Headline
CVE-2021-0769: Pixel Update Bulletin—December 2021 | Android Open Source Project
In onCreate of AllowBindAppWidgetActivity.java, there is a possible bypass of user interaction requirements due to unclear UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-184676316
Published December 6, 2021 | Updated December 8, 2021
The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2021-12-05 or later address all issues in this bulletin and all issues in the December 2021 Android Security Bulletin. To learn how to check a device’s security patch level, see Check and update your Android version.
All supported Google devices will receive an update to the 2021-12-05 patch level. We encourage all customers to accept these updates to their devices.
Announcements
- In addition to the security vulnerabilities described in the December 2021 ndroid Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.
Security patches
Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.
Framework
CVE
References
Type
Severity
Updated AOSP versions
CVE-2021-0981
A-191981182
EoP
Moderate
12
CVE-2021-0984
A-192475653
EoP
Moderate
12
CVE-2021-0985
A-190403923
EoP
Moderate
12
CVE-2021-1019
A-195031401
EoP
Moderate
12
CVE-2021-1024
A-191283525
EoP
Moderate
12
CVE-2021-0978
A-192587406
ID
Moderate
12
CVE-2021-0979
A-191772737
ID
Moderate
12
CVE-2021-0982
A-192368508
ID
Moderate
12
CVE-2021-0983
A-192245204 [2]
ID
Moderate
12
CVE-2021-0986
A-192247339
ID
Moderate
12
CVE-2021-0988
A-191954233 [2]
ID
Moderate
12
CVE-2021-1009
A-189858128
ID
Moderate
12
CVE-2021-1010
A-189857801
ID
Moderate
12
CVE-2021-1011
A-188219307
ID
Moderate
12
CVE-2021-1013
A-186404356
ID
Moderate
12
CVE-2021-1030
A-194697001
ID
Moderate
12
CVE-2021-1031
A-194697004
ID
Moderate
12
CVE-2021-1032
A-184745603
ID
Moderate
12
CVE-2021-0993
A-193849901
DoS
Moderate
12
Media Framework
CVE
References
Type
Severity
Updated AOSP versions
CVE-2021-1003
A-189857506
EoP
Moderate
12
CVE-2021-1027
A-193033243
EoP
Moderate
12
CVE-2021-1028
A-193034683
EoP
Moderate
12
CVE-2021-1029
A-193034677
EoP
Moderate
12
CVE-2021-0976
A-199680600
ID
Moderate
12
CVE-2021-0998
A-193442575
ID
Moderate
12
CVE-2021-1001
A-190435883
ID
Moderate
12
CVE-2021-1002
A-194533433
ID
Moderate
12
CVE-2021-1018
A-194110891
ID
Moderate
12
Messaging
CVE
References
Type
Severity
Updated AOSP versions
CVE-2021-0973
A-197328178
ID
Moderate
12
System
CVE
References
Type
Severity
Updated AOSP versions
CVE-2021-0769
A-184676316
EoP
Moderate
12
CVE-2021-0977
A-183487770
EoP
Moderate
12
CVE-2021-0992
A-180104327
EoP
Moderate
12
CVE-2021-0999
A-196858999
EoP
Moderate
12
CVE-2021-1004
A-197749180
EoP
Moderate
12
CVE-2021-1016
A-183610267
EoP
Moderate
12
CVE-2021-1017
A-182583850
EoP
Moderate
12
CVE-2021-1020
A-195111725
EoP
Moderate
12
CVE-2021-1021
A-195031703
EoP
Moderate
12
CVE-2021-0987
A-190619791
ID
Moderate
12
CVE-2021-0989
A-194105812
ID
Moderate
12
CVE-2021-0990
A-185591180
ID
Moderate
12
CVE-2021-0991
A-181588752
ID
Moderate
12
CVE-2021-0994
A-193801134
ID
Moderate
12
CVE-2021-0995
A-197536547
ID
Moderate
12
CVE-2021-0996
A-181346545
ID
Moderate
12
CVE-2021-0997
A-191086488
ID
Moderate
12
CVE-2021-1005
A-186530889
ID
Moderate
12
CVE-2021-1006
A-183961974
ID
Moderate
12
CVE-2021-1007
A-167759047
ID
Moderate
12
CVE-2021-1012
A-195412179
ID
Moderate
12
CVE-2021-1014
A-186776740
ID
Moderate
12
CVE-2021-1015
A-186530496
ID
Moderate
12
CVE-2021-1023
A-195963373
ID
Moderate
12
CVE-2021-1025
A-193800652
ID
Moderate
12
CVE-2021-1026
A-194798757
ID
Moderate
12
CVE-2021-1034
A-193441322
ID
Moderate
12
CVE-2021-1008
A-197327688
DoS
Moderate
12
CVE-2021-1022
A-180420059
DoS
Moderate
12
Kernel components
CVE
References
Type
Severity
Component
CVE-2020-25668
A-190228658
Upstream kernel
EoP
Moderate
Kernel
CVE-2021-23134
A-188883590
Upstream kernel
EoP
Moderate
NFC
CVE-2021-33200
