Android Security Bulletin—June 2023

Published June 5, 2023 | Updated June 7, 2023

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-06-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-06-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21127 A-275418191 RCE Critical 11, 12, 12L, 13
CVE-2023-21126 A-271846393 [2] [3] EoP High 13
CVE-2023-21128 A-272042183 EoP High 11, 12, 12L, 13
CVE-2023-21129 A-274759612 [2] EoP High 11, 12, 12L, 13
CVE-2023-21131 A-265015796 EoP High 11, 12, 12L, 13
CVE-2023-21139 A-271845008 [2] [3] EoP High 13
CVE-2023-21105 A-261036568 ID High 11, 12, 12L, 13
CVE-2023-21136 A-246542285 DoS High 11, 12, 12L, 13
CVE-2023-21137 A-246541702 DoS High 11, 12, 12L, 13
CVE-2023-21143 A-268193777 DoS High 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21108 A-239414876 RCE Critical 11, 12, 12L, 13
CVE-2023-21130 A-273502002 RCE Critical 13
CVE-2023-21115 A-258834033 EoP High 11, 12, 12L
CVE-2023-21121 A-205460459 EoP High 11, 12
CVE-2023-21122 A-270050191 EoP High 11, 12, 12L, 13
CVE-2023-21123 A-270050064 EoP High 11, 12, 12L, 13
CVE-2023-21124 A-265798353 [2] [3] [4] EoP High 11, 12, 12L, 13
CVE-2023-21135 A-260570119 [2] EoP High 11, 12, 12L, 13
CVE-2023-21138 A-273260090 EoP High 11, 12, 12L, 13
CVE-2023-21095 A-242704576 ID High 12L, 13
CVE-2023-21141 A-262244249 ID High 11, 12, 12L, 13
CVE-2023-21142 A-262243665 ID High 11, 12, 12L, 13
CVE-2023-21144 A-252766417 DoS High 11, 12, 12L, 13

2023-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-06-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2022-22706
A-225040268 * High Mali
CVE-2022-28349
A-278616909 * High Mali
CVE-2022-46781
A-267242697 * High Mali

Imagination Technologies

These vulnerabilities affect Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of these issues is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2021-0701
A-277775870 * High PowerVR-GPU
CVE-2021-0945
A-278156680 * High PowerVR-GPU

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Subcomponent
CVE-2022-48390
A-278796976
U-2055602 *
High Android
CVE-2022-48392
A-278775990
U-2193456 *
U-2056224 *
High Android
CVE-2022-48438
A-278801630
U-2179935 *
High Kernel/Android
CVE-2022-48391
A-278775987
U-2055602 *
High Android

Widevine DRM

These vulnerabilities affect Widevine DRM components and further details are available directly from Widevine DRM. The severity assessment of these issues is provided directly by Widevine DRM.

CVE References Severity Subcomponent
CVE-2023-21101
A-258189255 * High widevine
CVE-2023-21120
A-258188673 * High Hardware DRM

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-33292
A-250627197
QC-CR#3152855
High Kernel
CVE-2023-21656
A-271879673
QC-CR#3346781
High WLAN
CVE-2023-21657
A-271880369
QC-CR#3344305
High Audio
CVE-2023-21669
A-271892276
QC-CR#3346764
High WLAN
CVE-2023-21670
A-276750663
QC-CR#3425942 [2] [3]
High Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-33257
A-245402340 * Critical Closed-source component
CVE-2022-40529
A-261470065 * Critical Closed-source component
CVE-2022-22060
A-261470067 * High Closed-source component
CVE-2022-33251
A-245403689 * High Closed-source component
CVE-2022-33264
A-245611823 * High Closed-source component
CVE-2022-40516
A-261468731 * High Closed-source component
CVE-2022-40517
A-261470729 * High Closed-source component
CVE-2022-40520
A-261468681 * High Closed-source component
CVE-2022-40521
A-261471027 * High Closed-source component
CVE-2022-40523
A-261468047 * High Closed-source component
CVE-2022-40533
A-261470447 * High Closed-source component
CVE-2022-40536
A-261468732 * High Closed-source component
CVE-2022-40538
A-261468697 * High Closed-source component
CVE-2023-21628
A-268059669 * High Closed-source component
CVE-2023-21658
A-271879161 * High Closed-source component
CVE-2023-21659
A-271879660 * High Closed-source component
CVE-2023-21661
A-271880271 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2023-06-01 or later address all issues associated with the 2023-06-01 security patch level.
  • Security patch levels of 2023-06-05 or later address all issues associated with the 2023-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-06-01]
  • [ro.build.version.security_patch]:[2023-06-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-06-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-06-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-06-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 June 5, 2023 Bulletin Published
1.1 June 7, 2023 Bulletin revised to include AOSP links