You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

2601 lines
140 KiB

  1. <!DOCTYPE html>
  2. <html dir="ltr" lang="en"><head>
  3. <meta http-equiv="content-type" content="text/html; charset=UTF-8"><style>body {transition: opacity ease-in 0.2s; }
  4. body[unresolved] {opacity: 0; display: block; overflow: hidden; position: relative; }
  5. </style>
  6. <meta name="google-signin-client-id" content="721724668570-nbkv1cfusk7kk4eni4pjvepaus73b13t.apps.googleusercontent.com">
  7. <meta name="google-signin-scope" content="profile email">
  8. <meta property="og:site_name" content="Android Open Source Project">
  9. <meta property="og:type" content="website">
  10. <meta name="theme-color" content="#3ddc84">
  11. <meta charset="utf-8">
  12. <meta content="IE=Edge" http-equiv="X-UA-Compatible">
  13. <meta name="viewport" content="width=device-width, initial-scale=1">
  14. <link rel="manifest" href="https://source.android.com/_pwa/androidsource/manifest.json" crossorigin="use-credentials">
  15. <link rel="preconnect" href="https://www.gstatic.com/" crossorigin="">
  16. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin="">
  17. <link rel="preconnect" href="https://fonts.googleapis.com/" crossorigin="">
  18. <link rel="preconnect" href="https://apis.google.com/" crossorigin="">
  19. <link rel="preconnect" href="https://www.google-analytics.com/" crossorigin="">
  20. <link rel="stylesheet" href="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/css.css">
  21. <link rel="stylesheet" href="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/app.css">
  22. <noscript>
  23. </noscript>
  24. <link rel="shortcut icon" href="https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/favicon.png">
  25. <link rel="apple-touch-icon" href="https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/touchicon-180.png"><link rel="canonical" href="https://source.android.com/security/bulletin/pixel/2019-09-01"><link rel="search" type="application/opensearchdescription+xml" title="Android Open Source Project" href="https://source.android.com/s/opensearch.xml">
  26. <title>Pixel Update Bulletin—September 2019 &nbsp;|&nbsp; Android Open Source Project</title>
  27. <meta property="og:title" content="Pixel Update Bulletin—September 2019 &nbsp;|&nbsp; Android Open Source Project">
  28. <meta property="og:url" content="https://source.android.com/security/bulletin/pixel/2019-09-01">
  29. <meta property="og:locale" content="en">
  30. <script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/webcomponents-lite.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_app_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_a11y_announce_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_analytics_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_book_nav_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_content_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_expandable_nav_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_linkboxes_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_promos_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_utility_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_header_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_heading_link_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_language_selector_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_page_rating_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_progress_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_search_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_select_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_sitemask_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_snackbar_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_tabs_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_toc_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Proj
  31. <body type="article" theme="androidsource-theme" class="" layout="docs" data-new-gr-c-s-check-loaded="8.869.0" data-gr-ext-installed="" ready="">
  32. <devsite-progress id="app-progress"></devsite-progress>
  33. <section class="devsite-wrapper"><devsite-header keep-tabs-visible="" top-row--height="48" bottom-row--height="108" bottom-tabs--height="48" fixed="" offset="60">
  34. <div class="devsite-header--inner nocontent">
  35. <div class="devsite-top-logo-row-wrapper-wrapper">
  36. <div class="devsite-top-logo-row-wrapper">
  37. <div class="devsite-top-logo-row">
  38. <button type="button" id="devsite-hamburger-menu" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Navigation menu button" aria-label="Open menu">
  39. </button>
  40. <div class="devsite-product-name-wrapper">
  41. <a href="https://source.android.com/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="androidOpenSourceProject" track-metadata-position="nav" track-metadata-eventdetail="nav">
  42. <img src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/lockup.svg" class="devsite-site-logo" alt="Android Open Source Project">
  43. </a>
  44. <span class="devsite-product-name">
  45. <ul class="devsite-breadcrumb-list">
  46. <li class="devsite-breadcrumb-item
  47. ">
  48. </li>
  49. </ul>
  50. </span>
  51. </div>
  52. <div class="devsite-top-logo-row-middle">
  53. <div class="devsite-header-upper-tabs">
  54. <devsite-tabs class="upper-tabs" connected="">
  55. <nav class="devsite-tabs-wrapper" aria-label="Upper tabs">
  56. <tab>
  57. <a href="https://source.android.com/setup" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="setUp" data-category="Site-Wide Custom Events" data-label="Tab: Set up">
  58. Set up
  59. </a>
  60. </tab>
  61. <tab>
  62. <a href="https://source.android.com/compatibility" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="design" data-category="Site-Wide Custom Events" data-label="Tab: Design">
  63. Design
  64. </a>
  65. </tab>
  66. <tab active="">
  67. <a href="https://source.android.com/security" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="secure" aria-label="Secure, selected" data-category="Site-Wide Custom Events" data-label="Tab: Secure">
  68. Secure
  69. </a>
  70. </tab>
  71. <tab>
  72. <a href="https://source.android.com/devices" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="develop" data-category="Site-Wide Custom Events" data-label="Tab: Develop">
  73. Develop
  74. </a>
  75. </tab>
  76. <tab>
  77. <a href="https://source.android.com/devices/tech" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="configure" data-category="Site-Wide Custom Events" data-label="Tab: Configure">
  78. Configure
  79. </a>
  80. </tab>
  81. <tab>
  82. <a href="https://source.android.com/reference" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="reference" data-category="Site-Wide Custom Events" data-label="Tab: Reference">
  83. Reference
  84. </a>
  85. </tab>
  86. <tab overflow-tab="" hidden=""><a href="#" class="devsite-icon devsite-icon-arrow-drop-down">More</a><div class="devsite-tabs-overflow-menu" scrollbars="" hidden=""></div></tab></nav></devsite-tabs>
  87. </div>
  88. <devsite-search aria-expanded="false" aria-haspopup="listbox" enable-signin="" enable-search="" enable-suggestions="" enable-query-completion="" project-name="Android Open Source Project" tenant-name="Android Open Source Project" role="combobox">
  89. <form class="devsite-search-form" action="https://source.android.com/s/results" method="GET">
  90. <div class="devsite-search-container">
  91. <div class="devsite-searchbox">
  92. <input aria-activedescendant="" aria-autocomplete="list" aria-label="Search" aria-haspopup="false" aria-multiline="false" autocomplete="off" class="devsite-search-field devsite-search-query" name="q" placeholder="Search" type="text" aria-controls="devsite-search-popout-container-id-1">
  93. <div class="devsite-search-image material-icons" aria-hidden="true"></div>
  94. </div>
  95. <button type="button" search-open="" class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Open search"></button>
  96. </div>
  97. <div class="devsite-popout" id="devsite-search-popout-container-id-1"><div class="devsite-popout-result devsite-suggest-results-container" devsite-hide=""></div></div></form>
  98. <button type="button" search-close="" class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Close search"></button>
  99. </devsite-search>
  100. <div class="devsite-search-background" style="opacity: 1;"></div></div>
  101. <devsite-language-selector>
  102. <devsite-select class="devsite-language-selector-menu">
  103. <select aria-label="Select your language preference." class="devsite-language-selector-select" name="language" track-name="click" track-type="languageSelector">
  104. <option value="en" track-metadata-original-language="en" track-metadata-selected-language="en" track-name="changed" track-type="languageSelector" selected="selected" lang="en">
  105. English
  106. </option>
  107. <option value="id" track-metadata-original-language="en" track-metadata-selected-language="id" track-name="changed" track-type="languageSelector" lang="id">
  108. Bahasa Indonesia
  109. </option>
  110. <option value="de" track-metadata-original-language="en" track-metadata-selected-language="de" track-name="changed" track-type="languageSelector" lang="de">
  111. Deutsch
  112. </option>
  113. <option value="es_419" track-metadata-original-language="en" track-metadata-selected-language="es_419" track-name="changed" track-type="languageSelector" lang="es_419">
  114. Español – América Latina
  115. </option>
  116. <option value="fr" track-metadata-original-language="en" track-metadata-selected-language="fr" track-name="changed" track-type="languageSelector" lang="fr">
  117. Français
  118. </option>
  119. <option value="it" track-metadata-original-language="en" track-metadata-selected-language="it" track-name="changed" track-type="languageSelector" lang="it">
  120. Italiano
  121. </option>
  122. <option value="pl" track-metadata-original-language="en" track-metadata-selected-language="pl" track-name="changed" track-type="languageSelector" lang="pl">
  123. Polski
  124. </option>
  125. <option value="pt_br" track-metadata-original-language="en" track-metadata-selected-language="pt_br" track-name="changed" track-type="languageSelector" lang="pt_br">
  126. Português – Brasil
  127. </option>
  128. <option value="vi" track-metadata-original-language="en" track-metadata-selected-language="vi" track-name="changed" track-type="languageSelector" lang="vi">
  129. Tiếng Việt
  130. </option>
