Pixel Update Bulletin—March 2020

Published March 02, 2020 | Updated March 3, 2020

The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2020-03-05 or later address all issues in this bulletin and all issues in the March 2020 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.

All supported Google devices will receive an update to the 2020-03-05 patch level. We encourage all customers to accept these updates to their devices.

Announcements

  • In addition to the security vulnerabilities described in the March 2020 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below. When applicable, partners were notified that these issues are being addressed, and may choose to incorporate them as part of their device updates.

Security patches

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

CVE References Type Severity Updated AOSP versions
CVE-2020-0045 A-141243101 EoP Moderate 10
CVE-2020-0084 A-143339775 EoP Moderate 10
CVE-2020-0087 A-127989044 [2] ID Moderate 10

Media framework

CVE References Type Severity Updated AOSP versions
CVE-2020-0046 A-137284652 EoP Moderate 10
CVE-2020-0047 A-141622311 EoP Moderate 10
CVE-2020-0048 A-139417189 ID Moderate 10
CVE-2020-0049 A-140177694 ID Moderate 10

System

CVE References Type Severity Updated AOSP versions
CVE-2020-0061 A-145504977* ID High 10
CVE-2020-0062 A-143232031* ID High 10
CVE-2020-0050 A-124521372 EoP Moderate 10
CVE-2020-0051 A-138442483 EoP Moderate 10
CVE-2020-0052 A-137102479 EoP Moderate 10
CVE-2020-0053 A-143789898 EoP Moderate 10
CVE-2020-0054 A-146642727 [2] EoP Moderate 10
CVE-2020-0085 A-134487438 [2] [3] EoP Moderate 10
CVE-2020-0063 A-143128911* EoP Moderate 10
CVE-2020-0055 A-141617601 ID Moderate 10
CVE-2020-0056 A-141619686 ID Moderate 10
CVE-2020-0057 A-141620271 ID Moderate 10
CVE-2020-0058 A-141745011 ID Moderate 10
CVE-2020-0059 A-142543524 ID Moderate 10
CVE-2020-0060 A-143229845 ID Moderate 10
CVE-2020-0083 A-142797954 [2] DoS Moderate 10

Kernel components

CVE References Type Severity Component
CVE-2019-10126 A-136544114
Upstream kernel
RCE Moderate Marvell mwifiex wireless kernel driver
CVE-2019-17133 A-145728911
Upstream kernel
RCE Moderate Wireless subsystem
CVE-2019-3846 A-134819290
Upstream kernel
RCE Moderate Marvell mwifiex wireless kernel driver
CVE-2019-14815 A-145728909
Upstream kernel
RCE Moderate Marvell Mwifiex WiFi Driver
CVE-2019-15926 A-141043210
Upstream kernel
RCE Moderate AR600x WiFi
CVE-2019-13272 A-137670911
Upstream kernel
EoP Moderate ptrace
CVE-2019-13631 A-138638402
Upstream kernel
EoP Moderate GTCO digitizer USB driver
CVE-2019-14821 A-139813180
Upstream kernel
EoP Moderate Linux KVM
CVE-2019-15211 A-140329273
Upstream kernel
EoP Moderate V4L2 driver
CVE-2019-15212 A-140328994
Upstream kernel
EoP Moderate Rio 500 driver
CVE-2019-15213 A-140329468
Upstream kernel
EoP Moderate DVB USB driver
CVE-2019-15215 A-140329766
Upstream kernel
EoP Moderate CPia2 USB driver
CVE-2019-15666 A-140369321
Upstream kernel
EoP Moderate XFRM IP framework
CVE-2019-17052 A-145728199
Upstream kernel [2]
EoP Moderate Network
CVE-2019-19525 A-146258237
Upstream kernel
EoP Moderate ieee802154 USB driver
CVE-2020-0066 A-65025077
Upstream kernel
EoP Moderate Netlink driver
CVE-2019-10638 A-137737889
Upstream kernel [2] [3]
ID Moderate Inet driver
CVE-2019-14283 A-139989665
Upstream kernel
ID Moderate Floppy driver
CVE-2019-15090 A-140329272
Upstream kernel
ID Moderate Scsi driver
CVE-2019-15117 A-140328199
Upstream kernel
ID Moderate USB audio driver
CVE-2019-15505 A-140329295
Upstream kernel
ID Moderate TechniSat USB Driver
CVE-2019-11477 A-135470293
Upstream kernel
DoS Moderate TCP
CVE-2019-11478 A-135469925
Upstream kernel
DoS Moderate TCP
CVE-2019-11479 A-135471734
Upstream kernel [2]
DoS Moderate TCP

Qualcomm components

CVE References Type Severity Component
CVE-2019-2264 A-113600760
QC-CR#2155992
N/A Moderate Kernel
CVE-2019-10544 A-140422956
QC-CR#2431047
QC-CR#2434573
N/A Moderate Services
CVE-2019-10584 A-140424129
QC-CR#2456675 [2]
N/A Moderate Video
CVE-2019-10623 A-141099048
QC-CR#2409913
N/A Moderate WConnect

Qualcomm closed-source components

CVE References Type Severity Component
CVE-2019-10561 A-137032530* N/A Moderate Closed-source component
CVE-2019-10592 A-132781007* N/A Moderate Closed-source component

Functional patches

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

Security patch levels of 2020-03-05 or later address all issues associated with the 2020-03-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.

2. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

3. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

4. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?

Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions

Version Date Notes
1.0 March 02, 2020 Bulletin published
1.1 March 3, 2020 Bulletin revised to include AOSP links