Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-0978: Pixel Update Bulletin—December 2021

In getSerialForPackage of DeviceIdentifiersPolicyService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-192587406

CVE
#vulnerability#android#google#dos#java#rce

Published December 6, 2021 | Updated June 28, 2022

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2021-12-05 or later address all issues in this bulletin and all issues in the December 2021 Android Security Bulletin. To learn how to check a device’s security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2021-12-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the December 2021 ndroid Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-0984

A-192475653

EoP

Moderate

12

CVE-2021-0985

A-190403923

EoP

Moderate

12

CVE-2021-1019

A-195031401

EoP

Moderate

12

CVE-2021-1024

A-191283525

EoP

Moderate

12

CVE-2021-0978

A-192587406

ID

Moderate

12

CVE-2021-0979

A-191772737

ID

Moderate

12

CVE-2021-0982

A-192368508

ID

Moderate

12

CVE-2021-0986

A-192247339

ID

Moderate

12

CVE-2021-0988

A-191954233 [2]

ID

Moderate

12

CVE-2021-1009

A-189858128

ID

Moderate

12

CVE-2021-1010

A-189857801

ID

Moderate

12

CVE-2021-1011

A-188219307

ID

Moderate

12

CVE-2021-1013

A-186404356

ID

Moderate

12

CVE-2021-1030

A-194697001

ID

Moderate

12

CVE-2021-1031

A-194697004

ID

Moderate

12

CVE-2021-1032

A-184745603

ID

Moderate

12

CVE-2021-0993

A-193849901

DoS

Moderate

12

Media Framework

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-1003

A-189857506

EoP

Moderate

12

CVE-2021-1027

A-193033243

EoP

Moderate

12

CVE-2021-1028

A-193034683

EoP

Moderate

12

CVE-2021-1029

A-193034677

EoP

Moderate

12

CVE-2021-0976

A-199680600

ID

Moderate

12

CVE-2021-0998

A-193442575

ID

Moderate

12

CVE-2021-1001

A-190435883

ID

Moderate

12

CVE-2021-1002

A-194533433

ID

Moderate

12

CVE-2021-1018

A-194110891

ID

Moderate

12

Messaging

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-0973

A-197328178

ID

Moderate

12

System

CVE

References

Type

Severity

Updated AOSP versions

CVE-2021-0769

A-184676316

EoP

Moderate

12

CVE-2021-0977

A-183487770

EoP

Moderate

12

CVE-2021-0992

A-180104327

EoP

Moderate

12

CVE-2021-0999

A-196858999

EoP

Moderate

12

CVE-2021-1004

A-197749180

EoP

Moderate

12

CVE-2021-1016

A-183610267

EoP

Moderate

12

CVE-2021-1017

A-182583850

EoP

Moderate

12

CVE-2021-1020

A-195111725

EoP

Moderate

12

CVE-2021-1021

A-195031703

EoP

Moderate

12

CVE-2021-0987

A-190619791

ID

Moderate

12

CVE-2021-0989

A-194105812

ID

Moderate

12

CVE-2021-0990

A-185591180

ID

Moderate

12

CVE-2021-0991

A-181588752

ID

Moderate

12

CVE-2021-0994

A-193801134

ID

Moderate

12

CVE-2021-0995

A-197536547

ID

Moderate

12

CVE-2021-0996

A-181346545

ID

Moderate

12

CVE-2021-0997

A-191086488

ID

Moderate

12

CVE-2021-1005

A-186530889

ID

Moderate

12

CVE-2021-1006

A-183961974

ID

Moderate

12

CVE-2021-1007

A-167759047

ID

Moderate

12

CVE-2021-1012

A-195412179

ID

Moderate

12

CVE-2021-1014

A-186776740

ID

Moderate

12

CVE-2021-1015

A-186530496

ID

Moderate

12

CVE-2021-1023

A-195963373

ID

Moderate

12

CVE-2021-1025

A-193800652

ID

Moderate

12

CVE-2021-1026

A-194798757

ID

Moderate

12

CVE-2021-1034

A-193441322

ID

Moderate

12

CVE-2021-1008

A-197327688

DoS

Moderate

12

CVE-2021-1022

A-180420059

DoS

Moderate

12

Kernel components

CVE

References

Type

Severity

Component

CVE-2020-25668

A-190228658
Upstream kernel

EoP

Moderate

Kernel

CVE-2021-23134

A-188883590
Upstream kernel

EoP

Moderate

NFC

CVE-2021-33200

A-190011721
Upstream kernel [2] [3]