  131. <option value="tr" track-metadata-original-language="en" track-metadata-selected-language="tr" track-name="changed" track-type="languageSelector" lang="tr">
  132. Türkçe
  133. </option>
  134. <option value="ru" track-metadata-original-language="en" track-metadata-selected-language="ru" track-name="changed" track-type="languageSelector" lang="ru">
  135. Русский
  136. </option>
  137. <option value="he" track-metadata-original-language="en" track-metadata-selected-language="he" track-name="changed" track-type="languageSelector" lang="he">
  138. עברית'
  139. </option>
  140. <option value="ar" track-metadata-original-language="en" track-metadata-selected-language="ar" track-name="changed" track-type="languageSelector" lang="ar">
  141. العربيّة
  142. </option>
  143. <option value="fa" track-metadata-original-language="en" track-metadata-selected-language="fa" track-name="changed" track-type="languageSelector" lang="fa">
  144. فارسی
  145. </option>
  146. <option value="hi" track-metadata-original-language="en" track-metadata-selected-language="hi" track-name="changed" track-type="languageSelector" lang="hi">
  147. हिंदी
  148. </option>
  149. <option value="bn" track-metadata-original-language="en" track-metadata-selected-language="bn" track-name="changed" track-type="languageSelector" lang="bn">
  150. বাংলা
  151. </option>
  152. <option value="th" track-metadata-original-language="en" track-metadata-selected-language="th" track-name="changed" track-type="languageSelector" lang="th">
  153. ภาษาไทย
  154. </option>
  155. <option value="zh_cn" track-metadata-original-language="en" track-metadata-selected-language="zh_cn" track-name="changed" track-type="languageSelector" lang="zh_cn">
  156. 中文 – 简体
  157. </option>
  158. <option value="zh_tw" track-metadata-original-language="en" track-metadata-selected-language="zh_tw" track-name="changed" track-type="languageSelector" lang="zh_tw">
  159. 中文 – 繁體
  160. </option>
  161. <option value="ja" track-metadata-original-language="en" track-metadata-selected-language="ja" track-name="changed" track-type="languageSelector" lang="ja">
  162. 日本語
  163. </option>
  164. <option value="ko" track-metadata-original-language="en" track-metadata-selected-language="ko" track-name="changed" track-type="languageSelector" lang="ko">
  165. 한국어
  166. </option>
  167. </select>
  168. <div class="devsite-select"><label id="devsite-select-111335000632789993-label" style="display:none;" aria-label="Select your language preference.">Select an option</label><button type="button" class="devsite-select-toggle" id="devsite-select-111335000632789993-button" aria-haspopup="true" aria-labelledby="devsite-select-111335000632789993-label devsite-select-111335000632789993-button" aria-controls="devsite-select-111335000632789993-popup">English</button><span class="devsite-icon devsite-icon-arrow-drop-down devsite-select-toggle-icon" aria-hidden="true"></span><ul class="devsite-select-list" id="devsite-select-111335000632789993-popup" tabindex="-1" role="listbox" scrollbars="" aria-labelledby="devsite-select-111335000632789993-button"><li role="option" id="devsite-select-111335000632789993-0" class="devsite-select-item" data-index="0" data-selected="" aria-selected="true" aria-label="English, selected" value="en" lang="en">English</li><li role="option" id="devsite-select-111335000632789993-1" class="devsite-select-item" data-index="1" aria-selected="false" aria-label="Bahasa Indonesia" value="id" lang="id">Bahasa Indonesia</li><li role="option" id="devsite-select-111335000632789993-2" class="devsite-select-item" data-index="2" aria-selected="false" aria-label="Deutsch" value="de" lang="de">Deutsch</li><li role="option" id="devsite-select-111335000632789993-3" class="devsite-select-item" data-index="3" aria-selected="false" aria-label="Español – América Latina" value="es_419" lang="es_419">Español – América Latina</li><li role="option" id="devsite-select-111335000632789993-4" class="devsite-select-item" data-index="4" aria-selected="false" aria-label="Français" value="fr" lang="fr">Français</li><li role="option" id="devsite-select-111335000632789993-5" class="devsite-select-item" data-index="5" aria-selected="false" aria-label="Italiano" value="it" lang="it">Italiano</li><li role="option" id="devsite-select-111335000632789993-6" class="devsite-select-item" data-index="6" aria-selected="false" aria-label="Polski" value="pl" lang="pl">Polski</li><li role="option" id="devsite-select-111335000632789993-7" class="devsite-select-item" data-index="7" aria-selected="false" aria-label="Português – Brasil" value="pt_br" lang="pt_br">Português – Brasil</li><li role="option" id="devsite-select-111335000632789993-8" class="devsite-select-item" data-index="8" aria-selected="false" aria-label="Tiếng Việt" value="vi" lang="vi">Tiếng Việt</li><li role="option" id="devsite-select-111335000632789993-9" class="devsite-select-item" data-index="9" aria-selected="false" aria-label="Türkçe" value="tr" lang="tr">Türkçe</li><li role="option" id="devsite-select-111335000632789993-10" class="devsite-select-item" data-index="10" aria-selected="false" aria-label="Русский" value="ru" lang="ru">Русский</li><li role="option" id="devsite-select-111335000632789993-11" class="devsite-select-item" data-index="11" aria-selected="false" aria-label="עברית'" value="he" lang="he">עברית'</li><li role="option" id="devsite-select-111335000632789993-12" class="devsite-select-item" data-index="12" aria-selected="false" aria-label="العربيّة" value="ar" lang="ar">العربيّة</li><li role="option" id="devsite-select-111335000632789993-13" class="devsite-select-item" data-index="13" aria-selected="false" aria-label="فارسی" value="fa" lang="fa">فارسی</li><li role="option" id="devsite-select-111335000632789993-14" class="devsite-select-item" data-index="14" aria-selected="false" aria-label="हिंदी" value="hi" lang="hi">हिंदी</li><li role="option" id="devsite-select-111335000632789993-15" class="devsite-select-item" data-index="15" aria-selected="false" aria-label="বাংলা" value="bn" lang="bn">বাংলা</li><li role="option" id="devsite-select-111335000632789993-16" class="devsite-select-item" data-index="16" aria-selected="false" aria-label="ภาษาไทย" value="th" lang="th">ภาษาไทย</li><li role="option" id="devsite-select-11133500
  169. </devsite-language-selector>
  170. <a class="devsite-header-link devsite-top-button button gc-analytics-event" href="https://android-review.googlesource.com/" data-category="Site-Wide Custom Events" data-label="Site header link">
  171. Go to code
  172. </a>
  173. <devsite-user id="devsite-user" sign-in-url="https://source.android.com/_d/signin?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk&amp;prompt=select_account" sign-out-url="https://source.android.com/_d/signout?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk" url="https://source.android.com/_d/signout?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk"><div class="ogb-wrapper ogb-si"><a href="https://source.android.com/_d/signin?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk&amp;prompt=select_account" class="devsite-user-signin button devsite-top-button" track-type="globalNav" track-name="signIn" track-metadata-eventdetail="nav" track-metadata-position="nav">
  174. Sign in
  175. </a></div></devsite-user>
  176. </div>
  177. </div>
  178. </div>
  179. <div class="devsite-collapsible-section
  180. " style="transform: translate3d(0px, -60px, 0px);">
  181. <div class="devsite-header-background">
  182. <div class="devsite-product-id-row">
  183. <div class="devsite-product-description-row">
  184. <ul class="devsite-breadcrumb-list">
  185. <li class="devsite-breadcrumb-item
  186. ">
  187. <a href="https://source.android.com/security" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Lower Header" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="">
  188. Secure
  189. </a>
  190. </li>
  191. </ul>
  192. </div>
  193. </div>
  194. <div class="devsite-doc-set-nav-row">
  195. <devsite-tabs class="lower-tabs" connected="">
  196. <nav class="devsite-tabs-wrapper" aria-label="Lower tabs">
  197. <tab>
  198. <a href="https://source.android.com/security" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="overview" data-category="Site-Wide Custom Events" data-label="Tab: Overview">
  199. Overview
  200. </a>
  201. </tab>
  202. <tab active="">
  203. <a href="https://source.android.com/security/bulletin" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="bulletins" aria-label="Bulletins, selected" data-category="Site-Wide Custom Events" data-label="Tab: Bulletins">
  204. Bulletins
  205. </a>
  206. </tab>
  207. <tab>
  208. <a href="https://source.android.com/security/features" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="features" data-category="Site-Wide Custom Events" data-label="Tab: Features">
  209. Features
  210. </a>
  211. </tab>
  212. <tab>
  213. <a href="https://source.android.com/devices/tech/debug/fuzz-sanitize" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="testing" data-category="Site-Wide Custom Events" data-label="Tab: Testing">
  214. Testing
  215. </a>
  216. </tab>
  217. <tab>
  218. <a href="https://source.android.com/security/best-practices" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="bestPractices" data-category="Site-Wide Custom Events" data-label="Tab: Best Practices">
  219. Best Practices
  220. </a>
  221. </tab>
  222. <tab overflow-tab="" hidden=""><a href="#" class="devsite-icon devsite-icon-arrow-drop-down">More</a><div class="devsite-tabs-overflow-menu" scrollbars="" hidden=""></div></tab></nav></devsite-tabs>
  223. </div>
  224. </div>
  225. </div>
  226. </div>
  227. </devsite-header>
  228. <div class="devsite-book-nav-bg" fixed=""></div><devsite-book-nav scrollbars="" animatable="" fixed="" style="top: 156px; max-height: 1203px; transform: translate3d(0px, -60px, 0px);">
  229. <nav class="devsite-book-nav devsite-nav nocontent" aria-label="Side menu" animatable="">
  230. <div class="devsite-mobile-header">
  231. <button type="button" id="devsite-close-nav" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close navigation" aria-label="Close navigation">
  232. </button>
  233. <div class="devsite-product-name-wrapper">
  234. <a href="https://source.android.com/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="androidOpenSourceProject" track-metadata-position="nav" track-metadata-eventdetail="nav">
  235. <img src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/lockup.svg" class="devsite-site-logo" alt="Android Open Source Project">
