Android Security Bulletin—July 2023

Published July 5, 2023 | Updated July 10, 2023

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-07-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-07-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-07-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could allow possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-20918 A-243794108 [2] [3] EoP High 11, 12, 12L, 13
CVE-2023-20942 A-258021433 [2] [3] EoP High 12, 12L, 13
CVE-2023-21145 A-265293293 EoP High 11, 12, 12L, 13
CVE-2023-21251 A-204554636 EoP High 11, 12, 12L, 13
CVE-2023-21254 A-254736794 EoP High 13
CVE-2023-21257 A-257443065 EoP High 13
CVE-2023-21262 A-279905816 EoP High 12, 12L, 13
CVE-2023-21238 A-277740848 ID High 11, 12, 12L, 13
CVE-2023-21239 A-274592467 ID High 12, 12L, 13
CVE-2023-21249 A-217981062 ID High 13
CVE-2023-21087 A-261723753 DoS High 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Updated AOSP versions
CVE-2023-21250 A-261068592 RCE Critical 11, 12, 12L, 13
CVE-2023-2136 A-278113033 RCE High 13
CVE-2023-21241 A-271849189 EoP High 11, 12, 12L, 13
CVE-2023-21246 A-273729476 EoP High 11, 12, 12L, 13
CVE-2023-21247 A-277333781 EoP High 12, 12L, 13
CVE-2023-21248 A-277333746 EoP High 12, 12L, 13
CVE-2023-21256 A-268193384 EoP High 13
CVE-2022-27405, CVE-2022-27406 A-271680254 ID High 11, 12, 12L, 13
CVE-2023-20910 A-245299920 [2] DoS High 11, 12, 12L, 13
CVE-2023-21240 A-275340417 DoS High 11, 12, 12L, 13
CVE-2023-21243 A-274445194 DoS High 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent CVE
WiFi CVE-2023-20910, CVE-2023-21240, CVE-2023-21243

2023-07-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-07-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Subcomponent
CVE-2022-42703 A-253167854
Upstream kernel
EoP High MemoryManagement
CVE-2023-21255 A-275041864
Upstream kernel
EoP High Binder

Kernel components

The vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVE References Type Severity Subcomponent
CVE-2023-25012 A-268589017
Upstream kernel [2] [3] [4]
EoP High HID

Arm components

These vulnerabilities affect Arm components and further details are available directly from Arm. The severity assessment of these issues is provided directly by Arm.

CVE References Severity Subcomponent
CVE-2021-29256 A-283489460* High Mali
CVE-2022-28350 A-226921651* High Mali
CVE-2023-28147 A-274005916 * High Mali
CVE-2023-26083 A-272073598* Moderate Mali

Imagination Technologies

This vulnerability affects Imagination Technologies components and further details are available directly from Imagination Technologies. The severity assessment of this issue is provided directly by Imagination Technologies.

CVE References Severity Subcomponent
CVE-2021-0948 A-281905774* High PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Subcomponent
CVE-2023-20754 A-280380543
M-ALPS07563028 *
High keyinstall
CVE-2023-20755 A-280374982
M-ALPS07510064 *
High keyinstall

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2023-21672 A-276751075
QC-CR#3313322
High Audio
CVE-2023-22386 A-276750584
QC-CR#3355665 [2]
High WLAN
CVE-2023-22387 A-276750306
QC-CR#3356023 [2] [3] [4]
High Kernel
CVE-2023-24851 A-276751076
QC-CR#3359589 [2] [3]
High WLAN
CVE-2023-24854 A-276750639
QC-CR#3366343 [2]
High WLAN
CVE-2023-28541 A-276750665
QC-CR#3144133
High WLAN
CVE-2023-28542 A-276750246
QC-CR#3104318
High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Subcomponent
CVE-2023-21629 A-264414032* Critical Closed-source component
CVE-2023-21631 A-264415234* High Closed-source component
CVE-2023-22667 A-276750583* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2023-07-01 or later address all issues associated with the 2023-07-01 security patch level.
  • Security patch levels of 2023-07-05 or later address all issues associated with the 2023-07-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-07-01]
  • [ro.build.version.security_patch]:[2023-07-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-07-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-07-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-07-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 July 5, 2023 Bulletin published
1.1 July 10, 2023 Bulletin revised to include AOSP links
1.2 July 26, 2023 Revised CVE List
2.0 August 9, 2023 Revised CVE List