Pixel / Nexus Security Bulletin—December 2018

Published December 3, 2018

The Pixel / Nexus Security Bulletin contains details of security vulnerabilities and functional improvements affecting supported Google Pixel and Nexus devices (Google devices). For Google devices, security patch levels of 2018-12-05 or later address all issues in this bulletin and all issues in the December 2018 Android Security Bulletin. To learn how to check a device's security patch level, see Check & update your Android version.

All supported Google devices will receive an update to the 2018-12-05 patch level. We encourage all customers to accept these updates to their devices.

Note: The Google device firmware images are available on the Google Developer site.

Announcements

In addition to the security vulnerabilities described in the December 2018 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches

Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Qualcomm components

CVE References Type Severity Component
CVE-2018-11987 A-70638103
QC-CR#2258691
EoP Moderate ION

Functional patches

The functional patches are included for affected Pixel devices to address functionality issues not related to the security of Pixel devices. The patches listed in the table below include associated references, the affected category, and the affected devices.

References Category Improvements Devices
A-112646910 Security Improved pattern unlock recognition after reset Pixel, Pixel XL
A-117522738 Performance Improved memory performance in certain circumstances Pixel 2, Pixel 2 XL, Pixel 3, Pixel 3 XL
A-110969183 Camera Improved camera capture performance Pixel 2, Pixel 2 XL, Pixel 3, Pixel 3 XL
A-111008450 Pixel Stand Improved notification visibility when using Pixel Stand Pixel 3, Pixel 3 XL
A-112376366 Android Auto Improved Android Auto compatibility Pixel 2, Pixel 2 XL, Pixel 3, Pixel 3 XL
A-115666282 Camera Adjusted autofocus behavior Pixel 3, Pixel 3 XL
A-115624433 Pixel Stand Improved hotword performance when using Pixel Stand Pixel 3, Pixel 3 XL
A-116758282 Display Improved Always On Display triggering Pixel 3, Pixel 3 XL
A-111964925 Audio Improved USB-C Audio accessory detection Pixel 3 XL
A-111716107 Bluetooth Adjusted volume behavior when toggling Bluetooth Pixel, Pixel XL, Pixel 2, Pixel 2 XL, Pixel 3, Pixel 3 XL
A-111159723 Android Auto Improved audio performance for when using Android Auto in certain vehicles Pixel 3, Pixel 3 XL
A-112228430 Media Improved contouring on HDR color on certain media apps Pixel 3, Pixel 3 XL
A-113151604 Camera Improved camera shutter performance Pixel 3, Pixel 3 XL
A-111277984 Performance Improve unlocking performance when using Bluetooth Pixel, Pixel XL, Pixel 2, Pixel 2 XL, Pixel 3, Pixel 3 XL

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2018-12-05 or later address all issues associated with the 2018-12-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Pixel and Nexus update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

4. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel / Nexus devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 December 3, 2018 Bulletin published.