Android Security

Google releases February 2023 Android Security Bulletin and Google Device Images

The most severe of these issues is a high security vulnerability in the Framework component

Google has released the February 2023 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-02-2023 or later address all of these issues.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 5, 2023 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-02-2023 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-27059A-159249069EoPHigh12, 12L
CVE-2022-20443A-194480991EoPHigh11, 12, 12L
CVE-2022-20551A-243376549EoPHigh12, 12L, 13
CVE-2023-20934A-258672042EoPHigh12, 12L, 13
CVE-2023-20942A-258021433EoPHigh12, 12L, 13
CVE-2023-20943A-240267890EoPHigh10, 11, 12, 12L, 13
CVE-2023-20944A-244154558EoPHigh10, 11, 12, 12L, 13
CVE-2023-20948A-230630526IDHigh12, 12L, 13

Media Framework

The vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20933A-245860753EoPHigh10, 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2022-43680A-255449293EoPHigh10, 11, 12, 12L, 13
CVE-2023-20939A-243362981EoPHigh12, 12L, 13
CVE-2023-20940A-256237041EoPHigh13
CVE-2023-20945A-246932269EoPHigh10
CVE-2023-20946A-244423101EoPHigh11, 12, 12L, 13
CVE-2022-20481A-241927115IDHigh10, 11, 12, 12L, 13
CVE-2023-20932A-248251018IDHigh10, 11, 12, 12L, 13
CVE-2022-20455A-242537431DoSHigh10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
WiFiCVE-2022-20481

05-02-2023 security patch level—Vulnerability details

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeveritySubcomponent
CVE-2022-39189A-245869446
Upstream kernel
EoPHighKVM
CVE-2022-39842A-245928838
Upstream kernel
EoPHighVideo
CVE-2022-41222A-248354871
Upstream kernel
EoPHighKernel memory subsystem
CVE-2023-20937A-257443051
Upstream kernel 
EoPHighMemory Management
CVE-2023-20938A-257685302
Upstream kernel
EoPHighBinder
CVE-2022-0850A-245406696
Upstream kernel
IDHighext4

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2023-20602A-261367136
M-ALPS07494107
Highged

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-47331A-262503737
U-1946329
HighKernel
CVE-2022-47339A-262503731
U-2029419
HighAndroid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-33243A-245402502
QC-CR#3217329
CriticalKernel
CVE-2022-33280A-250627584
QC-CR#3040964
CriticalBluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-33232A-240972480CriticalClosed-source component
CVE-2022-40514A-258057252CriticalClosed-source component
CVE-2022-33221A-240972893HighClosed-source component
CVE-2022-33233A-240972514HighClosed-source component
CVE-2022-33248A-240972595HighClosed-source component
CVE-2022-33271A-258057374HighClosed-source component
CVE-2022-33277A-258057281HighClosed-source component
CVE-2022-33306A-258057409HighClosed-source component
CVE-2022-34145A-258057258HighClosed-source component
CVE-2022-34146A-258057317HighClosed-source component
CVE-2022-40502A-258057203HighClosed-source component
CVE-2022-40512A-258057239HighClosed-source component

Full details of the February 2023 Android Security Bulletin are available here.