  236. </a>
  237. <span class="devsite-product-name">
  238. <ul class="devsite-breadcrumb-list">
  239. <li class="devsite-breadcrumb-item
  240. ">
  241. </li>
  242. </ul>
  243. </span>
  244. </div>
  245. </div>
  246. <div class="devsite-book-nav-wrapper">
  247. <div class="devsite-mobile-nav-top">
  248. <ul class="devsite-nav-list">
  249. <li class="devsite-nav-item">
  250. <a href="https://source.android.com/setup" class="devsite-nav-title gc-analytics-event
  251. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Set up" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="setUp">
  252. <span class="devsite-nav-text" tooltip="">
  253. Set up
  254. </span>
  255. </a>
  256. </li>
  257. <li class="devsite-nav-item">
  258. <a href="https://source.android.com/compatibility" class="devsite-nav-title gc-analytics-event
  259. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Design" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="design">
  260. <span class="devsite-nav-text" tooltip="">
  261. Design
  262. </span>
  263. </a>
  264. </li>
  265. <li class="devsite-nav-item">
  266. <a href="https://source.android.com/security" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Secure" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="secure">
  267. <span class="devsite-nav-text" tooltip="">
  268. Secure
  269. </span>
  270. </a>
  271. <ul class="devsite-nav-responsive-tabs">
  272. <li class="devsite-nav-item">
  273. <a href="https://source.android.com/security" class="devsite-nav-title gc-analytics-event
  274. devsite-nav-has-children
  275. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Overview" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="overview">
  276. <span class="devsite-nav-text" tooltip="">
  277. Overview
  278. </span>
  279. <span class="devsite-nav-icon material-icons" data-icon="forward">
  280. </span>
  281. </a>
  282. </li>
  283. <li class="devsite-nav-item">
  284. <a href="https://source.android.com/security/bulletin" class="devsite-nav-title gc-analytics-event devsite-nav-has-children" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Bulletins" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="bulletins">
  285. <span class="devsite-nav-text" tooltip="" menu="_book">
  286. Bulletins
  287. </span>
  288. <span class="devsite-nav-icon material-icons" data-icon="forward" menu="_book">
  289. </span>
  290. </a>
  291. </li>
  292. <li class="devsite-nav-item">
  293. <a href="https://source.android.com/security/features" class="devsite-nav-title gc-analytics-event
  294. devsite-nav-has-children
  295. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Features" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="features">
  296. <span class="devsite-nav-text" tooltip="">
  297. Features
  298. </span>
  299. <span class="devsite-nav-icon material-icons" data-icon="forward">
  300. </span>
  301. </a>
  302. </li>
  303. <li class="devsite-nav-item">
  304. <a href="https://source.android.com/devices/tech/debug/fuzz-sanitize" class="devsite-nav-title gc-analytics-event
  305. devsite-nav-has-children
  306. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Testing" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="testing">
  307. <span class="devsite-nav-text" tooltip="">
  308. Testing
  309. </span>
  310. <span class="devsite-nav-icon material-icons" data-icon="forward">
  311. </span>
  312. </a>
  313. </li>
  314. <li class="devsite-nav-item">
  315. <a href="https://source.android.com/security/best-practices" class="devsite-nav-title gc-analytics-event
  316. devsite-nav-has-children
  317. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Best Practices" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="bestPractices">
  318. <span class="devsite-nav-text" tooltip="">
  319. Best Practices
  320. </span>
  321. <span class="devsite-nav-icon material-icons" data-icon="forward">
  322. </span>
  323. </a>
  324. </li>
  325. </ul>
  326. </li>
  327. <li class="devsite-nav-item">
  328. <a href="https://source.android.com/devices" class="devsite-nav-title gc-analytics-event
  329. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Develop" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="develop">
  330. <span class="devsite-nav-text" tooltip="">
  331. Develop
  332. </span>
  333. </a>
  334. </li>
  335. <li class="devsite-nav-item">
  336. <a href="https://source.android.com/devices/tech" class="devsite-nav-title gc-analytics-event
  337. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Configure" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="configure">
  338. <span class="devsite-nav-text" tooltip="">
  339. Configure
  340. </span>
  341. </a>
  342. </li>
  343. <li class="devsite-nav-item">
  344. <a href="https://source.android.com/reference" class="devsite-nav-title gc-analytics-event
  345. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Reference" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="reference">
  346. <span class="devsite-nav-text" tooltip="">
  347. Reference
  348. </span>
  349. </a>
  350. </li>
  351. <li class="devsite-nav-item">
  352. <a href="https://android-review.googlesource.com/" class="devsite-nav-title gc-analytics-event
  353. " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Go to code" track-type="navMenu" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="goToCode">
  354. <span class="devsite-nav-text" tooltip="">
  355. Go to code
  356. </span>
  357. </a>
  358. </li>
  359. </ul>
  360. </div>
  361. <div class="devsite-mobile-nav-bottom" role="navigation">
  362. <ul class="devsite-nav-list" menu="_book">
  363. <li class="devsite-nav-item
  364. devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Bulletins</span></div></li>
  365. <li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
  366. <li class="devsite-nav-item
  367. devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Advisories</span></div></li>
  368. <li class="devsite-nav-item"><a href="https://source.android.com/security/advisory" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
  369. <li class="devsite-nav-item"><a href="https://source.android.com/security/advisory/2016-03-18" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March 2016</span></a></li>
  370. <li class="devsite-nav-item
  371. devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Android Bulletins</span></div></li>
  372. <li class="devsite-nav-item
  373. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  374. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
  375. <li class="devsite-nav-item
  376. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  377. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2020 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/android-11" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Android 11</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  378. <li class="devsite-nav-item
  379. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  380. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2019 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/android-10" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Android 10</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  381. <li class="devsite-nav-item
  382. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  383. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2018 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  384. <li class="devsite-nav-item
  385. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  386. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2017 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  387. <li class="devsite-nav-item
  388. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  389. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2016 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-04-02" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  390. <li class="devsite-nav-item
  391. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  392. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2015 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  393. <li class="devsite-nav-item
  394. devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Pixel/<wbr>Nexus Bulletins</span></div></li>
  395. <li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
  396. <li class="devsite-nav-item
  397. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  398. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
  399. <li class="devsite-nav-item
  400. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  401. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2020 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  402. <li class="devsite-nav-item
  403. devsite-nav-expandable"><devsite-expandable-nav connected="">
  404. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="true"><span class="devsite-nav-text" tooltip="">2019 Bulletins</span></div><ul class="devsite-nav-section" style=""><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-09-01" class="devsite-nav-title devsite-nav-active"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  405. <li class="devsite-nav-item
  406. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  407. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2018 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  408. <li class="devsite-nav-item
  409. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  410. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2017 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
  411. <li class="devsite-nav-item
  412. devsite-nav-heading
  413. devsite-nav-new"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Android Automotive</span><span class="devsite-nav-icon material-icons" data-icon="new" data-title="New!" aria-hidden="true"></span></div></li>
  414. <li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/aaos" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
  415. <li class="devsite-nav-item
  416. devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
  417. <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/aaos/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
  418. </ul>
  419. </div>
  420. </div>
  421. </nav>
  422. </devsite-book-nav>
  423. <section id="gc-wrapper" style="margin-top: 156px;">
  424. <main role="main" class="devsite-main-content" has-book-nav="" has-toc="">
