Pixel Update Bulletin—June 2020

Published June 01, 2020 | Updated October 27, 2020

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2020-06-05 or later address all issues in this bulletin and all issues in the June 2020 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2020-06-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the June 2020 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below. When applicable, partners were notified that these issues are being addressed, and may choose to incorporate them as part of their device updates.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Android runtime

CVE References Type Severity Updated AOSP versions
CVE-2020-0166 A-124526860 EoP Moderate 10
CVE-2020-0187 A-148517383 ID Moderate 10

Framework

CVE References Type Severity Updated AOSP versions
CVE-2020-0124 A-140237592 [2] [3] [4] EoP Moderate 10
CVE-2020-0203 A-146313311 EoP Moderate 10
CVE-2020-0208 A-145207098 EoP Moderate 10
CVE-2020-0209 A-145206842 EoP Moderate 10
CVE-2020-0210 A-145206763 EoP Moderate 10
CVE-2020-0135 A-150949837 ID Moderate 10
CVE-2020-0167 A-129475100 ID Moderate 10

Media framework

CVE References Type Severity Updated AOSP versions
CVE-2020-0095 A-150004253* EoP High 10
CVE-2020-0120 A-149995442* EoP High 10
CVE-2019-13135 A-136733674 RCE Moderate 10
CVE-2020-0131 A-151159638 RCE Moderate 10
CVE-2020-0168 A-137798382 RCE Moderate 10
CVE-2020-0190 A-140324890 [2] RCE Moderate 10
CVE-2020-0194 A-143826590 RCE Moderate 10
CVE-2020-0126 A-137878930 EoP Moderate 10
CVE-2020-0179 A-130656917 EoP Moderate 10
CVE-2020-0218 A-136005905 EoP Moderate 10
CVE-2020-0128 A-123940919 ID Moderate 10
CVE-2019-13136 A-154008413 [2] ID Moderate 10
CVE-2020-0127 A-140054506 ID Moderate 10
CVE-2020-0132 A-139473816 ID Moderate 10
CVE-2020-0134 A-146052771 ID Moderate 10
CVE-2020-0141 A-142544793 ID Moderate 10
CVE-2020-0151 A-133164384 ID Moderate 10
CVE-2020-0152 A-145992159 ID Moderate 10
CVE-2020-0180 A-142861738 ID Moderate 10
CVE-2020-0182 A-147140917 ID Moderate 10
CVE-2020-0191 A-140561484 ID Moderate 10
CVE-2020-0192 A-144687080 ID Moderate 10
CVE-2020-0193 A-144595488 ID Moderate 10
CVE-2020-0195 A-144686961 ID Moderate 10
CVE-2020-0197 A-137370379 ID Moderate 10
CVE-2020-0199 A-142142406 ID Moderate 10
CVE-2020-0200 A-147231862 [2] [3] [4] [5] ID Moderate 10
CVE-2020-0205 A-147234020 [2] [3] [4] [5] ID Moderate 10
CVE-2020-0207 A-135532289 ID Moderate 10
CVE-2020-0211 A-147491773 [2] [3] [4] ID Moderate 10
CVE-2020-0212 A-135140854 ID Moderate 10
CVE-2020-0160 A-124771364 DoS Moderate 10
CVE-2020-0161 A-127973550 DoS Moderate 10
CVE-2020-0162 A-124526959 DoS Moderate 10
CVE-2020-0163 A-124525515 [2] DoS Moderate 10
CVE-2020-0169 A-123700383 [2] DoS Moderate 10
CVE-2020-0170 A-127310810 [2] DoS Moderate 10
CVE-2020-0171 A-127313223 [2] DoS Moderate 10
CVE-2020-0172 A-127312550 [2] DoS Moderate 10
CVE-2020-0173 A-127313764 [2] DoS Moderate 10
CVE-2020-0174 A-127313537 [2] DoS Moderate 10
CVE-2020-0175 A-126380818 [2] DoS Moderate 10
CVE-2020-0181 A-145075076 DoS Moderate 10
CVE-2020-0184 A-141688974 DoS Moderate 10
CVE-2020-0189 A-139939283 DoS Moderate 10
CVE-2020-0198 A-146428941 DoS Moderate 10

