Pixel Update Bulletin—March 2024

Published March 4, 2024

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2024-03-05 or later address all issues in this bulletin and all issues in the March 2024 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2024-03-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the March 2024 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

CVE References Type Severity Subcomponent
CVE-2024-25987 A-277333736 * EoP Moderate PT

Pixel

CVE References Type Severity Subcomponent
CVE-2023-36481 A-298187929 * RCE Critical modem
CVE-2023-50805 A-307537992 * RCE Critical Baseband
CVE-2023-50807 A-307538015 * RCE Critical Baseband
CVE-2024-27228 A-316354570 * RCE Critical MFC
CVE-2024-22008 A-315313468 * EoP Critical ACPM
CVE-2024-22009 A-304240341 * EoP Critical ACPM
CVE-2024-25986 A-297569957 * EoP Critical LDFW
CVE-2024-27204 A-315316417 * EoP Critical ACPM
CVE-2024-27208 A-314730477 * EoP Critical ACPM
CVE-2024-27210 A-306615606 * EoP Critical ACPM
CVE-2024-27212 A-306592255 * EoP Critical ACPM
CVE-2024-27219 A-315316369 * EoP Critical ACPM
CVE-2024-27220 A-303784655 * EoP Critical ACPM
CVE-2024-27221 A-303202436 * EoP Critical ACPM
CVE-2024-27226 A-315313461 * EoP Critical ACPM
CVE-2024-27233 A-313507768 * EoP Critical LDFW
CVE-2024-27227 A-289507739 * RCE High Modem
CVE-2023-49927 A-314778564 * EoP High Modem
CVE-2023-50804 A-308405635 * EoP High Modem
CVE-2023-50806 A-305966313 * EoP High Modem
CVE-2024-22005 A-310053150 * EoP High WLAN
CVE-2024-25985 A-312438904 * EoP High gchip
CVE-2024-25992 A-313619365 * EoP High ACPM
CVE-2024-25993 A-315315901 * EoP High ACPM
CVE-2024-27209 A-310630127 * EoP High Modem
CVE-2024-22006 A-303630542 * ID High ACPM
CVE-2024-22007 A-306612321 * ID High ACPM
CVE-2024-22011 A-299458846 * ID High Modem
CVE-2024-25988 A-299597028 * ID High Pixel Modem
CVE-2024-25991 A-315315425 * ID High ACPM/TMU
CVE-2024-27218 A-304240272 * ID High ACPM
CVE-2024-27234 A-306614846 * ID High ACPM
CVE-2024-27235 A-303632058 * ID High ACPM
CVE-2024-27229 A-289173691 * DoS High GsmSs
CVE-2024-25990 A-281554683 * EoP Moderate CPIF
CVE-2024-27205 A-300989443 * EoP Moderate Bluetooth
CVE-2024-27207 A-211647527 * EoP Moderate Telephony
CVE-2024-27211 A-306002547 * EoP Moderate Modem
CVE-2024-27213 A-304201945 * EoP Moderate rild_exynos
CVE-2024-27222 A-300461339 * EoP Moderate settings
CVE-2024-27224 A-309476533 * EoP Moderate Little Kernel
CVE-2024-27236 A-313424730 * EoP Moderate Kernel
CVE-2024-22010 A-306615610 * ID Moderate ACPM
CVE-2024-25984 A-312681873 * ID Moderate dumpstate
CVE-2024-25989 A-298264460 * ID Moderate GPU driver
CVE-2024-27206 A-278886328 * ID Moderate Modem
CVE-2024-27223 A-294120239 * ID Moderate Modem
CVE-2024-27225 A-261588845 * ID Moderate Broadcom bthal
CVE-2024-27230 A-305721314 * ID Moderate Exynos RIL
CVE-2024-27237 A-305099745 * ID Moderate Bootloader
CVE-2023-37368 A-299946700 * DoS Moderate Modem

Qualcomm components

CVE References Severity Subcomponent
CVE-2023-33090
A-299130860
QC-CR#3458298 *
Moderate Audio

Qualcomm closed-source components

CVE References Severity Subcomponent
CVE-2023-33078
A-299130878 * Moderate Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2024-03-05 or later address all issues associated with the 2024-03-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 March 4, 2024