  425. <devsite-toc class="devsite-nav devsite-toc" visible="" fixed="" max-height="1155" offset="60"><ul class="devsite-nav-list" role="navigation" aria-label="Table of contents" scrollbars="" style="max-height: 1155px; transform: translate3d(0px, -60px, 0px); max-width: 756px;"><li class="devsite-nav-item devsite-nav-heading devsite-toc-toggle" role="heading" aria-level="2"><a href="#top_of_page" class="devsite-nav-title" aria-label="Top of page" data-title="Top of page"><span class="devsite-nav-text">Table of contents</span></a></li><li class="devsite-nav-item"><a href="#announcements" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="0" track-type="navigation" track-name="rightNav" track-metadata-position="0" track-metadata-link-destination="#announcements"><span class="devsite-nav-text" tooltip="">Announcements</span></a></li><li class="devsite-nav-item"><a href="#security-patches" class="devsite-nav-title gc-analytics-event devsite-nav-active" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1" track-type="navigation" track-name="rightNav" track-metadata-position="1" track-metadata-link-destination="#security-patches"><span class="devsite-nav-text" tooltip="">Security patches</span></a><ul class="devsite-nav-list"><li class="devsite-nav-item"><a href="#broadcom-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.0" track-type="navigation" track-name="rightNav" track-metadata-position="1.0" track-metadata-link-destination="#broadcom-components"><span class="devsite-nav-text" tooltip="">Broadcom components</span></a></li><li class="devsite-nav-item"><a href="#lg-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.1" track-type="navigation" track-name="rightNav" track-metadata-position="1.1" track-metadata-link-destination="#lg-components"><span class="devsite-nav-text" tooltip="">LG components</span></a></li><li class="devsite-nav-item"><a href="#kernel-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.2" track-type="navigation" track-name="rightNav" track-metadata-position="1.2" track-metadata-link-destination="#kernel-components"><span class="devsite-nav-text" tooltip="">Kernel components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.3" track-type="navigation" track-name="rightNav" track-metadata-position="1.3" track-metadata-link-destination="#qualcomm-components"><span class="devsite-nav-text" tooltip="">Qualcomm components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-closed-source-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.4" track-type="navigation" track-name="rightNav" track-metadata-position="1.4" track-metadata-link-destination="#qualcomm-closed-source-components"><span class="devsite-nav-text" tooltip="">Qualcomm closed-source components</span></a></li></ul></li><li class="devsite-nav-item"><a href="#functional-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="2" track-type="navigation" track-name="rightNav" track-metadata-position="2" track-metadata-link-destination="#functional-patches"><span class="devsite-nav-text" tooltip="">Functional patches</span></a></li><li class="devsite-nav-item"><a href="#common-questions-and-answers" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="3" track
  426. <devsite-content>
  427. <article class="devsite-article">
  428. <div class="devsite-banner devsite-banner-announcement">
  429. <div class="devsite-banner-message">
  430. <div class="devsite-banner-message-text">
  431. <style>
  432. .devsite-banner-announcement:not(.devsite-banner-tenant) {
  433. background: #202124;
  434. color: white;
  435. font-weight: 500;
  436. }
  437. .devsite-banner-announcement a {
  438. color: white;
  439. font-weight: 700;
  440. }
  441. .devsite-banner-announcement a:link,
  442. .devsite-banner-announcement a:visited {
  443. background: 0;
  444. }
  445. .devsite-banner-announcement a:hover,
  446. .devsite-banner-announcement a:focus {
  447. text-decoration: none;
  448. }
  449. .devsite-banner-announcement .devsite-banner-message-text {
  450. margin: 0 auto;
  451. }
  452. </style> Google is committed to advancing racial equity for Black communities. <a href="https://google.com/racialequity" class="gc-analytics-event" data-category="Announcement" data-label="Racial Equity">See how.</a>
  453. </div>
  454. </div>
  455. </div>
  456. <div class="devsite-article-meta" role="navigation">
  457. <ul class="devsite-breadcrumb-list" aria-label="Breadcrumb">
  458. <li class="devsite-breadcrumb-item
  459. ">
  460. <a href="https://source.android.com/" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="Android Open Source Project">
  461. AOSP
  462. </a>
  463. </li>
  464. <li class="devsite-breadcrumb-item
  465. ">
  466. <div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div>
  467. <a href="https://source.android.com/security" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="2" track-type="globalNav" track-name="breadcrumb" track-metadata-position="2" track-metadata-eventdetail="">
  468. Secure
  469. </a>
  470. </li>
  471. <li class="devsite-breadcrumb-item
  472. ">
  473. <div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div>
  474. <a href="https://source.android.com/security/bulletin" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="3" track-type="globalNav" track-name="breadcrumb" track-metadata-position="3" track-metadata-eventdetail="">
  475. Bulletins
  476. </a>
  477. </li>
  478. </ul>
  479. <devsite-page-rating position="header" selected-rating="0" hover-rating-star="0">
  480. <div class="devsite-rating-stars" role="form" tabindex="0" aria-label="Rate this page"><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="1" track-metadata-score="1" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Unusable documentation" aria-label="Unusable documentation, with a rating of 1 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="2" track-metadata-score="2" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Poor documentation" aria-label="Poor documentation, with a rating of 2 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="3" track-metadata-score="3" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="OK documentation" aria-label="OK documentation, with a rating of 3 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="4" track-metadata-score="4" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Good documentation" aria-label="Good documentation, with a rating of 4 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="5" track-metadata-score="5" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Excellent documentation" aria-label="Excellent documentation, with a rating of 5 out of 5" aria-checked="false"></div></div></devsite-page-rating>
  481. </div>
  482. <h1 class="devsite-page-title">Pixel Update Bulletin—September 2019</h1>
  483. <devsite-toc class="devsite-nav devsite-toc-embedded" devsite-toc-embedded="" expandable="" visible=""><ul class="devsite-nav-list" role="navigation" aria-label="Table of contents" scrollbars=""><li class="devsite-nav-item devsite-nav-heading devsite-toc-toggle" role="heading" aria-level="2"><a href="#top_of_page" class="devsite-nav-title" aria-label="Top of page" data-title="Top of page"><span class="devsite-nav-text">Table of contents</span></a><button type="button" title="Expand/collapse contents" class="devsite-nav-show-all button-transparent material-icons"></button></li><li class="devsite-nav-item" visible=""><a href="#announcements" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="0" track-type="navigation" track-name="embeddedNav" track-metadata-position="0" track-metadata-link-destination="#announcements"><span class="devsite-nav-text" tooltip="">Announcements</span></a></li><li class="devsite-nav-item" visible=""><a href="#security-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1" track-type="navigation" track-name="embeddedNav" track-metadata-position="1" track-metadata-link-destination="#security-patches"><span class="devsite-nav-text" tooltip="">Security patches</span></a><ul class="devsite-nav-list"><li class="devsite-nav-item" visible=""><a href="#broadcom-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.0" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.0" track-metadata-link-destination="#broadcom-components"><span class="devsite-nav-text" tooltip="">Broadcom components</span></a></li><li class="devsite-nav-item" visible=""><a href="#lg-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.1" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.1" track-metadata-link-destination="#lg-components"><span class="devsite-nav-text" tooltip="">LG components</span></a></li><li class="devsite-nav-item" visible=""><a href="#kernel-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.2" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.2" track-metadata-link-destination="#kernel-components"><span class="devsite-nav-text" tooltip="">Kernel components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.3" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.3" track-metadata-link-destination="#qualcomm-components"><span class="devsite-nav-text" tooltip="">Qualcomm components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-closed-source-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.4" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.4" track-metadata-link-destination="#qualcomm-closed-source-components"><span class="devsite-nav-text" tooltip="">Qualcomm closed-source components</span></a></li></ul></li><li class="devsite-nav-item"><a href="#functional-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="2" track-type="navigation" track-name="embeddedNav" track-metadata-position="2" track-metadata-link-destination="#functional-patches"><span class="devsite-nav-text" tooltip="">Functional patches</span></a></li><li class="devsite-nav-item"><a href="#common-questions-and-answers" class="devsite-nav-title
  484. <div class="devsite-article-body clearfix
  485. ">
  486. <!--
  487. Copyright 2019 The Android Open Source Project
  488. Licensed under the Apache License, Version 2.0 (the "License");
  489. you may not use this file except in compliance with the License.
  490. You may obtain a copy of the License at
  491. //www.apache.org/licenses/LICENSE-2.0
  492. Unless required by applicable law or agreed to in writing, software
  493. distributed under the License is distributed on an "AS IS" BASIS,
  494. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  495. See the License for the specific language governing permissions and
  496. limitations under the License.
