Android Automotive OS Update Bulletin—January 2023

Published January 3, 2022

The Android Automotive OS (AAOS) Update Bulletin contains details of security vulnerabilities affecting the Android Automotive OS platform. The full AAOS update comprises the security patch level of 2023-01-05 or later from the January 2023 Android Security Bulletin in addition to all issues in this bulletin.

We encourage all customers to accept these updates to their devices.

The most severe of these issues is a high security vulnerability in the Platform Apps component that could lead to local escalation of privilege with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Announcements

  • In addition to the security vulnerabilities described in the January 2023 Android Security Bulletin, the January 2023 Android Automotive OS Update Bulletin also contains patches specifically for AAOS vulnerabilities as described below.

2023-01-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-01-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Media Framework

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2022-20353 A-221041256 ID High 10, 11

Platform Apps

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2021-39738 A-216190509 EoP High 10, 11, 12, 12L
CVE-2022-20425 A-255830464 DoS High 10, 11

Additional vulnerability details

The section below provides details for security vulnerabilities that are being provided for disclosure purposes. These issues are not required for SPL compliance.

Platform Apps

CVE References Type Severity Updated AOSP versions
CVE-2022-20213 A-183410508 DoS Moderate 10, 11, 12
CVE-2022-20215 A-183794206 DoS Moderate 10, 11, 12
CVE-2022-20214 A-183411210 EoP Low 10, 11, 12

System UI

CVE References Type Severity Updated AOSP versions
CVE-2022-20458 A-205567776 EoP Moderate 12L

Kernel Components

CVE References Type Severity Subcomponent
CVE-2022-28389 A-228694270
Upstream kernel
EoP Moderate USB CAN bus driver

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

  • Security patch levels of 2023-01-01 or later address all issues associated with the 2023-01-01 security patch level.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2023-01-01]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-01-01 security patch level. Please see this article for more details on how to install security updates.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

6. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2023-01-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

Versions

Version Date Notes
1.0 January 3, 2022 Bulletin Published