-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0692
                 Android Security Bulletin - February 2023
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20948 CVE-2023-20946 CVE-2023-20945
                   CVE-2023-20944 CVE-2023-20943 CVE-2023-20942
                   CVE-2023-20940 CVE-2023-20939 CVE-2023-20938
                   CVE-2023-20937 CVE-2023-20934 CVE-2023-20933
                   CVE-2023-20932 CVE-2023-20602 CVE-2022-47339
                   CVE-2022-47331 CVE-2022-43680 CVE-2022-41222
                   CVE-2022-40514 CVE-2022-40512 CVE-2022-40502
                   CVE-2022-39842 CVE-2022-39189 CVE-2022-34146
                   CVE-2022-34145 CVE-2022-33306 CVE-2022-33280
                   CVE-2022-33277 CVE-2022-33271 CVE-2022-33248
                   CVE-2022-33243 CVE-2022-33233 CVE-2022-33232
                   CVE-2022-33221 CVE-2022-20551 CVE-2022-20481
                   CVE-2022-20455 CVE-2022-20443 CVE-2022-0850

Original Bulletin: 
   https://source.android.com/docs/security/bulletin/2023-02-01

Comment: CVSS (Max):  7.8* CVE-2022-39189 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-February 2023

Published February 6, 2023

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2023-02-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could lead to local escalation of privilege with no
additional execution privileges needed. The severity assessment is based on the
effect that exploiting the vulnerability would possibly have on an affected
device, assuming the platform and service mitigations are turned off for
development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the February 2023 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2023-02-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2023-02-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20443 A-194480991 EoP  High     11, 12, 12L
CVE-2022-20551 A-243376549 EoP  High     12, 12L, 13
CVE-2023-20934 A-258672042 EoP  High     12, 12L, 13
CVE-2023-20942 A-258021433 EoP  High     12, 12L, 13
CVE-2023-20943 A-240267890 EoP  High     10, 11, 12, 12L, 13
CVE-2023-20944 A-244154558 EoP  High     10, 11, 12, 12L, 13
CVE-2023-20948 A-230630526 ID   High     12, 12L, 13

Media Framework

The vulnerability in this section could lead to local escalation of privilege
with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2023-20933 A-245860753 EoP  High     10, 11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to remote code
execution with no additional execution privileges needed.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-43680 A-255449293 EoP  High     10, 11, 12, 12L, 13
CVE-2023-20939 A-243362981 EoP  High     12, 12L, 13
CVE-2023-20940 A-256237041 EoP  High     13
CVE-2023-20945 A-246932269 EoP  High     10
CVE-2023-20946 A-244423101 EoP  High     11, 12, 12L, 13
CVE-2022-20481 A-241927115 ID   High     10, 11, 12, 12L, 13
CVE-2023-20932 A-248251018 ID   High     10, 11, 12, 12L, 13
CVE-2022-20455 A-242537431 DoS  High     10, 11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

Subcomponent       CVE
WiFi         CVE-2022-20481

2023-02-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2023-02-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE                   References             Type Severity  Subcomponent
CVE-2022-39189 A-245869446                        EoP  High     KVM
               Upstream kernel
CVE-2022-39842 A-245928838                        EoP  High     Video
               Upstream kernel
CVE-2022-41222 A-248354871                        EoP  High     Kernel memory
               Upstream kernel                                  subsystem
               A-257443051                                      Memory
CVE-2023-20937 Upstream kernel [ 2 ] [ 3 ] [ 4 ]  EoP  High     Management
               [ 5 ] [ 6 ] [ 7 ]
               A-257685302
CVE-2023-20938 Upstream kernel [ 2 ] [ 3 ] [ 4 ]  EoP  High     Binder
               [ 5 ] [ 6 ]
CVE-2022-0850  A-245406696                        ID   High     ext4
               Upstream kernel

MediaTek components

This vulnerability affects MediaTek components and further details are
available directly from MediaTek. The severity assessment of this issue is
provided directly by MediaTek.

     CVE          References     Severity Subcomponent
CVE-2023-20602 A-261367136       High     ged
               M-ALPS07494107 *

Unisoc components

These vulnerabilities affect Unisoc components and further details are
available directly from Unisoc. The severity assessment of these issues is
provided directly by Unisoc.

     CVE       References   Severity Subcomponent
CVE-2022-47331 A-262503737  High     Kernel
               U-1946329 *
CVE-2022-47339 A-262503731  High     Android
               U-2029419 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE              References          Severity Subcomponent
CVE-2022-33243 A-245402502                Critical Kernel
               QC-CR#3217329
CVE-2022-33280 A-250627584                Critical Bluetooth
               QC-CR#3040964 [ 2 ] [ 3 ]

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References    Severity      Subcomponent
CVE-2022-33232 A-240972480 *  Critical Closed-source component
CVE-2022-40514 A-258057252 *  Critical Closed-source component
CVE-2022-33221 A-240972893 *  High     Closed-source component
CVE-2022-33233 A-240972514 *  High     Closed-source component
CVE-2022-33248 A-240972595 *  High     Closed-source component
CVE-2022-33271 A-258057374 *  High     Closed-source component
CVE-2022-33277 A-258057281 *  High     Closed-source component
CVE-2022-33306 A-258057409 *  High     Closed-source component
CVE-2022-34145 A-258057258 *  High     Closed-source component
CVE-2022-34146 A-258057317 *  High     Closed-source component
CVE-2022-40502 A-258057203 *  High     Closed-source component
CVE-2022-40512 A-258057239 *  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2023-02-01 or later address all issues associated
    with the 2023-02-01 security patch level.
  o Security patch levels of 2023-02-05 or later address all issues associated
    with the 2023-02-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2023-02-01]
  o [ro.build.version.security_patch]:[2023-02-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2023-02-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2023-02-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2023-02-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version       Date             Notes
1.0     February 6, 2023 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+G47MkNZI30y1K9AQhqxhAAqpLDq0V+I8oiPBiQ0Cbv2rIZY9jegqVb
QZWZAFKix1Bw7b2qgjcn58LyaOHhqNdxevCbRMCYv2u/sZ2SONpBAye+FAyQMRKE
o2T427NFnDKv9f2XzvNE1x7c2GErV0ViEmze/vYCAJk/NN+dNK39Jn03h1grO2ep
8fJyhNGeECD4YhEwJ+5HjEmg75wOmSLes7ha6qTAHLTa+f3BSLzc1zWFcs3yzrvV
UtkN6uDVXIPGiFGC8ExpJIuqk7DZly9A50lgGukIQaBwP2MBluBkqF0e6FP8DxUn
8RmuhM+1B0qJXOPq1awO2Nx0OB1cbSdVgpZTm5bcDETAdPThoFKdXzyrzDyCrhTq
C7YWrW5FFh6hGdMn3ws8Q6q9g6zLd4iX5BmQ5nwyqklb8/gCkUDhLrnQdRfh4AEM
t7BM20Aenefw2xFytM5o3qmSxyzIdBCXzsNy204xmpjVg1sRNgeu0Bshlqc7MP9h
GUeXf0faG7V24mhj7u3ImmFXvFnSZFSnS+FUSlqFKBSR6jHz8ZmPEfjs1UNxpzsp
tqGTXjM+QcXZNoGOi05JkciDCetqTWIduPjaGitLZ7ZW0nqud1FHpOruV0WSRILt
BQP/fui2w5dYckSk9z8XAmACw3U2Ncc8ElC/WM9MoHNd2U0dKgGdsay/sAYkPfny
hOk6EEpk/S4=
=GxJG
-----END PGP SIGNATURE-----