  497. -->
  498. <p><em>Published September 3, 2019 | Updated September 12, 2019</em></p>
  499. <p>The Pixel Update Bulletin contains details of security vulnerabilities and
  500. functional improvements affecting <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">supported
  501. Pixel devices</a> (Google devices). For Google devices, security patch levels of 2019-09-05 or later
  502. address all issues in this bulletin and all issues in the September 2019 Android
  503. Security Bulletin. To learn how to check a device's security patch level, see
  504. <a href="https://support.google.com/pixelphone/answer/4457705">Check &amp; update
  505. your Android version</a>.</p>
  506. <p>All supported Google devices will receive an update to the 2019-09-05 patch
  507. level. We encourage all customers to accept these updates for their devices.</p>
  508. <aside class="note"><b>Note:</b> The Google device firmware images are available
  509. on the
  510. <a href="https://developers.google.com/android/images" class="external">Google
  511. Developer site</a>.</aside>
  512. <h2 id="announcements" data-text="Announcements">Announcements</h2>
  513. <p>In addition to the security vulnerabilities described in the
  514. <a href="https://source.android.com/security/bulletin/2019-09-01">September 2019 Android Security Bulletin</a>,
  515. supported Google devices that are updated to Android
  516. 10 also contain patches for the security vulnerabilities described in this
  517. bulletin. Partners were notified that these issues are addressed in Android
  518. 10.</p>
  519. <h2 id="security-patches" data-text="Security patches">Security patches</h2>
  520. <p>The following tables include security patches that are addressed on Pixel
  521. devices with Android 10. Vulnerabilities are grouped under the component that
  522. they affect. Issues are described in the below tables and include CVE ID,
  523. associated references, <a href="#type">type of vulnerability</a>, <a href="https://source.android.com/security/overview/updates-resources#severity">severity</a>,
  524. and updated Android Open Source Project (AOSP) versions (where applicable). When
  525. available, we link the public change that addressed the issue to the bug ID,
  526. like the AOSP change list. When multiple changes relate to a single bug,
  527. additional references are linked to numbers following the bug ID.</p>
  528. <h3 id="broadcom-components" data-text="Broadcom components">Broadcom components</h3>
  529. <div class="devsite-table-wrapper"><table>
  530. <colgroup><col width="21%">
  531. <col width="21%">
  532. <col width="14%">
  533. <col width="14%">
  534. <col width="30%">
  535. </colgroup><tbody><tr>
  536. <th>CVE</th>
  537. <th>References</th>
  538. <th>Type</th>
  539. <th>Severity</th>
  540. <th>Component</th>
  541. </tr>
  542. <tr>
  543. <td>CVE-2019-9426</td>
  544. <td>A-110460199<a href="#asterisk">*</a></td>
  545. <td>EoP</td>
  546. <td>Moderate</td>
  547. <td>Bluetooth</td>
  548. </tr>
  549. </tbody></table></div>
  550. <h3 id="lg-components" data-text="LG components">LG components</h3>
  551. <div class="devsite-table-wrapper"><table>
  552. <colgroup><col width="21%">
  553. <col width="21%">
  554. <col width="14%">
  555. <col width="14%">
  556. <col width="30%">
  557. </colgroup><tbody><tr>
  558. <th>CVE</th>
  559. <th>References</th>
  560. <th>Type</th>
  561. <th>Severity</th>
  562. <th>Component</th>
  563. </tr>
  564. <tr>
  565. <td>CVE-2019-9436</td>
  566. <td>A-127320561<a href="#asterisk">*</a></td>
  567. <td>EoP</td>
  568. <td>Moderate</td>
  569. <td>Bootloader</td>
  570. </tr>
  571. <tr>
  572. <td>CVE-2019-2191</td>
  573. <td>A-68770980<a href="#asterisk">*</a></td>
  574. <td>ID</td>
  575. <td>Moderate</td>
  576. <td>Bootloader</td>
  577. </tr>
  578. <tr>
  579. <td>CVE-2019-2190</td>
  580. <td>A-68771598<a href="#asterisk">*</a></td>
  581. <td>ID</td>
  582. <td>Moderate</td>
  583. <td>Bootloader</td>
  584. </tr>
  585. </tbody></table></div>
  586. <h3 id="kernel-components" data-text="Kernel components">Kernel components</h3>
  587. <div class="devsite-table-wrapper"><table>
  588. <colgroup><col width="21%">
  589. <col width="21%">
  590. <col width="14%">
  591. <col width="14%">
  592. <col width="30%">
  593. </colgroup><tbody><tr>
  594. <th>CVE</th>
  595. <th>References</th>
  596. <th>Type</th>
  597. <th>Severity</th>
  598. <th>Component</th>
  599. </tr>
  600. <tr>
  601. <td>CVE-2019-9345</td>
  602. <td>A-27915347<a href="#asterisk">*</a></td>
  603. <td>EoP</td>
  604. <td>High</td>
  605. <td>Kernel</td>
  606. </tr>
  607. <tr>
  608. <td>CVE-2019-9461</td>
  609. <td>A-120209610<a href="#asterisk">*</a></td>
  610. <td>ID</td>
  611. <td>High</td>
  612. <td>VPN</td>
  613. </tr>
  614. <tr>
  615. <td>CVE-2019-9248</td>
  616. <td>A-120279144<a href="#asterisk">*</a></td>
  617. <td>EoP</td>
  618. <td>Moderate</td>
  619. <td>Touch driver</td>
  620. </tr>
  621. <tr>
  622. <td>CVE-2019-9270</td>
  623. <td>A-65123745<a href="#asterisk">*</a></td>
  624. <td>EoP</td>
  625. <td>Moderate</td>
  626. <td>Wi-Fi</td>
  627. </tr>
  628. <tr>
  629. <td>CVE-2019-2182</td>
  630. <td>A-128700140<br>
  631. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15122ee2c515a253b0c66a3e618bc7ebe35105eb">Upstream kernel</a></td>
  632. <td>EoP</td>
  633. <td>Moderate</td>
  634. <td>Kernel MMU</td>
  635. </tr>
  636. <tr>
  637. <td>CVE-2019-9271</td>
  638. <td>A-69006201<a href="#asterisk">*</a></td>
  639. <td>EoP</td>
  640. <td>Moderate</td>
  641. <td>MNH driver</td>
  642. </tr>
  643. <tr>
  644. <td>CVE-2019-9273</td>
  645. <td>A-70241598<a href="#asterisk">*</a></td>
  646. <td>EoP</td>
  647. <td>Moderate</td>
  648. <td>Touch driver</td>
  649. </tr>
  650. <tr>
  651. <td>CVE-2019-9274</td>
  652. <td>A-70809925<a href="#asterisk">*</a></td>
  653. <td>EoP</td>
  654. <td>Moderate</td>
  655. <td>MNH driver</td>
  656. </tr>
  657. <tr>
  658. <td>CVE-2019-9275</td>
  659. <td>A-71508439<a href="#asterisk">*</a></td>
  660. <td>EoP</td>
  661. <td>Moderate</td>
  662. <td>MNH driver</td>
  663. </tr>
  664. <tr>
  665. <td>CVE-2019-9276</td>
  666. <td>A-70294179<a href="#asterisk">*</a></td>
  667. <td>EoP</td>
  668. <td>Moderate</td>
  669. <td>Touch driver</td>
  670. </tr>
  671. <tr>
  672. <td>CVE-2019-9441</td>
  673. <td>A-69006882<a href="#asterisk">*</a></td>
  674. <td>EoP</td>
  675. <td>Moderate</td>
  676. <td>MNH driver</td>
  677. </tr>
  678. <tr>
  679. <td>CVE-2019-9442</td>
  680. <td>A-69808778<a href="#asterisk">*</a></td>
  681. <td>EoP</td>
  682. <td>Moderate</td>
  683. <td>MNH driver</td>
  684. </tr>
  685. <tr>
  686. <td>CVE-2019-9443</td>
  687. <td>A-70896844<a href="#asterisk">*</a></td>
  688. <td>EoP</td>
  689. <td>Moderate</td>
  690. <td>VL53L0 driver</td>
  691. </tr>
  692. <tr>
  693. <td>CVE-2019-9446</td>
  694. <td>A-118617506<a href="#asterisk">*</a></td>
  695. <td>EoP</td>
  696. <td>Moderate</td>
  697. <td>Touch driver</td>
  698. </tr>
  699. <tr>
  700. <td>CVE-2019-9447</td>
  701. <td>A-119120571<br>
  702. <a href="https://android.googlesource.com/kernel/msm/+/ffeb20ebf21ede91c69a12e3e17ccbf1252633bc">Upstream kernel</a></td>
  703. <td>EoP</td>
  704. <td>Moderate</td>
  705. <td>Touch driver</td>
  706. </tr>
  707. <tr>
  708. <td>CVE-2019-9448</td>
  709. <td>A-120141999<br>