EoP

Moderate

Kernel

CVE-2021-39656

A-174049066
Upstream kernel

EoP

Moderate

Kernel

CVE-2021-39636

A-120612905
Upstream kernel [2] [3] [4] [5]

ID

Moderate

Kernel

CVE-2021-39648

A-160822094
Upstream kernel

ID

Moderate

Kernel

CVE-2021-39657

A-194696049
Upstream kernel

ID

Moderate

Kernel

Pixel

CVE

References

Type

Severity

Component

CVE-2021-39639

A-198291476 *

EoP

High

Bootloader

CVE-2021-39640

A-157294279 *

EoP

High

USB

CVE-2021-39644

A-199809304 *

EoP

High

Bootloader

CVE-2021-39645

A-199805112 *

EoP

High

Bootloader

CVE-2021-1047

A-197966306 *

ID

High

Titan M2

CVE-2021-39638

A-195607566 *

EoP

Moderate

Camera

CVE-2021-39641

A-126949257 *

EoP

Moderate

Bootloader

CVE-2021-39642

A-195731663 *

EoP

Moderate

Camera

CVE-2021-39643

A-195573629 *

EoP

Moderate

Titan M2

CVE-2021-39649

A-174049006 *

EoP

Moderate

Audio

CVE-2021-39650

A-169763055 *

EoP

Moderate

Kernel

CVE-2021-39651

A-193438173 *

EoP

Moderate

Biometrics

CVE-2021-39652

A-194499021 *

EoP

Moderate

Touch

CVE-2021-39653

A-193443223 *

EoP

Moderate

Bootloader

CVE-2021-39655

A-192641593 *

EoP

Moderate

Kernel

CVE-2021-1046

A-195609074 *

ID

Moderate

Camera

CVE-2021-39637

A-193579873 *

ID

Moderate

System

CVE-2021-39646

A-201537251 *

ID

Moderate

Bootloader

CVE-2021-39647

A-198713939 *

ID

Moderate

Bootloader

Qualcomm components

CVE

References

Severity

Component

CVE-2021-30298

A-190408641
QC-CR#2873209 [2]

Moderate

Kernel

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2021-12-05 or later address all issues associated with the 2021-12-05 security patch level and all previous patch levels. To learn how to check a device’s security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation

Definition

RCE

Remote code execution

EoP

Elevation of privilege

ID

Information disclosure

DoS

Denial of service

N/A

Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix

Reference

A-

Android bug ID

QC-

Qualcomm reference number

M-

MediaTek reference number

N-

NVIDIA reference number

B-

Broadcom reference number

U-

UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version

Date

Notes

1.0

December 6, 2021

Bulletin Released

1.1

December 8, 2021

Bulletin revised to include AOSP links

1.2

January 20, 2022

Updated issue list

1.3

June 28, 2022

Updated issue list

Related news

CVE-2022-44556: November

Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-32263: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-26656: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.

CVE-2022-26656: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27930: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via single-sign-on if a random Universally Unique Identifier is guessed.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-26656: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27930: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via single-sign-on if a random Universally Unique Identifier is guessed.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27937: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger excessive resource consumption via H.264.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-20233: Pixel Update Bulletin—June 2022  |  Android Open Source Project

In param_find_digests_internal and related functions of the Titan-M source, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222472803References: N/A

CVE-2021-40052: March

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

CVE-2021-40052: March

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

CVE-2021-40052: March

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

RHSA-2021:4356: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-14615: kernel: Intel graphics card information leak. * CVE-2020-0427: kernel: out-of-bounds reads in pinctrl subsystem. * CVE-2020-24502: kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24503: kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24504: kernel: Uncontroll...

RHSA-2021:4140: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-14615: kernel: Intel graphics card information leak. * CVE-2020-0427: kernel: out-of-bounds reads in pinctrl subsystem. * CVE-2020-24502: kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24503: kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24504: kernel: Uncontr...

CVE-2020-25668: [SECURITY] [DLA 2494-1] linux security update

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

CVE-2020-25668: [SECURITY] [DLA 2494-1] linux security update

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907