Android Security

Google releases April 2023 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution

Google has released the April 2023 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-04-2023 or later address all of these issues.

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

uk iptv

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of April 5, 2023 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-04-2023 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-21081A-230492955EoPHigh11, 12, 12L, 13
CVE-2023-21088A-235823542EoPHigh12, 12L, 13
CVE-2023-21089A-237766679EoPHigh11, 12, 12L, 13
CVE-2023-21092A-242040055EoPHigh11, 12, 12L, 13
CVE-2023-21094A-248031255EoPHigh11, 12, 12L, 13
CVE-2023-21097A-261858325EoPHigh11, 12, 12L, 13
CVE-2023-21098A-260567867EoPHigh11, 12, 12L, 13
CVE-2023-21087A-261723753DoSHigh11, 12, 12L, 13
CVE-2023-21090A-259942609DoSHigh13
CVE-2023-20950A-195756028EoPModerate11, 12, 12L

System

The most severe vulnerability in this section could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-21085A-264879662RCECritical11, 12, 12L, 13
CVE-2023-21096A-254774758RCECritical12, 12L, 13
CVE-2022-20463A-231985227EoPHigh11, 12, 12L, 13
CVE-2023-20967A-225879503EoPHigh11, 12, 12L, 13
CVE-2023-21084A-262892300EoPHigh13
CVE-2023-21086A-238298970EoPHigh11, 12, 12L, 13
CVE-2023-21093A-228450832EoPHigh11, 12, 12L, 13
CVE-2023-21099A-243377226EoPHigh11, 12, 12L, 13
CVE-2023-21100A-242544249EoPHigh12, 12L, 13
CVE-2022-20471A-238177877IDHigh11, 12, 12L, 13
CVE-2023-20909A-243130512IDHigh11, 12, 12L, 13
CVE-2023-20935A-256589724IDHigh11, 12, 12L, 13
CVE-2023-21080A-245916076IDHigh11, 12, 12L, 13
CVE-2023-21082A-257030107IDHigh11, 12, 12L, 13
CVE-2023-21083A-252762941IDHigh11, 12, 12L, 13
CVE-2023-21091A-257954050DoSHigh13

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
MediaProviderCVE-2023-21093
WiFiCVE-2022-20463

05-04-2023 security patch level—Vulnerability details

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeveritySubcomponent
CVE-2022-4696A-264692298
Upstream kernel
EoPHighio_uring
CVE-2023-20941A-264029575
Upstream kernel
EoPHighUSB

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2022-33917A-259984559HighMali
CVE-2022-36449A-259983537HighMali
CVE-2022-38181A-259695958HighMali
CVE-2022-41757A-254445909HighMali
CVE-2022-42716A-260148146HighMali

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2021-0872A-270401229HighPowerVR-GPU
CVE-2021-0873A-270392711HighPowerVR-GPU
CVE-2021-0874A-270399633HighPowerVR-GPU
CVE-2021-0875A-270400061HighPowerVR-GPU
CVE-2021-0876A-270400229HighPowerVR-GPU
CVE-2021-0878A-270399153HighPowerVR-GPU
CVE-2021-0879A-270397970HighPowerVR-GPU
CVE-2021-0880A-270396792HighPowerVR-GPU
CVE-2021-0881A-270396350HighPowerVR-GPU
CVE-2021-0882A-270395803HighPowerVR-GPU
CVE-2021-0883A-270395013HighPowerVR-GPU
CVE-2021-0884A-270393454HighPowerVR-GPU
CVE-2021-0885A-270401914HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2022-32599A-267957662
M-ALPS07460390
Highrpmb
CVE-2023-20652A-267959360
M-ALPS07628168 
Highkeyinstall
CVE-2023-20653A-267959361
M-ALPS07628168
Highkeyinstall
CVE-2023-20654A-267955234
M-ALPS07628168
Highkeyinstall
CVE-2023-20655A-267959364
M-ALPS07203022
Highmmsdk
CVE-2023-20656A-267957665
M-ALPS07571494
Highgeniezone
CVE-2023-20657A-267955236
M-ALPS07571485
Highmtee

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-47335A-268377608
U-2073898 
HighAndroid
CVE-2022-47338A-268412170
U-2066670
HighAndroid
CVE-2022-47336A-268377609
U-2073898
HighAndroid
CVE-2022-47337A-268410193
U-2100732
HighFirmware

Qualcomm components

This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-40503A-258057241
QC-CR#3237187
HighBluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-33231A-250627388CriticalClosed-source component
CVE-2022-33288A-250627565CriticalClosed-source component
CVE-2022-33289A-250627430CriticalClosed-source component
CVE-2022-33302A-250627485CriticalClosed-source component
CVE-2022-33269A-250627391HighClosed-source component
CVE-2022-33270A-250627431HighClosed-source component
CVE-2022-40532A-264417883HighClosed-source component
CVE-2023-21630A-264417203HighClosed-source component

Full details of the April 2023 Android Security Bulletin are available here.