  710. <a href="https://android.googlesource.com/kernel/msm/+/db248780101f2ca2bc3c02598917e88dfdce3207">Upstream kernel</a></td>
  711. <td>EoP</td>
  712. <td>Moderate</td>
  713. <td>Touch driver</td>
  714. </tr>
  715. <tr>
  716. <td>CVE-2019-9450</td>
  717. <td>A-120141034<br>
  718. <a href="https://android.googlesource.com/kernel/msm/+/ffeb20ebf21ede91c69a12e3e17ccbf1252633bc">Upstream kernel</a></td>
  719. <td>EoP</td>
  720. <td>Moderate</td>
  721. <td>Touch driver</td>
  722. </tr>
  723. <tr>
  724. <td>CVE-2019-9451</td>
  725. <td>A-120211415<br>
  726. <a href="https://github.com/kdrag0n/proton_bluecross/commit/3d1e6af3e20e6ecc812bfb6892b07780d678667a">Upstream kernel</a></td>
  727. <td>EoP</td>
  728. <td>Moderate</td>
  729. <td>Touch driver</td>
  730. </tr>
  731. <tr>
  732. <td>CVE-2019-9454</td>
  733. <td>A-129148475<br>
  734. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89c6efa61f5709327ecfa24bff18e57a4e80c7fa">Upstream kernel</a></td>
  735. <td>EoP</td>
  736. <td>Moderate</td>
  737. <td>I2C driver</td>
  738. </tr>
  739. <tr>
  740. <td>CVE-2019-9456</td>
  741. <td>A-71362079<br>
  742. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/usb/mon/mon_text.c?id=a5f596830e27e15f7a0ecd6be55e433d776986d8">Upstream kernel</a></td>
  743. <td>EoP</td>
  744. <td>Moderate</td>
  745. <td>USB driver</td>
  746. </tr>
  747. <tr>
  748. <td>CVE-2019-9457</td>
  749. <td>A-116716935<br>
  750. <a href="https://android.googlesource.com/kernel/common/+/f31c4f65dd093">Upstream
  751. kernel</a></td>
  752. <td>EoP</td>
  753. <td>Moderate</td>
  754. <td>Kernel</td>
  755. </tr>
  756. <tr>
  757. <td>CVE-2019-9458</td>
  758. <td>A-117989855<br>
  759. <a href="https://patchwork.kernel.org/patch/10598421/">Upstream
  760. kernel</a></td>
  761. <td>EoP</td>
  762. <td>Moderate</td>
  763. <td>Video driver</td>
  764. </tr>
  765. <tr>
  766. <td>CVE-2019-8912</td>
  767. <td>A-125367761<br>
  768. <a href="http://patchwork.ozlabs.org/patch/1042902/">Upstream
  769. kernel</a></td>
  770. <td>EoP</td>
  771. <td>Moderate</td>
  772. <td>Crypto</td>
  773. </tr>
  774. <tr>
  775. <td>CVE-2018-18397</td>
  776. <td>A-124036248<br>
  777. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1">Upstream kernel</a></td>
  778. <td>EoP</td>
  779. <td>Moderate</td>
  780. <td>Storage</td>
  781. </tr>
  782. <tr>
  783. <td>CVE-2018-14614</td>
  784. <td>A-116406552<br>
  785. <a href="https://bugzilla.kernel.org/show_bug.cgi?id=200419">Upstream
  786. kernel</a></td>
  787. <td>EoP</td>
  788. <td>Moderate</td>
  789. <td>Storage</td>
  790. </tr>
  791. <tr>
  792. <td>CVE-2018-1000199</td>
  793. <td>A-110918800<br>
  794. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f67b15037a7a50c57f72e69a6d59941ad90a0f0f">Upstream kernel</a></td>
  795. <td>EoP</td>
  796. <td>Moderate</td>
  797. <td>ptrace</td>
  798. </tr>
  799. <tr>
  800. <td>CVE-2018-13096</td>
  801. <td>A-113148557<br>
  802. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e34438c903b653daca2b2a7de95aed46226f8ed3">Upstream kernel</a></td>
  803. <td>EoP</td>
  804. <td>Moderate</td>
  805. <td>Storage</td>
  806. </tr>
  807. <tr>
  808. <td>CVE-2018-5803</td>
  809. <td>A-112406370<br>
  810. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c">Upstream kernel</a></td>
  811. <td>DoS</td>
  812. <td>Moderate</td>
  813. <td>SCTP</td>
  814. </tr>
  815. <tr>
  816. <td>CVE-2019-2189</td>
  817. <td><a href="https://android.googlesource.com/device/google/bonito-kernel/+/de7d2d4738d5197cd048c1b4511e1e08860f3bf4">A-112312381</a></td>
  818. <td>EoP</td>
  819. <td>Moderate</td>
  820. <td>Image driver</td>
  821. </tr>
  822. <tr>
  823. <td>CVE-2019-2188</td>
  824. <td>A-112309571<a href="#asterisk">*</a></td>
  825. <td>EoP</td>
  826. <td>Moderate</td>
  827. <td>Image driver</td>
  828. </tr>
  829. <tr>
  830. <td>CVE-2017-16939</td>
  831. <td>A-70521013<br>
  832. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2">Upstream kernel</a></td>
  833. <td>EoP</td>
  834. <td>Moderate</td>
  835. <td>Netlink XFRM</td>
  836. </tr>
  837. <tr>
  838. <td>CVE-2018-20169</td>
  839. <td>A-120783657<br>
  840. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf">Upstream kernel</a></td>
  841. <td>ID</td>
  842. <td>Moderate</td>
  843. <td>USB driver</td>
  844. </tr>
  845. <tr>
  846. <td>CVE-2019-9245</td>
  847. <td>A-120491338<br>
  848. <a href="https://sourceforge.net/p/linux-f2fs/mailman/message/36502488/">Upstream
  849. kernel</a></td>
  850. <td>ID</td>
  851. <td>Moderate</td>
  852. <td>Storage driver</td>
  853. </tr>
  854. <tr>
  855. <td>CVE-2019-9444</td>
  856. <td>A-78597155<br>
  857. <a href="https://lore.kernel.org/patchwork/patch/902287/">Upstream
  858. kernel</a></td>
  859. <td>ID</td>
  860. <td>Moderate</td>
  861. <td>Storage driver</td>
  862. </tr>
  863. <tr>
  864. <td>CVE-2019-9445</td>
  865. <td>A-118153030<br>
  866. <a href="https://android-review.googlesource.com/c/kernel/common/+/864649">Upstream kernel</a></td>
  867. <td>ID</td>
  868. <td>Moderate</td>
  869. <td>Storage driver</td>
  870. </tr>
  871. <tr>
  872. <td>CVE-2019-9449</td>
  873. <td>A-120141031<br>
  874. <a href="https://android.googlesource.com/kernel/msm/+/db248780101f2ca2bc3c02598917e88dfdce3207">Upstream kernel</a></td>
  875. <td>ID</td>
  876. <td>Moderate</td>
  877. <td>Touch driver</td>
  878. </tr>
  879. <tr>
  880. <td>CVE-2019-9452</td>
  881. <td>A-120211708<br>
  882. <a href="https://github.com/kdrag0n/proton_bluecross/commit/3d1e6af3e20e6ecc812bfb6892b07780d678667a">Upstream kernel</a></td>
  883. <td>ID</td>
  884. <td>Moderate</td>
  885. <td>Touch driver</td>
  886. </tr>
  887. <tr>
  888. <td>CVE-2019-9453</td>
  889. <td>A-126558260<br>
  890. <a href="https://lore.kernel.org/patchwork/patch/1060480/">Upstream
  891. kernel</a></td>
  892. <td>ID</td>
  893. <td>Moderate</td>
  894. <td>Storage driver</td>
  895. </tr>
  896. <tr>
  897. <td>CVE-2019-9455</td>
  898. <td>A-121035792<br>
  899. <a href="https://android.googlesource.com/kernel/common/+/5e99456c20f7">Upstream
  900. kernel</a></td>
  901. <td>ID</td>
  902. <td>Moderate</td>
  903. <td>Video driver</td>
  904. </tr>
  905. <tr>
  906. <td>CVE-2018-19985</td>
  907. <td>A-131963918<br>
  908. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5146f95df782b0ac61abde36567e718692725c89">Upstream kernel</a></td>
  909. <td>ID</td>
  910. <td>Moderate</td>
  911. <td>USB driver</td>
  912. </tr>
  913. <tr>
  914. <td>CVE-2018-20511</td>
  915. <td>A-123742046<br>
  916. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9824dfae5741275473a23a7ed5756c7b6efacc9d">Upstream kernel</a></td>
  917. <td>ID</td>
  918. <td>Moderate</td>
  919. <td>nNet/AppleTalk</td>
  920. </tr>
  921. <tr>
  922. <td>CVE-2018-1000204</td>
  923. <td>A-113096593<br>
  924. <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a45b599ad808c3c982fdcdc12b0b8611c2f92824">Upstream kernel</a></td>
  925. <td>ID</td>
  926. <td>Moderate</td>
  927. <td>Storage</td>
  928. </tr>
  929. </tbody></table></div>
  930. <h3 id="qualcomm-components" data-text="Qualcomm components">Qualcomm components</h3>
  931. <div class="devsite-table-wrapper"><table>
  932. <colgroup><col width="21%">
  933. <col width="21%">
  934. <col width="14%">
  935. <col width="14%">
  936. <col width="30%">
  937. </colgroup><tbody><tr>
  938. <th>CVE</th>
  939. <th>References</th>
  940. <th>Type</th>
  941. <th>Severity</th>
  942. <th>Component</th>
  943. </tr>
  944. <tr>
