Pixel Update Bulletin—March 2022

Published March 7, 2022

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2022-03-05 or later address all issues in this bulletin and all issues in the March 2022 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2022-03-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the March 2022 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

CVE References Type Severity Component
CVE-2021-43267 A-205243414
Upstream kernel
RCE Moderate Kernel
CVE-2021-22600 A-213464034
Upstream kernel
EoP Moderate Kernel
CVE-2021-37159 A-195082947
Upstream kernel [2]
EoP Moderate Kernel
CVE-2021-39712 A-176918884* EoP Moderate Kernel
CVE-2021-39713 A-173788806
Upstream kernel [2] [3] [4] [5]
EoP Moderate Kernel
CVE-2021-39714 A-205573273
Upstream kernel
EoP Moderate Kernel
CVE-2021-41864 A-202511260
Upstream kernel
EoP Moderate Kernel
CVE-2021-21781 A-197850306
Upstream kernel
ID Moderate Kernel
CVE-2021-33624 A-192972537
Upstream kernel
ID Moderate Kernel
CVE-2021-39711 A-154175781
Upstream kernel
ID Moderate Kernel
CVE-2021-39715 A-178379135
Upstream kernel
ID Moderate Kernel
CVE-2021-39792 A-161010552
Upstream kernel
ID Moderate Kernel
CVE-2021-43975 A-207093880
Upstream kernel
ID Moderate Kernel

Pixel

CVE References Type Severity Component
CVE-2021-39720 A-207433926* RCE Critical Modem
CVE-2021-39723 A-209014813* RCE Critical Modem
CVE-2021-39737 A-208229524* RCE Critical Modem
CVE-2021-25279 A-214310168* EoP Critical Modem
CVE-2021-25478 A-214309660* EoP Critical Modem
CVE-2021-25479 A-214309790* EoP Critical Modem
CVE-2021-39710 A-202160245* EoP High Telephony
CVE-2021-39734 A-208650395* EoP High Telephony
CVE-2021-39793 A-210470189* EoP High Display/Graphics
CVE-2021-39726 A-181782896* ID High Modem
CVE-2021-39727 A-196388042* ID High Titan M2
CVE-2021-39718 A-205035540* EoP Moderate Telephony
CVE-2021-39719 A-205995178* EoP Moderate Camera
CVE-2021-39721 A-195726151* EoP Moderate Camera
CVE-2021-39725 A-151454974* EoP Moderate Kernel
CVE-2021-39729 A-202006191* EoP Moderate TitanM
CVE-2021-39731 A-205036834* EoP Moderate Telephony
CVE-2021-39732 A-205992503* EoP Moderate Camera
CVE-2021-39733 A-206128522* EoP Moderate Audio
CVE-2021-39735 A-151455484* EoP Moderate Kernel
CVE-2021-39736 A-205995773* EoP Moderate Camera
CVE-2021-39716 A-206977562* ID Moderate Modem
CVE-2021-39717 A-198653629* ID Moderate Audio
CVE-2021-39722 A-204585345* ID Moderate Telephony
CVE-2021-39724 A-205753190* ID Moderate Camera
CVE-2021-39730 A-206472503* ID Moderate Bootloader

Qualcomm components

CVE References Severity Component
CVE-2021-30299
A-190406215
QC-CR#2882860
Moderate Audio

Qualcomm closed-source components

CVE References Severity Component
CVE-2021-30331
A-199194342* Moderate Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2022-03-05 or later address all issues associated with the 2022-03-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 March 7, 2022 Bulletin Released
1.1 March 9, 2022 Update a CVE ID