Android Security Bulletin—May 2023

Published May 1, 2023 | Updated September 12, 2023

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-05-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a high security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-05-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2021-39617 A-175190844 EoP High 11, 12, 12L
CVE-2022-20338 A-171966843 EoP High 11, 12, 12L
CVE-2023-20993 A-261588851 EoP High 11, 12, 12L, 13
CVE-2023-21109 A-261589597 EoP High 11, 12, 12L, 13
CVE-2023-21117 A-263358101 EoP High 13
CVE-2023-20914 A-189942529 ID High 11
CVE-2023-21104 A-259938771 ID High 12L, 13
CVE-2023-20930 A-250576066 DoS High 11, 12, 12L, 13
CVE-2023-21116 A-256202273 [2] EoP Moderate 11, 12, 12L, 13

Frameworks

The vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21110 A-258422365 EoP High 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2022-20444 A-197296414 [2] [3] [4] [5] EoP High 11, 12
CVE-2023-21107 A-259385017 EoP High 11, 12, 12L, 13
CVE-2023-21112 A-252763983 ID High 11, 12, 12L, 13
CVE-2023-21118 A-269014004 [2] [3] ID High 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent CVE
Permission Controller CVE-2021-39617, CVE-2023-20914

2023-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-05-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Subcomponent
CVE-2023-21102 A-260821414
Upstream kernel [2]
EoP High EFI
CVE-2023-21106 A-265016072
Upstream kernel
EoP High GPU

Kernel components

The vulnerability in this section could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Subcomponent
CVE-2023-0266 A-265303544
Upstream kernel
EoP Moderate Kernel

Kernel LTS

The following kernel versions have been updated. Kernel version updates are dependent on the version of Android OS at the time of device launch.

References Android Launch Version Kernel Launch Version Minimum Launch Version
A-239830686 12 5.10 5.10.136
A-239977583 12 5.4 5.4.210
A-239978386 11 5.4 5.4.210
A-251538603 13 5.10 5.10.136
A-251540658 13 5.15 5.15.72

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2022-46394 A-267360595 * High Mali
CVE-2022-46395 A-267357916 * High Mali
CVE-2022-46396 A-259984805 * High Mali
CVE-2022-46891 A-260149319 * High Mali
CVE-2023-26085 A-261701167 * High Arm NNAPI Driver

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2021-0877 A-273754094 * High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2023-20694 A-271785766
M-ALPS07733998 *
High preloader
CVE-2023-20695 A-271788841
M-ALPS07734012 *
High preloader
CVE-2023-20696 A-271788842
M-ALPS07856356 *
High preloader
CVE-2023-20699
A-271788844
M-ALPS07696073 *
High adsp
CVE-2023-20697 A-271785768
M-ALPS07589148 *
High keyinstall
CVE-2023-20698 A-271785769
M-ALPS07589144 *
High keyinstall
CVE-2023-20726 A-271785764
M-ALPS07735968 *
High mnld

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Subcomponent
CVE-2022-47469 A-273383823
U-2143205 *
High Kernel
CVE-2022-47470 A-273397872
U-2143207 *
High Kernel
CVE-2022-47486 A-273401256
U-2143210 *
High Kernel
CVE-2022-47487 A-273397882
U-2079517 *
High Android
CVE-2022-47488 A-273409059
U-2064944 *
High Kernel

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2023-21665 A-271879598
QC-CR#3400722
High Display
CVE-2023-21666 A-271879644
QC-CR#3400780
High Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-25713 A-258057293 * High Closed-source component
CVE-2022-33273 A-258057450 * High Closed-source component
CVE-2022-33305 A-258057367 * High Closed-source component
CVE-2022-34144 A-258057329 * High Closed-source component
CVE-2022-40504
A-258057235 * High Closed-source component
CVE-2022-40508 A-258057197 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2023-05-01 or later address all issues associated with the 2023-05-01 security patch level.
  • Security patch levels of 2023-05-05 or later address all issues associated with the 2023-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-05-01]
  • [ro.build.version.security_patch]:[2023-05-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-05-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-05-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-05-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 May 1, 2023 Bulletin Published
1.1 May 3, 2023 Bulletin revised to include AOSP links
1.2 September 12, 2023 CVE table revised