  945. <td>CVE-2017-14888</td>
  946. <td>A-70237718<br>
  947. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=d50dfd647b2396d2e2c05b7aee84d831e4a18d68">QC-CR#2119729</a></td>
  948. <td>N/A</td>
  949. <td>Moderate</td>
  950. <td>WLAN host</td>
  951. </tr>
  952. <tr>
  953. <td>CVE-2018-3573</td>
  954. <td>A-72957667<br>
  955. <a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008">QC-CR#2124525</a></td>
  956. <td>N/A</td>
  957. <td>Moderate</td>
  958. <td>Bootloader</td>
  959. </tr>
  960. <tr>
  961. <td>CVE-2017-15844</td>
  962. <td>A-67749071<br>
  963. <a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=19622514c69e798d91e7908090b3d79dfdb14715">QC-CR#2127276</a></td>
  964. <td>N/A</td>
  965. <td>Moderate</td>
  966. <td>Kernel</td>
  967. </tr>
  968. <tr>
  969. <td>CVE-2018-3574</td>
  970. <td>A-72957321<br>
  971. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=09874396dfbf546e5a628d810fcf5ea51a4d5785">QC-CR#2148121</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=53261410da625aaa2e070555aaa150a8533e5be4">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18">3</a>]</td>
  972. <td>N/A</td>
  973. <td>Moderate</td>
  974. <td>Kernel</td>
  975. </tr>
  976. <tr>
  977. <td>CVE-2018-5861</td>
  978. <td>A-77527684<br>
  979. <a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=114a392e29bc900c0fe15cc1f3e9ba369cd03244">QC-CR#2167135</a></td>
  980. <td>N/A</td>
  981. <td>Moderate</td>
  982. <td>Bootloader</td>
  983. </tr>
  984. <tr>
  985. <td>CVE-2018-11302</td>
  986. <td>A-109741923<br>
  987. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4178ed2227bbc48d4313bc4e7d604d2813c0d9f4">QC-CR#2209355</a></td>
  988. <td>N/A</td>
  989. <td>Moderate</td>
  990. <td>WLAN host</td>
  991. </tr>
  992. <tr>
  993. <td>CVE-2018-5919</td>
  994. <td>A-65423852<br>
  995. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe">QC-CR#2213280</a></td>
  996. <td>N/A</td>
  997. <td>Moderate</td>
  998. <td>WLAN host</td>
  999. </tr>
  1000. <tr>
  1001. <td>CVE-2018-11818</td>
  1002. <td>A-111127974<br>
  1003. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10">QC-CR#2170083</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13">2</a>]</td>
  1004. <td>N/A</td>
  1005. <td>Moderate</td>
  1006. <td>MDSS driver</td>
  1007. </tr>
  1008. <tr>
  1009. <td>CVE-2018-11832</td>
  1010. <td>A-111127793<br>
  1011. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3">QC-CR#2212896</a></td>
  1012. <td>N/A</td>
  1013. <td>Moderate</td>
  1014. <td>Kernel</td>
  1015. </tr>
  1016. <tr>
  1017. <td>CVE-2018-11893</td>
  1018. <td>A-111127990<br>
  1019. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9564f777e20bab7dc29dbbb22d353cd1348b1ec2">QC-CR#2231992</a></td>
  1020. <td>N/A</td>
  1021. <td>Moderate</td>
  1022. <td>WLAN host</td>
  1023. </tr>
  1024. <tr>
  1025. <td>CVE-2018-11919</td>
  1026. <td>A-79217930<br>
  1027. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=87925782e640efb493f21bf0e255b6a638eea334">QC-CR#2209134</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=085e7272b4c5a41b1ab26c683591864aefab14fe">2</a>] [<a href="https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd">3</a>]</td>
  1028. <td>N/A</td>
  1029. <td>Moderate</td>
  1030. <td>Kernel</td>
  1031. </tr>
  1032. <tr>
  1033. <td>CVE-2018-11939</td>
  1034. <td>A-77237693<br>
  1035. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=135739e1facf79effe5a7932d1c183a04543fa28">QC-CR#2254305</a></td>
  1036. <td>N/A</td>
  1037. <td>Moderate</td>
  1038. <td>WLAN host</td>
  1039. </tr>
  1040. <tr>
  1041. <td>CVE-2018-11823</td>
  1042. <td>A-112277122<br>
  1043. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=4519cc36b1a396dc55c9b43ab6e8736ae4a6f4cf">QC-CR#2204519</a></td>
  1044. <td>N/A</td>
  1045. <td>Moderate</td>
  1046. <td>Power</td>
  1047. </tr>
  1048. <tr>
  1049. <td>CVE-2018-11929</td>
  1050. <td>A-112277631<br>
  1051. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5731e378340326b0fdb6dc2b517a508e47dfe722">QC-CR#2231300</a></td>
  1052. <td>N/A</td>
  1053. <td>Moderate</td>
  1054. <td>WLAN host</td>
  1055. </tr>
  1056. <tr>
  1057. <td>CVE-2018-11943</td>
  1058. <td>A-72117228<br>
  1059. <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=45734409dd45e6b117f7f9f7e11047f67a7accc1">QC-CR#2257823</a></td>
  1060. <td>N/A</td>
  1061. <td>Moderate</td>
  1062. <td>Bootloader</td>
  1063. </tr>
  1064. <tr>
  1065. <td>CVE-2018-11947</td>
  1066. <td>A-112277911<br>
  1067. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7705166bba74d29e2fe4c74a90608caed2958930">QC-CR#2246110</a> [<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e9ceae083854c55eeec2381c0c7568885441d352">2</a>]</td>
  1068. <td>N/A</td>
  1069. <td>Moderate</td>
  1070. <td>WLAN host</td>
  1071. </tr>
  1072. <tr>
  1073. <td>CVE-2018-11947</td>
  1074. <td>A-112278406<br>
  1075. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c646dc8cc30b8102bab16a44e7cf159eb086988a">QC-CR#2272696</a></td>
  1076. <td>N/A</td>
  1077. <td>Moderate</td>
  1078. <td>WLAN host</td>
  1079. </tr>
  1080. <tr>
  1081. <td>CVE-2018-11942</td>
  1082. <td>A-112278151<br>
  1083. <a href="https://source.codeaurora.org/quic/qsdk/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=c352d6073172d79d731ae7349af910debf717d77">QC-CR#2257688</a></td>
  1084. <td>N/A</td>
  1085. <td>Moderate</td>
  1086. <td>WLAN host</td>
  1087. </tr>
  1088. <tr>
  1089. <td>CVE-2018-11983</td>
  1090. <td>A-80095430<br>
  1091. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=76cb203a44ed4e7f031b681379b2baecb1ec58c7">QC-CR#2262576</a></td>
  1092. <td>N/A</td>
  1093. <td>Moderate</td>
  1094. <td>Kernel</td>
  1095. </tr>
  1096. <tr>
  1097. <td>CVE-2018-11984</td>
  1098. <td>A-80435805<br>
  1099. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=a90f6d6ca5f7e54e1a493e9516696fb3159ca8f1">QC-CR#2266693</a></td>
  1100. <td>N/A</td>
  1101. <td>Moderate</td>
  1102. <td>Kernel</td>
  1103. </tr>
  1104. <tr>
  1105. <td>CVE-2018-11987</td>
  1106. <td>A-70638103<br>
  1107. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=5e9ffcfa152ecb2832990c42fcd8a0f2e63c2c04">QC-CR#2258691</a></td>
  1108. <td>N/A</td>
  1109. <td>Moderate</td>
  1110. <td>Kernel</td>
  1111. </tr>
  1112. <tr>
  1113. <td>CVE-2018-11985</td>
  1114. <td>A-114041193<br>
  1115. <a href="https://source.codeaurora.org/quic/le/kernel/lk/commit/?id=6b030ac7405ba74b69fbb0da857b2bf27b617583">QC-CR#2163851</a></td>
  1116. <td>N/A</td>
  1117. <td>Moderate</td>
  1118. <td>Bootloader</td>
  1119. </tr>
  1120. <tr>
  1121. <td>CVE-2018-11988</td>
  1122. <td>A-114041748<br>
  1123. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d0ff4e91de66c3d80596878a64689506e9bb6240">QC-CR#2172134</a> [<a href="https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=3dc27e3392c582d0f5ad20db3690b122a3a236b1">2</a>]</td>
  1124. <td>N/A</td>
  1125. <td>Moderate</td>
  1126. <td>Kernel</td>
  1127. </tr>
  1128. <tr>
  1129. <td>CVE-2018-11986</td>
  1130. <td>A-62916765<br>
  1131. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=17756c83f0730c313bd9ca2165c0786cd6fe42a4">QC-CR#2266969</a></td>
  1132. <td>N/A</td>
  1133. <td>Moderate</td>
  1134. <td>Camera</td>
  1135. </tr>
  1136. <tr>
  1137. <td>CVE-2018-12010</td>
  1138. <td>A-62711756<br>
  1139. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=75c86dab36b2685ca74aaa1f71ed2892c6cf2e08">QC-CR#2268386</a></td>
  1140. <td>N/A</td>
