The Pixel Update Bulletin provides details on security vulnerabilities, functional improvements, and updates for supported Pixel devices.
Key Point:
- 🌟 Security patch levels of 2024-04-05 or later address all issues in the bulletin and the April 2024 Android Security Bulletin.
- 🌟 All supported Google devices will receive an update to the 2024-04-05 patch level.
- 🌟 Qualcomm components also receive patches for vulnerabilities.
- 🌟 Instructions on how to check a device’s security patch level are provided.
- 🌟 Common questions and answers regarding the bulletin are addressed.
- 🌟 Different types of vulnerabilities and their severity levels are explained.
- 🌟 References column prefixes and their meanings are detailed.
- 🌟 The significance of an * next to the Android bug ID in the References column is explained.
- 🌟 Reasons for security vulnerabilities being split between bulletins are clarified.
- 🌟 Version history and publication date are listed.
Published April 2, 2024
The Pixel Update Bulletin contains details of security vulnerabilities and
functional improvements affecting supported Pixel devices (Google
devices). For Google
devices, security patch levels of 2024-04-05 or later
address all issues in this bulletin and all issues in the
April 2024 Android Security Bulletin. To learn how to check a
device’s security patch level, see Check and update
your Android version.
All supported Google devices will receive an update to the
2024-04-05 patch level. We encourage all customers to
accept these updates to their devices.
Google
Developer site.
Announcements
- In addition to the security vulnerabilities described in the April 2024
Android Security Bulletin, Google devices also contain patches for the
security vulnerabilities described below.
type of vulnerability, severity,
and updated Android Open Source Project (AOSP) versions (where applicable).
When available, we link the public change that addressed the issue to the bug
ID, like the AOSP change list. When multiple changes relate to a single bug,
additional references are linked to numbers following the bug ID.
Pixel
CVE | References | Type | Severity | Subcomponent |
---|---|---|---|---|
CVE-2024-29740 | A-315316882 * | EoP | Critical | ACPM |
CVE-2024-29741 | A-283803605 * | EoP | High | S2MPU |
CVE-2024-29743 | A-315322962 * | EoP | High | ACPM |
CVE-2024-29748 | A-318507188 * | EoP | High | Pixel Firmware |
CVE-2024-29749 | A-315318821 * | EoP | High | ACPM |
CVE-2024-29752 | A-315319015 * | EoP | High | ACPM |
CVE-2024-29753 | A-315316911 * | EoP | High | ACPM |
CVE-2024-29757 | A-306627047 * | EoP | High | Companion |
CVE-2024-27231 | A-315321005 * | ID | High | ACPM |
CVE-2024-27232 | A-308409713 * | ID | High | GSC |
CVE-2024-29738 | A-318294347 * | ID | High | ACPM |
CVE-2024-29744 | A-315322436 * | ID | High | ACPM |
CVE-2024-29745 | A-318507136 * | ID | High | bootloader |
CVE-2024-29747 | A-318345650 * | ID | High | ACPM |
CVE-2024-29750 | A-308932295 * | ID | High | GSC |
CVE-2024-29751 | A-308409494 * | ID | High | GSC |
CVE-2024-29754 | A-315316499 * | ID | High | ACPM |
CVE-2024-29755 | A-315315914 * | ID | High | ACPM |
CVE-2024-29782 | A-315319017 * | ID | High | ACPM |
CVE-2024-29783 | A-315319006 * | ID | High | ACPM |
CVE-2024-29746 | A-318345662 * | EoP | Moderate | acpm |
CVE-2024-29756 | A-322896109 * | EoP | Moderate | audio |
CVE-2024-29739 | A-315323409 * | ID | Moderate | ACPM |
CVE-2024-29742 | A-318322946 * | ID | Moderate | ACPM |
Qualcomm components
CVE | References | Severity | Subcomponent | |
---|---|---|---|---|
CVE-2023-43515 | A-303107287 QC-CR#3357731 * | Moderate | Bootloader |
Functional patches
For details on the new bug fixes and functional patches included in this
release, refer to the Pixel Community forum.
Common questions and answers
This section answers common questions that may occur after reading this
bulletin.
1. How do I determine if my device is updated to address these issues?
Security patch levels of 2024-04-05 or later address all issues associated
with the 2024-04-05 security patch level and all previous patch levels.
To learn how to check a device’s security patch level, read the instructions
on the Google device update schedule.
2. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table
reference the classification of the security vulnerability.
Abbreviation | Definition |
---|---|
RCE | Remote code execution |
EoP | Elevation of privilege |
ID | Information disclosure |
DoS | Denial of service |
N/A | Classification not available |
3. What do the entries in the References column mean?
Entries under the References column of the vulnerability details
table may contain a prefix identifying the organization to which the reference
value belongs.
Prefix | Reference |
---|---|
A- | Android bug ID |
QC- | Qualcomm reference number |
M- | MediaTek reference number |
N- | NVIDIA reference number |
B- | Broadcom reference number |
U- | UNISOC reference number |
4. What does an * next to the Android bug ID in the References
column mean?
Issues that are not publicly available have an * next to the Android bug ID
in the References column. The update for that issue is generally
contained in the latest binary drivers for Pixel devices available from the
Google
Developer site.
5. Why are security vulnerabilities split between this bulletin and
the
Android Security Bulletins?
Security vulnerabilities that are documented in the Android Security
Bulletins are required to declare the latest security patch level on Android
devices. Additional security vulnerabilities, such as those documented in this
bulletin are not required for declaring a security patch level.
Versions
Version | Date | Notes |
---|---|---|
1.0 | April 2, 2024 | Bulletin published |
Source: https://source.android.com/docs/security/bulletin/pixel/2024-04-01
“An interesting youtube video that may be related to the article above”