Android Security Bulletin—August 2023

Published August 7, 2023 | Updated September 14, 2023

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-08-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-08-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-08-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android Runtime

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE References Type Severity Updated AOSP versions
CVE-2023-21265 A-262521447 ID High 11, 12, 12L, 13

Framework

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE References Type Severity Updated AOSP versions
CVE-2023-21287 A-278221085 RCE High 11, 12, 12L, 13
CVE-2023-21269 A-271576718 EoP High 13
CVE-2023-21270 A-283006437 [2] EoP High 12, 12L, 13
CVE-2023-21272 A-227471459 EoP High 11, 12, 12L
CVE-2023-21278 A-281807669 EoP High 12, 12L, 13
CVE-2023-21281 A-265431505 EoP High 11, 12, 12L, 13
CVE-2023-21286 A-277740082 EoP High 11, 12, 12L, 13
CVE-2023-21276 A-213170822 ID High 12, 12L, 13
CVE-2023-21277 A-281018094 ID High 12, 12L, 13
CVE-2023-21279 A-277741109 ID High 12, 12L, 13
CVE-2023-21283 A-280797684 [2] ID High 11, 12, 12L, 13
CVE-2023-21288 A-276294099 ID High 11, 12, 12L, 13
CVE-2023-21289 A-272020068 ID High 11, 12, 12L, 13
CVE-2023-21292 A-236688380 ID High 11, 12, 12L, 13
CVE-2023-21280 A-270049379 DoS High 12, 12L, 13
CVE-2023-21284 A-260729089 DoS High 11, 12, 12L, 13

Media Framework

The vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.
CVE References Type Severity Updated AOSP versions
CVE-2023-21282 A-279766766 RCE Critical 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE References Type Severity Updated AOSP versions
CVE-2023-21273 A-272783039 RCE Critical 11, 12, 12L, 13
CVE-2023-20965 A-250574778 [2] [3] EoP High 13
CVE-2023-21132 A-253043218 EoP High 12, 12L, 13
CVE-2023-21133 A-253043502 EoP High 12, 12L, 13
CVE-2023-21134 A-253043495 EoP High 12, 12L, 13
CVE-2023-21140 A-253043490 EoP High 12, 12L, 13
CVE-2023-21242 A-277824547 EoP High 13
CVE-2023-21275 A-278691965 EoP High 12, 12L, 13
CVE-2023-21271 A-269455813 ID High 12, 12L, 13
CVE-2023-21274 A-269456018 ID High 12, 12L, 13
CVE-2023-21285 A-271851153 ID High 11, 12, 12L, 13
CVE-2023-21268 A-264880895 DoS High 11, 12, 12L, 13
CVE-2023-21290 A-264880689 DoS High 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent CVE
Media Codecs CVE-2023-21282
Permission Controller CVE-2023-21132, CVE-2023-21133, CVE-2023-21134, CVE-2023-21140
WiFi CVE-2023-20965, CVE-2023-21242

2023-08-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-08-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE References Type Severity Subcomponent
CVE-2023-21264 A-279739439
Upstream kernel [2]
EoP Critical KVM
CVE-2020-29374 A-174737879
Upstream kernel [2] [3] [4] [5] [6]
EoP High COW

Arm components

This vulnerability affects Arm components and further details are available directly from Arm. The severity assessment of this issue is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2022-34830
A-227655299 * High Mali

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2023-20780
A-285686353
M-ALPS08017756 *
High keyinstall

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2022-40510
A-268059589 * Critical Closed-source component
CVE-2023-21626
A-268060065 * High Closed-source component
CVE-2023-22666
A-280342037 * High Closed-source component
CVE-2023-28537
A-280341737 * High Closed-source component
CVE-2023-28555
A-280342401 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2023-08-01 or later address all issues associated with the 2023-08-01 security patch level.
  • Security patch levels of 2023-08-05 or later address all issues associated with the 2023-08-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-08-01]
  • [ro.build.version.security_patch]:[2023-08-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-08-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-08-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-08-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 August 7, 2023 Bulletin published
2.0 September 14, 2023 Revised CVE table