A-190011721
Upstream kernel [2] [3]
EoP
Moderate
Kernel
CVE-2021-39656
A-174049066
Upstream kernel
EoP
Moderate
Kernel
CVE-2021-39636
A-120612905
Upstream kernel [2] [3] [4] [5]
ID
Moderate
Kernel
CVE-2021-39648
A-160822094
Upstream kernel
ID
Moderate
Kernel
CVE-2021-39657
A-194696049
Upstream kernel
ID
Moderate
Kernel
Pixel
CVE
References
Type
Severity
Component
CVE-2021-39639
A-198291476 *
EoP
High
Bootloader
CVE-2021-39640
A-157294279 *
EoP
High
USB
CVE-2021-39644
A-199809304 *
EoP
High
Bootloader
CVE-2021-39645
A-199805112 *
EoP
High
Bootloader
CVE-2021-1047
A-197966306 *
ID
High
Titan M2
CVE-2021-39638
A-195607566 *
EoP
Moderate
Camera
CVE-2021-39641
A-126949257 *
EoP
Moderate
Bootloader
CVE-2021-39642
A-195731663 *
EoP
Moderate
Camera
CVE-2021-39643
A-195573629 *
EoP
Moderate
Titan M2
CVE-2021-39649
A-174049006 *
EoP
Moderate
Audio
CVE-2021-39650
A-169763055 *
EoP
Moderate
Kernel
CVE-2021-39651
A-193438173 *
EoP
Moderate
Biometrics
CVE-2021-39652
A-194499021 *
EoP
Moderate
Touch
CVE-2021-39653
A-193443223 *
EoP
Moderate
Bootloader
CVE-2021-39655
A-192641593 *
EoP
Moderate
Kernel
CVE-2021-1046
A-195609074 *
ID
Moderate
Camera
CVE-2021-39637
A-193579873 *
ID
Moderate
System
CVE-2021-39646
A-201537251 *
ID
Moderate
Bootloader
CVE-2021-39647
A-198713939 *
ID
Moderate
Bootloader
Qualcomm components
CVE
References
Severity
Component
CVE-2021-30298
A-190408641
QC-CR#2873209 [2]
Moderate
Kernel
Functional patches
For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.
Common questions and answers
This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
Security patch levels of 2021-12-05 or later address all issues associated with the 2021-12-05 security patch level and all previous patch levels. To learn how to check a device’s security patch level, read the instructions on the Google device update schedule.
2. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
Abbreviation
Definition
RCE
Remote code execution
EoP
Elevation of privilege
ID
Information disclosure
DoS
Denial of service
N/A
Classification not available
3. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
Prefix
Reference
A-
Android bug ID
QC-
Qualcomm reference number
M-
MediaTek reference number
N-
NVIDIA reference number
B-
Broadcom reference number
U-
UNISOC reference number
4. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?
Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.
Versions
Version
Date
Notes
1.0
December 6, 2021
Bulletin Released
1.1
December 8, 2021
Bulletin revised to include AOSP links
Related news
In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161
In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262
In multiple methods of AAudioService, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-153358911
In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-184569329
In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568
In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753
In lockAllProfileTasks of RootWindowContainer.java, there is a possible way to access the work profile without the profile PIN, after logging in. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-177457096
In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942
In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665
In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543
In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757
In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943
In the SELinux policy configured in system_app.te, there is a possible way for system_app to gain code execution in other processes due to an overly-permissive SELinux policy. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-188554048
In the NXP NFC firmware, there is a possible insecure firmware update due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168799695