Android Security Bulletin—April 2023

Published April 3, 2023 | Updated May 1, 2023

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-04-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-04-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-04-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21081 A-230492955 EoP High 11, 12, 12L, 13
CVE-2023-21088 A-235823542 EoP High 12, 12L, 13
CVE-2023-21089 A-237766679 EoP High 11, 12, 12L, 13
CVE-2023-21092 A-242040055 EoP High 11, 12, 12L, 13
CVE-2023-21094 A-248031255 EoP High 11, 12, 12L, 13
CVE-2023-21097 A-261858325 EoP High 11, 12, 12L, 13
CVE-2023-21098 A-260567867 EoP High 11, 12, 12L, 13
CVE-2023-21090 A-259942609 DoS High 13
CVE-2023-20950 A-195756028 EoP Moderate 11, 12, 12L

System

The most severe vulnerability in this section could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21085 A-264879662 RCE Critical 11, 12, 12L, 13
CVE-2023-21096 A-254774758 [2] [3] RCE Critical 12, 12L, 13
CVE-2022-20463 A-231985227 EoP High 11, 12, 12L, 13
CVE-2023-20967 A-225879503 EoP High 11, 12, 12L, 13
CVE-2023-21084 A-262892300 [2] EoP High 13
CVE-2023-21086 A-238298970 EoP High 11, 12, 12L, 13
CVE-2023-21093 A-228450832 EoP High 11, 12, 12L, 13
CVE-2023-21099 A-243377226 EoP High 11, 12, 12L, 13
CVE-2023-21100 A-242544249 EoP High 12, 12L, 13
CVE-2022-20471 A-238177877 [2] [3] ID High 11, 12, 12L, 13
CVE-2023-20909 A-243130512 [2] [3] ID High 11, 12, 12L, 13
CVE-2023-20935 A-256589724 [2] ID High 11, 12, 12L, 13
CVE-2023-21080 A-245916076 ID High 11, 12, 12L, 13
CVE-2023-21082 A-257030107 ID High 11, 12, 12L, 13
CVE-2023-21083 A-252762941 ID High 11, 12, 12L, 13
CVE-2023-21091 A-257954050 DoS High 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent CVE
MediaProvider CVE-2023-21093
WiFi CVE-2022-20463

2023-04-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-04-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Subcomponent
CVE-2022-4696 A-264692298
Upstream kernel [2]
EoP High io_uring
CVE-2023-20941 A-264029575
Upstream kernel
EoP High USB

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2022-33917 A-259984559* High Mali
CVE-2022-36449 A-259983537* High Mali
CVE-2022-38181 A-259695958* High Mali
CVE-2022-41757 A-254445909* High Mali
CVE-2022-42716 A-260148146* High Mali

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2021-0872 A-270401229* High PowerVR-GPU
CVE-2021-0873 A-270392711* High PowerVR-GPU
CVE-2021-0874 A-270399633* High PowerVR-GPU
CVE-2021-0875 A-270400061* High PowerVR-GPU
CVE-2021-0876 A-270400229* High PowerVR-GPU
CVE-2021-0878 A-270399153* High PowerVR-GPU
CVE-2021-0879 A-270397970* High PowerVR-GPU
CVE-2021-0880 A-270396792* High PowerVR-GPU
CVE-2021-0881 A-270396350* High PowerVR-GPU
CVE-2021-0882 A-270395803* High PowerVR-GPU
CVE-2021-0883 A-270395013* High PowerVR-GPU
CVE-2021-0884 A-270393454* High PowerVR-GPU
CVE-2021-0885 A-270401914* High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2022-32599 A-267957662
M-ALPS07460390*
High rpmb
CVE-2023-20652 A-267959360
M-ALPS07628168 *
High keyinstall
CVE-2023-20653 A-267959361
M-ALPS07628168*
High keyinstall
CVE-2023-20654 A-267955234
M-ALPS07628168*
High keyinstall
CVE-2023-20655 A-267959364
M-ALPS07203022*
High mmsdk
CVE-2023-20656 A-267957665
M-ALPS07571494*
High geniezone
CVE-2023-20657 A-267955236
M-ALPS07571485 *
High mtee

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Subcomponent
CVE-2022-47335 A-268377608
U-2073898 *
High Android
CVE-2022-47338 A-268412170
U-2066670*
High Android
CVE-2022-47336 A-268377609
U-2073898*
High Android
CVE-2022-47337 A-268410193
U-2100732*
High Firmware

Qualcomm components

This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-40503 A-258057241
QC-CR#3237187 [2]
High Bluetooth

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-33231 A-250627388* Critical Closed-source component
CVE-2022-33288 A-250627565* Critical Closed-source component
CVE-2022-33289 A-250627430* Critical Closed-source component
CVE-2022-33302 A-250627485* Critical Closed-source component
CVE-2022-33269 A-250627391* High Closed-source component
CVE-2022-33270 A-250627431* High Closed-source component
CVE-2022-40532 A-264417883* High Closed-source component
CVE-2023-21630 A-264417203* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2023-04-01 or later address all issues associated with the 2023-04-01 security patch level.
  • Security patch levels of 2023-04-05 or later address all issues associated with the 2023-04-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-04-01]
  • [ro.build.version.security_patch]:[2023-04-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-04-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-04-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-04-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 April 3, 2023 Bulletin Published
1.1 April 11, 2023 Bulletin revised to include AOSP links
2.0 May 1, 2023 Revised CVE Table