Pixel Update Bulletin—January 2020

Published January 6, 2020

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2020-01-01 or later address, at a minimum, all issues in this bulletin and all issues associated with the 2020-01-01 security patch level in the January 2020 Android Security Bulletin. To learn how to check a device's security patch level, see Check & update your Android version.

All supported Google devices will receive an update to the 2020-01-01 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the 2020-01-01 security vulnerabilities described in the January 2020 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below. Partners were notified of these issues at least a month ago and may choose to incorporate them as part of their device updates.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-17666 A-142967706
Upstream kernel
RCE Critical Realtek rtlwifi driver
CVE-2018-20856 A-138921316
Upstream kernel
EoP High Kernel
CVE-2019-15214 A-140920734
Upstream kernel
EoP High Sound subsystem
CVE-2020-0009 A-142938932* EoP High ashmem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11843 A-111126051
QC-CR#2216751
N/A High WLAN host
CVE-2019-10558 A-142268223
QC-CR#2355428
N/A High Kernel
CVE-2019-10581 A-142267478
QC-CR#2451619
N/A High Audio
CVE-2019-10585 A-142267685
QC-CR#2457975
N/A High Kernel
CVE-2019-10602 A-142270161
QC-CR#2165926 [2]
N/A High Display
CVE-2019-10606 A-142269492
QC-CR#2192810 [2]
N/A High Kernel
CVE-2019-14010 A-142269847
QC-CR#2465851 [2]
N/A High Audio
CVE-2019-14023 A-142270139
QC-CR#2493328
N/A High Kernel
CVE-2019-14024 A-142269993
QC-CR#2494103
N/A High NFC
CVE-2019-14034 A-142270258
QC-CR#2491649 [2] [3]
N/A High Camera
CVE-2019-14036 A-142269832
QC-CR#2200862
N/A High WLAN host
CVE-2019-2293 A-129852075
QC-CR#2245982
N/A Moderate Camera
CVE-2019-10486 A-136500978
QC-CR#2362627 [2]
N/A Moderate Camera
CVE-2019-10503 A-136501052
QC-CR#2379514 [2]
N/A Moderate Camera
CVE-2019-10494 A-120975505
QC-CR#2376566
N/A Moderate Camera

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2267 A-132108182* N/A High Closed-source component
CVE-2019-10548 A-137030896* N/A High Closed-source component
CVE-2019-10532 A-142271634* N/A High Closed-source component
CVE-2019-10578 A-142268949* N/A High Closed-source component
CVE-2019-10579 A-142271692* N/A High Closed-source component
CVE-2019-10582 A-130574302* N/A High Closed-source component
CVE-2019-10583 A-131180394* N/A High Closed-source component
CVE-2019-10611 A-142271615* N/A High Closed-source component
CVE-2019-14002 A-142271274* N/A High Closed-source component
CVE-2019-14003 A-142271498* N/A High Closed-source component
CVE-2019-14004 A-142271848* N/A High Closed-source component
CVE-2019-14005 A-142271965* N/A High Closed-source component
CVE-2019-14006 A-142271827* N/A High Closed-source component
CVE-2019-14008 A-142271609* N/A High Closed-source component
CVE-2019-14013 A-142271944* N/A High Closed-source component
CVE-2019-14014 A-142270349* N/A High Closed-source component
CVE-2019-14016 A-142270646* N/A High Closed-source component
CVE-2019-14017 A-142271515* N/A High Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2020-01-01 or later address all issues associated with the 2020-01-01 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 January 6, 2020 Bulletin published.