Android Security

Google releases December 2023 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component

Google has released the December 2023 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-12-2023 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 5, 2023 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-12-2023 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-40077A-298057702EoPCritical11, 12, 12L, 13, 14
CVE-2023-40076A-303835719IDCritical14
CVE-2023-40079A-278722815EoPHigh14
CVE-2023-40089A-294228721EoPHigh14
CVE-2023-40091A-283699145EoPHigh11, 12, 12L, 13, 14
CVE-2023-40094A-288896339EoPHigh11, 12, 12L, 13, 14
CVE-2023-40095A-273729172EoPHigh11, 12, 12L, 13, 14
CVE-2023-40096A-268724205EoPHigh11, 12, 12L, 13, 14
CVE-2023-40103A-197260547EoPHigh14
CVE-2023-45774A-288113797EoPHigh11, 12, 12L, 13, 14
CVE-2023-45777A-299930871EoPHigh13, 14
CVE-2023-21267A-218495634IDHigh11, 12, 12L, 13, 14
CVE-2023-40073A-287640400IDHigh11, 12, 12L, 13, 14
CVE-2023-40081A-284297452IDHigh11, 12, 12L, 13, 14
CVE-2023-40092A-288110451IDHigh11, 12, 12L, 13, 14
CVE-2023-40074A-247513680DoSHigh11, 12, 12L, 13
CVE-2023-40075A-281061287DoSHigh11, 12, 12L, 13, 14

System

The most severe vulnerability in this section could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-40088A-291500341RCECritical11, 12, 12L, 13, 14
CVE-2023-40078A-275626001EoPHigh14
CVE-2023-40080A-275057843EoPHigh13, 14
CVE-2023-40082A-290909089EoPHigh14
CVE-2023-40084A-272382770EoPHigh11, 12, 12L, 13, 14
CVE-2023-40087A-275895309EoPHigh11, 12, 12L, 13, 14
CVE-2023-40090A-274478807EoPHigh11, 12, 12L, 13, 14
CVE-2023-40097A-295334906EoPHigh11, 12, 12L, 13
CVE-2023-45773A-275057847EoPHigh13, 14
CVE-2023-45775A-275340684EoPHigh14
CVE-2023-45776A-282234870EoPHigh14
CVE-2023-21394A-296915211IDHigh11, 12, 12L, 13
CVE-2023-35668A-283962802IDHigh11, 12, 12L, 13
CVE-2023-40083A-277590580IDHigh12, 12L, 13, 14
CVE-2023-40098A-288896269IDHigh12, 12L, 13, 14
CVE-2023-45781A-275553827IDHigh12, 12L, 13, 14

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-12-2023 security patch level—Vulnerability details

System

The vulnerability in this section could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-45866A-294854926EoPCritical11, 12, 12L, 13, 14

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVEReferencesSeveritySubcomponent
CVE-2023-3889A-295942985HighMali
CVE-2023-4272A-296910715HighMali
CVE-2023-32804A-272772567HighMali

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVEReferencesSeveritySubcomponent
CVE-2023-21162A-292004168HighPowerVR-GPU
CVE-2023-21163A-292003338HighPowerVR-GPU
CVE-2023-21164A-292002918HighPowerVR-GPU
CVE-2023-21166A-292002163HighPowerVR-GPU
CVE-2023-21215A-291982610HighPowerVR-GPU
CVE-2023-21216A-291999952HighPowerVR-GPU
CVE-2023-21217A-292087506HighPowerVR-GPU
CVE-2023-21218A-292000190HighPowerVR-GPU
CVE-2023-21228A-291999439HighPowerVR-GPU
CVE-2023-21263A-305095406HighPowerVR-GPU
CVE-2023-21401A-305091236HighPowerVR-GPU
CVE-2023-21402A-305093885HighPowerVR-GPU
CVE-2023-21403A-305096969HighPowerVR-GPU
CVE-2023-35690A-305095935HighPowerVR-GPU
CVE-2023-21227A-291998937HighPowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2023-32818A-294770901
M-ALPS08013430, M-ALPS08163896 *
Highvdec
CVE-2023-32847A-302982512
M-ALPS08241940 *
Highaudio
CVE-2023-32848A-302982513
M-ALPS08163896 *
Highvdec
CVE-2023-32850A-302983201
M-ALPS08016659 *
Highdecoder
CVE-2023-32851A-302986375
M-ALPS08016652 *
Highdecoder

Misc OEM

This vulnerability affects Misc OEM components and further details are available directly from Misc OEM. The severity assessment of this issue is provided directly by Misc OEM.

CVEReferencesSeveritySubcomponent
CVE-2023-45779A-301094654HighSystem UI

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-48456A-300376910
U-1914157
HighKernel
CVE-2022-48461A-300368868
U-1905646
HighKernel
CVE-2022-48454A-300382178
U-2220123
HighAndroid
CVE-2022-48455A-300385151
U-2220123
HighAndroid
CVE-2022-48457A-300368872
U-2161952
HighAndroid
CVE-2022-48458A-300368874
U-2161952
HighAndroid
CVE-2022-48459A-300368875
U-2161952
HighAndroid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2023-28588A-285902729
QC-CR#3417458
HighBluetooth
CVE-2023-33053A-299146326
QC-CR#3453941
HighKernel
CVE-2023-33063A-266568298
QC-CR#3447219
HighKernel
CVE-2023-33079A-299146464
QC-CR#3446191
HighAudio
CVE-2023-33087A-299146536
QC-CR#3508356
HighKernel
CVE-2023-33092A-299146537
QC-CR#3507292
HighBluetooth
CVE-2023-33106A-300941008
QC-CR#3612841
HighDisplay
CVE-2023-33107A-299649795
QC-CR#3611296
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-40507A-261468680CriticalClosed-source component
CVE-2022-22076A-261469325HighClosed-source component
CVE-2023-21652A-268059928HighClosed-source component
CVE-2023-21662A-271879599HighClosed-source component
CVE-2023-21664A-271879160HighClosed-source component
CVE-2023-28546A-285902568HighClosed-source component
CVE-2023-28550A-280341535HighClosed-source component
CVE-2023-28551A-280341572HighClosed-source component
CVE-2023-28585A-285902652HighClosed-source component
CVE-2023-28586A-285903022HighClosed-source component
CVE-2023-28587A-285903202HighClosed-source component
CVE-2023-33017A-285902412HighClosed-source component
CVE-2023-33018A-285902728HighClosed-source component
CVE-2023-33022A-285903201HighClosed-source component
CVE-2023-33054A-295020170HighClosed-source component
CVE-2023-33080A-299147105HighClosed-source component
CVE-2023-33081A-299145668HighClosed-source component
CVE-2023-33088A-299146964HighClosed-source component
CVE-2023-33089A-299146027HighClosed-source component
CVE-2023-33097A-299147106HighClosed-source component
CVE-2023-33098A-299146466HighClosed-source component

Full details of the December 2023 Android Security Bulletin are available here.