System

CVE References Type Severity Updated AOSP versions
CVE-2020-0233 A-150225255* EoP High 10
CVE-2020-0138 A-142878416 RCE Moderate 10
CVE-2020-0217 A-141331405 RCE Moderate 10
CVE-2020-0129 A-123292010 EoP Moderate 10
CVE-2020-0133 A-145136060 EoP Moderate 10
CVE-2020-0136 A-120078455 [2] EoP Moderate 10
CVE-2020-0137 A-141920289 EoP Moderate 10
CVE-2020-0150 A-142280329 EoP Moderate 10
CVE-2020-0153 A-139733543 EoP Moderate 10
CVE-2020-0155 A-139736386 EoP Moderate 10
CVE-2020-0165 A-139532977 EoP Moderate 10
CVE-2020-0177 A-126206353 EoP Moderate 10
CVE-2020-0183 A-110181479 [2] [3] EoP Moderate 10
CVE-2020-0186 A-146144463 EoP Moderate 10
CVE-2020-0188 A-147355897 EoP Moderate 10
CVE-2020-0201 A-143601727 EoP Moderate 10
CVE-2020-0204 A-136498130 EoP Moderate 10
CVE-2020-0216 A-126204073 EoP Moderate 10
CVE-2020-0219 A-122836081 EoP Moderate 10
CVE-2020-0139 A-145520471 ID Moderate 10
CVE-2020-0140 A-146053215 ID Moderate 10
CVE-2020-0142 A-146435761 ID Moderate 10
CVE-2020-0143 A-145597277 ID Moderate 10
CVE-2020-0144 A-142543497 ID Moderate 10
CVE-2020-0145 A-142544079 ID Moderate 10
CVE-2020-0146 A-142546561 ID Moderate 10
CVE-2020-0147 A-142638392 ID Moderate 10
CVE-2020-0148 A-142638492 ID Moderate 10
CVE-2020-0149 A-142544089 ID Moderate 10
CVE-2020-0154 A-141550919 ID Moderate 10
CVE-2020-0156 A-139736127 ID Moderate 10
CVE-2020-0157 A-139740814 ID Moderate 10
CVE-2020-0158 A-141547128 ID Moderate 10
CVE-2020-0159 A-140768035 ID Moderate 10
CVE-2020-0164 A-139736125 ID Moderate 10
CVE-2020-0176 A-79702484 ID Moderate 10
CVE-2020-0178 A-143299398 ID Moderate 10
CVE-2020-0185 A-79945152 ID Moderate 10
CVE-2020-0214 A-140292264 ID Moderate 10
CVE-2019-16275 A-145681598 DoS Moderate 10
CVE-2020-0196 A-144066833 DoS Moderate 10
CVE-2020-0206 A-136005061 DoS Moderate 10

Kernel components

CVE References Type Severity Component
CVE-2019-18683 A-145794623
Upstream kernel
EoP Moderate V4L2
CVE-2019-19526 A-146258319
Upstream kernel
EoP Moderate NFC driver
CVE-2019-19529 A-146258054
Upstream kernel
EoP Moderate mcba USB driver
CVE-2019-19543 A-148498008
Upstream kernel
EoP Moderate IR driver
CVE-2019-19767 A-146972026
Upstream kernel
EoP Moderate ext4
CVE-2020-0223 A-135130450* EoP Moderate Audio
CVE-2020-0232 A-151453714* EoP Moderate Airbrush
CVE-2020-0234 A-148189280* EoP Moderate Audio
CVE-2020-0235 A-135129430* EoP Moderate Audio
CVE-2020-0305 A-153467744
Upstream kernel
EoP Moderate Kernel
CVE-2019-18786 A-148387117
Upstream kernel
ID Moderate R-Car DRIF Driver
CVE-2019-19071 A-145044845
Upstream kernel
DoS Moderate RSI_91x WiFi Driver

Qualcomm components

CVE References Type Severity Component
CVE-2019-10501 A-123583662
QC-CR#2399130
N/A Moderate Audio
CVE-2019-10626 A-145550580
QC-CR#2495465 [2]
N/A Moderate Audio
CVE-2019-14091 A-145549566
QC-CR#2511932
N/A Moderate Kernel

Qualcomm closed-source components

CVE References Type Severity Component
CVE-2019-14092 A-145550499* N/A Moderate Closed-source component
CVE-2019-14094 A-145551234* N/A Moderate Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2020-06-05 or later address all issues associated with the 2020-06-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 June 01, 2020 Bulletin published
1.1 June 2, 2020 Bulletin revised to include AOSP links
1.2 June 29, 2020 Revised CVE table
1.3 October 12, 2020 Entries for CVE-2020-0213 and CVE-2020-0215 updated
1.4 October 27, 2020 Revised CVE table
1.5 June 3, 2022 Revised CVE table