass Knoxguard lock by factory reset.
The patch fixes Keyguard state to enforce Knoxguard lock after factory reset.

SVE-2022-0946(CVE-2022-33703): Arbitrary activity start in CACertificateInfo

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: April 17, 2022
Disclosure status: Privately disclosed.
Improper validation vulnerability in CACertificateInfo prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities.
The patch adds proper validation logic to prevent privilege escalation.

SVE-2022-0952(CVE-2022-33704): Arbitrary activity start in ucmRetParcelable

Severity: High
Affected versions: Q(10), R(11), S(12)
Reported on: April 18, 2022
Disclosure status: Privately disclosed.
Improper validation vulnerability in ucmRetParcelable of KnoxSDK prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities.
The patch adds proper validation logic to prevent privilege escalation.

Some SVE items included in the Samsung Security Update cannot be disclosed at this time.

Join SamNews 24 On Telegram

Exit mobile version