-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2453
                   Android Security Bulletin - May 2023
                                2 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Google
Operating System:  Android
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-26085 CVE-2023-21666 CVE-2023-21665
                   CVE-2023-21118 CVE-2023-21117 CVE-2023-21116
                   CVE-2023-21112 CVE-2023-21111 CVE-2023-21110
                   CVE-2023-21109 CVE-2023-21107 CVE-2023-21106
                   CVE-2023-21104 CVE-2023-21103 CVE-2023-21102
                   CVE-2023-20993 CVE-2023-20930 CVE-2023-20914
                   CVE-2023-20726 CVE-2023-20699 CVE-2023-20698
                   CVE-2023-20697 CVE-2023-20696 CVE-2023-20695
                   CVE-2023-20694 CVE-2023-0266 CVE-2022-47488
                   CVE-2022-47487 CVE-2022-47486 CVE-2022-47470
                   CVE-2022-47469 CVE-2022-46891 CVE-2022-46396
                   CVE-2022-46395 CVE-2022-40508 CVE-2022-40504
                   CVE-2022-34144 CVE-2022-33305 CVE-2022-33273
                   CVE-2022-25713 CVE-2022-20444 CVE-2022-20338
                   CVE-2022-4639 CVE-2021-39617 CVE-2021-0877

Original Bulletin: 
   https://source.android.com/docs/security/bulletin/2023-05-01

Comment: CVSS (Max):  9.8* CVE-2022-4639 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-May 2023

Stay organized with collections Save and categorize content based on your
preferences.
Published May 1, 2023

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2023-05-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the
Framework component that could lead to local escalation of privilege with no
additional execution privileges needed. User interaction is needed for
exploitation. The severity assessment is based on the effect that exploiting
the vulnerability would possibly have on an affected device, assuming the
platform and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the May 2023 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2023-05-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2023-05-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2021-39617 A-175190844 EoP  High     11, 12, 12L
CVE-2022-20338 A-171966843 EoP  High     11, 12, 12L
CVE-2023-20993 A-261588851 EoP  High     11, 12, 12L, 13
CVE-2023-21109 A-261589597 EoP  High     11, 12, 12L, 13
CVE-2023-21117 A-263358101 EoP  High     13
CVE-2023-20914 A-189942529 ID   High     11
CVE-2023-21104 A-259938771 ID   High     12L, 13
CVE-2023-20930 A-250576066 DoS  High     11, 12, 12L, 13
CVE-2023-21116 A-256202273 EoP  Moderate 11, 12, 12L, 13

Frameworks

The vulnerability in this section could lead to local escalation of privilege
with no additional execution privileges needed. User interaction is not needed
for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2023-21110 A-258422365 EoP  High     11, 12, 12L, 13

System

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE       References  Type Severity Updated AOSP versions
CVE-2022-20444 A-197296414 EoP  High     11, 12
CVE-2023-21107 A-259385017 EoP  High     11, 12, 12L, 13
CVE-2023-21112 A-252763983 ID   High     11, 12, 12L, 13
CVE-2023-21118 A-269014004 ID   High     11, 12, 12L, 13
CVE-2023-21103 A-259064622 DoS  High     11, 12, 12L, 13
CVE-2023-21111 A-256819769 DoS  High     11, 12, 12L, 13

Google Play system updates

The following issues are included in Project Mainline components.

    Subcomponent                   CVE
Permission Controller CVE-2021-39617, CVE-2023-20914

2023-05-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2023-05-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed. User interaction is
not needed for exploitation.

     CVE            References       Type Severity Subcomponent
CVE-2023-21102 A-260821414           EoP  High     EFI
               Upstream kernel [ 2 ]
CVE-2023-21106 A-265016072           EoP  High     GPU
               Upstream kernel

Kernel components

The vulnerability in this section could lead to local escalation of privilege
with System execution privileges needed. User interaction is not needed for
exploitation.

     CVE        References    Type Severity Subcomponent
CVE-2023-0266 A-265303544     EoP  Moderate Kernel
              Upstream kernel

Kernel LTS

The following kernel versions have been updated. Kernel version updates are
dependent on the version of Android OS at the time of device launch.

References  Android Launch Version Kernel Launch Version Minimum Launch Version
A-239830686 12                     5.10                  5.10.136
A-239977583 12                     5.4                   5.4.210
A-239978386 11                     5.4                   5.4.210
A-251538603 13                     5.10                  5.10.136
A-251540658 13                     5.15                  5.15.72

Arm components

These vulnerabilities affect Arm components and further details are available
directly from Arm. The severity assessment of these issues is provided directly
by Arm.

     CVE        References   Severity   Subcomponent
CVE-2022-4639  A-267360595 * High     Mali
CVE-2022-46395 A-267357916 * High     Mali
CVE-2022-46396 A-259984805 * High     Mali
CVE-2022-46891 A-260149319 * High     Mali
CVE-2023-26085 A-261701167 * High     Arm NNAPI Driver

Imagination Technologies

This vulnerability affects Imagination Technologies components and further
details are available directly from Imagination Technologies. The severity
assessment of this issue is provided directly by Imagination Technologies.

     CVE       References   Severity Subcomponent
CVE-2021-0877 A-273754094 * High     PowerVR-GPU

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE          References    Severity Subcomponent
CVE-2023-20694 A-271785766      High     preloader
               M-ALPS07733998 *
CVE-2023-20695 A-271788841      High     preloader
               M-ALPS07734012 *
CVE-2023-20696 A-271788842      High     preloader
               M-ALPS07856356 *
CVE-2023-20699 A-271788844      High     adsp
               M-ALPS07696073 *
CVE-2023-20697 A-271785768      High     keyinstall
               M-ALPS07589148 *
CVE-2023-20698 A-271785769      High     keyinstall
               M-ALPS07589144 *
CVE-2023-20726 A-271785764      High     mnld
               M-ALPS07735968 *

Unisoc components

These vulnerabilities affect Unisoc components and further details are
available directly from Unisoc. The severity assessment of these issues is
provided directly by Unisoc.

     CVE       References  Severity Subcomponent
CVE-2022-47469 A-273383823 High     Kernel
               U-2143205 *
CVE-2022-47470 A-273397872 High     Kernel
               U-2143207 *
CVE-2022-47486 A-273401256 High     Kernel
               U-2143210 *
CVE-2022-47487 A-273397882 High     Android
               U-2079517 *
CVE-2022-47488 A-273409059 High     Kernel
               U-2064944 *

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE        References   Severity Subcomponent
CVE-2023-21665 A-271879598   High     Display
               QC-CR#3400722
CVE-2023-21666 A-271879644   High     Display
               QC-CR#3400780

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity      Subcomponent
CVE-2022-25713 A-258057293 * High     Closed-source component
CVE-2022-33273 A-258057450 * High     Closed-source component
CVE-2022-33305 A-258057367 * High     Closed-source component
CVE-2022-34144 A-258057329 * High     Closed-source component
CVE-2022-40504 A-258057235 * High     Closed-source component
CVE-2022-40508 A-258057197 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2023-05-01 or later address all issues associated
    with the 2023-05-01 security patch level.
  o Security patch levels of 2023-05-05 or later address all issues associated
    with the 2023-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2023-05-01]
  o [ro.build.version.security_patch]:[2023-05-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2023-05-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2023-05-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2023-05-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number
U-     UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version    Date           Notes
1.0     May 1, 2023 Bulletin Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1vQ5
-----END PGP SIGNATURE-----