Android Security

Google releases March 2023 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution

Google has released the March 2023 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 05-03-2023 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 5, 2023 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-03-2023 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to local escalation of privilege after updating an app to a higher Target SDK with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20906A-221040577EoPHigh11, 12, 12L, 13
CVE-2023-20911A-242537498EoPHigh11, 12, 12L, 13
CVE-2023-20917A-242605257EoPHigh11, 12, 12L, 13
CVE-2023-20947A-237405974EoPHigh12, 12L, 13
CVE-2023-20963A-220302519EoPHigh11, 12, 12L, 13
CVE-2023-20956A-240140929IDHigh12, 12L, 13
CVE-2023-20958A-254803162IDHigh13
CVE-2023-20964A-238177121DoSHigh12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20951A-258652631RCECritical11, 12, 12L, 13
CVE-2023-20954A-261867748RCECritical11, 12, 12L, 13
CVE-2023-20926A-253043058EoPHigh12, 12L, 13
CVE-2023-20931A-242535997EoPHigh11, 12, 12L, 13
CVE-2023-20936A-226927612EoPHigh11, 12, 12L, 13
CVE-2023-20953A-251778420EoPHigh13
CVE-2023-20955A-258653813EoPHigh11, 12, 12L, 13
CVE-2023-20957A-258422561EoPHigh11, 12, 12L
CVE-2023-20959A-249057848EoPHigh13
CVE-2023-20960A-250589026EoPHigh12L, 13
CVE-2023-20966A-242299736EoPHigh11, 12, 12L, 13
CVE-2022-4452A-251802307IDHigh13
CVE-2022-20467A-225880741IDHigh11, 12, 12L, 13
CVE-2023-20929A-234442700IDHigh13
CVE-2023-20952A-186803518IDHigh11, 12, 12L, 13
CVE-2023-20962A-256590210IDHigh13
CVE-2022-20499A-246539931DoSHigh12, 12L, 13
CVE-2023-20910A-245299920DoSHigh11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

SubcomponentCVE
Media CodecsCVE-2023-20956
Permission ControllerCVE-2023-20947
TetheringCVE-2023-20929
WiFiCVE-2022-20499, CVE-2023-20910

05-03-2023 security patch level—Vulnerability details

Kernel 

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

CVEReferencesTypeSeveritySubcomponent
CVE-2021-33655A-240019719
Upstream kernel
EoPHighFrame Buffer

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeveritySubcomponent
CVE-2023-20620A-264149248
M-ALPS07554558
Highadsp
CVE-2023-20621A-264208866
M-ALPS0766475
Hightinysys
CVE-2023-20623A-264209787
M-ALPS07559778
Highion

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeveritySubcomponent
CVE-2022-47459A-264598465
U-2032124
HighKernel
CVE-2022-47461A-264834026
U-2066617
Highsystem
CVE-2022-47462A-264834568
U-2066754
Highsystem
CVE-2022-47460A-264831217
U-2044606 
HighKernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-22075A-193434313
QC-CR#3129138
HighDisplay
CVE-2022-40537A-261468700
QC-CR#3278869
HighBluetooth
CVE-2022-40540A-261470730
QC-CR#3280498
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeveritySubcomponent
CVE-2022-33213A-238106224CriticalClosed-source component
CVE-2022-33256A-245402790CriticalClosed-source component
CVE-2022-25655A-261469326HighClosed-source component
CVE-2022-25694A-235102547HighClosed-source component
CVE-2022-25705A-235102507HighClosed-source component
CVE-2022-25709A-235102420HighClosed-source component
CVE-2022-33242A-245402503HighClosed-source component
CVE-2022-33244A-245402728HighClosed-source component
CVE-2022-33250A-245403450HighClosed-source component
CVE-2022-33254A-245403473HighClosed-source component
CVE-2022-33272A-245403311HighClosed-source component
CVE-2022-33278A-245402730HighClosed-source component
CVE-2022-33309A-261468683HighClosed-source component
CVE-2022-40515A-261469638HighClosed-source component
CVE-2022-40527A-261470448HighClosed-source component
CVE-2022-40530A-261471028HighClosed-source component
CVE-2022-40531A-261469091HighClosed-source component
CVE-2022-40535A-261470732HighClosed-source component

Full details of the March 2023 Android Security Bulletin are available here.