  1141. <td>Moderate</td>
  1142. <td>Kernel</td>
  1143. </tr>
  1144. <tr>
  1145. <td>CVE-2018-12006</td>
  1146. <td>A-77237704<br>
  1147. <a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=3aad4a11e276fb7101185d0b152e208a32829d31">QC-CR#2257685</a> [<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=2a39b827b1509777da7025e0b78a82d573fad931">2</a>]</td>
  1148. <td>N/A</td>
  1149. <td>Moderate</td>
  1150. <td>Display</td>
  1151. </tr>
  1152. <tr>
  1153. <td>CVE-2018-13893</td>
  1154. <td>A-80302295<br>
  1155. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=3977c31dd3fc711d8a7880ba954185a7306d2c25">QC-CR#2291309</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7a22262828748d8e0c00661b10bec54d7d11fac4">2</a>]</td>
  1156. <td>N/A</td>
  1157. <td>Moderate</td>
  1158. <td>diag_mask</td>
  1159. </tr>
  1160. <tr>
  1161. <td>CVE-2018-12011</td>
  1162. <td>A-109697864<br>
  1163. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=b7190cd8cb4f73cd243596045080f2da99d8f8d4">QC-CR#2274853</a></td>
  1164. <td>N/A</td>
  1165. <td>Moderate</td>
  1166. <td>Kernel</td>
  1167. </tr>
  1168. <tr>
  1169. <td>CVE-2018-13912</td>
  1170. <td>A-119053502<br>
  1171. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=f4f8681de1aea28ad7d9ba9bd91154aa43def1be">QC-CR#2283160</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=f5220080921498e1726cbc5b977c4687c65b36b2">2</a>]</td>
  1172. <td>N/A</td>
  1173. <td>Moderate</td>
  1174. <td>Camera</td>
  1175. </tr>
  1176. <tr>
  1177. <td>CVE-2018-13913</td>
  1178. <td>A-119053530<br>
  1179. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=93afe76a8a9e578e69ce5cf2db8ee05ebca30861">QC-CR#2286485</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=301f7d11eaa1d967c90699804602025df965a887">2</a>]</td>
  1180. <td>N/A</td>
  1181. <td>Moderate</td>
  1182. <td>Display</td>
  1183. </tr>
  1184. <tr>
  1185. <td>CVE-2018-3564</td>
  1186. <td>A-119052383<br>
  1187. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=19a0a72ef0548564b7b3a96ea97c074d213ae269">QC-CR#2225279</a></td>
  1188. <td>N/A</td>
  1189. <td>Moderate</td>
  1190. <td>DSP services</td>
  1191. </tr>
  1192. <tr>
  1193. <td>CVE-2019-2248</td>
  1194. <td>A-122474006<br>
  1195. <a href="https://source.codeaurora.org/quic/la/kernel/lk/commit?id=2a93d1bcfabaaa5eace208ad6e066343101f3ed2">QC-CR#2328906</a></td>
  1196. <td>N/A</td>
  1197. <td>Moderate</td>
  1198. <td>Display</td>
  1199. </tr>
  1200. <tr>
  1201. <td>CVE-2019-2277</td>
  1202. <td>A-127512945<br>
  1203. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=47710c31acf7428e8834c8ee64243ebb398e1c80">QC-CR#2342812</a></td>
  1204. <td>N/A</td>
  1205. <td>Moderate</td>
  1206. <td>WLAN host</td>
  1207. </tr>
  1208. <tr>
  1209. <td>CVE-2019-2263</td>
  1210. <td>A-116024809<br>
  1211. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=fad1f47e52a5ca16b1f0a22cbae121ef87aa8e2e">QC-CR#2076623</a></td>
  1212. <td>N/A</td>
  1213. <td>Moderate</td>
  1214. <td>Kernel</td>
  1215. </tr>
  1216. <tr>
  1217. <td>CVE-2019-2345</td>
  1218. <td>A-110849476<br>
  1219. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=8fe29c70d28c6f5a2adcdf24987cc6d431372d8f">QC-CR#2115578</a></td>
  1220. <td>N/A</td>
  1221. <td>Moderate</td>
  1222. <td>Camera</td>
  1223. </tr>
  1224. <tr>
  1225. <td>CVE-2019-2306</td>
  1226. <td>A-115907574<br>
  1227. <a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=993261eb29127b942c5eb81de168cb2f39bfcd2e">QC-CR#2337383</a> [<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=d91a525dba4b3e7cdbbedf62e15aeaef90c8eb32">2</a>]</td>
  1228. <td>N/A</td>
  1229. <td>Moderate</td>
  1230. <td>Display</td>
  1231. </tr>
  1232. <tr>
  1233. <td>CVE-2019-2299</td>
  1234. <td>A-117988970<br>
  1235. <a href="https://source.codeaurora.org/quic/qsdk/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=763f5b64eca4e487014931d4187fcdd148c1ca4b">QC-CR#2243169</a></td>
  1236. <td>N/A</td>
  1237. <td>Moderate</td>
  1238. <td>WLAN host</td>
  1239. </tr>
  1240. <tr>
  1241. <td>CVE-2019-2312</td>
  1242. <td>A-117885392<br>
  1243. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9f1a091072339a33382c36a0e55df75a9621d1c3">QC-CR#2341890</a></td>
  1244. <td>N/A</td>
  1245. <td>Moderate</td>
  1246. <td>WLAN host</td>
  1247. </tr>
  1248. <tr>
  1249. <td>CVE-2019-2314</td>
  1250. <td>A-120028144<br>
  1251. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=95bfa6cf89482c795e54ce4ee026ef068c9495c7">QC-CR#2357704</a></td>
  1252. <td>N/A</td>
  1253. <td>Moderate</td>
  1254. <td>Display</td>
  1255. </tr>
  1256. <tr>
  1257. <td>CVE-2019-2314</td>
  1258. <td>A-120029095<br>
  1259. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=95bfa6cf89482c795e54ce4ee026ef068c9495c7">QC-CR#2357704</a></td>
  1260. <td>N/A</td>
  1261. <td>Moderate</td>
  1262. <td>Display</td>
  1263. </tr>
  1264. <tr>
  1265. <td>CVE-2019-2302</td>
  1266. <td>A-130565935<br>
  1267. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9c2c22372f35c5e9fdea4962f02083f879226400">QC-CR#2300516</a></td>
  1268. <td>N/A</td>
  1269. <td>Moderate</td>
  1270. <td>WLAN host</td>
  1271. </tr>
  1272. <tr>
  1273. <td>CVE-2019-10506</td>
  1274. <td>A-117885703<br>
  1275. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7e345d04dd187e8f94d3f6996fe2b94aec1af1d0">QC-CR#2252793</a></td>
  1276. <td>N/A</td>
  1277. <td>Moderate</td>
  1278. <td>WLAN host</td>
  1279. </tr>
  1280. <tr>
  1281. <td>CVE-2018-13890</td>
  1282. <td>A-111274306<br>
  1283. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3aeedc0384bb0ba35146812e9f8db07f76627a6f">QC-CR#2288818</a></td>
  1284. <td>N/A</td>
  1285. <td>Moderate</td>
  1286. <td>WLAN host</td>
  1287. </tr>
  1288. <tr>
  1289. <td>CVE-2019-10507</td>
  1290. <td>A-132170503<br>
  1291. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=13cfb2e83faca288ef18b8d42d754bab0afbe9af">QC-CR#2253396</a></td>
  1292. <td>N/A</td>
  1293. <td>Moderate</td>
  1294. <td>WLAN host</td>
  1295. </tr>
  1296. <tr>
  1297. <td>CVE-2019-10508</td>
  1298. <td>A-132173922<br>
  1299. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3aeedc0384bb0ba35146812e9f8db07f76627a6f">QC-CR#2288818</a></td>
  1300. <td>N/A</td>
  1301. <td>Moderate</td>
  1302. <td>WLAN host</td>
  1303. </tr>
  1304. <tr>
  1305. <td>CVE-2019-2284</td>
  1306. <td>A-132173427<br>
  1307. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=931aa630b763dbb39bc7a35bc7a086b0d5f2a41e">QC-CR#2358765</a></td>
  1308. <td>N/A</td>
  1309. <td>Moderate</td>
  1310. <td>Camera</td>
  1311. </tr>
  1312. <tr>
  1313. <td>CVE-2019-2333</td>
  1314. <td>A-132171964<br>
  1315. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5df5c7b7cd88141f64de5df0296b55a9d27d67d0">QC-CR#2381014</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=bf72787f747b8830652da46c826fb933f049be1b">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=4340d96321fe9863021224">3</a>]</td>
  1316. <td>N/A</td>
  1317. <td>Moderate</td>
  1318. <td>Kernel</td>
  1319. </tr>
  1320. <tr>
  1321. <td>CVE-2019-2341</td>
  1322. <td>A-132172264<br>
  1323. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e991225bf94577157e5301b21fef1d4e233b5ac9">QC-CR#2389324</a> [<a href="https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=44ce02a6862c2a4debe6cd816118d44db5c62e65">2</a>]</td>
  1324. <td>N/A</td>
  1325. <td>Moderate</td>
  1326. <td>Audio</td>
  1327. </tr>
  1328. <tr>
  1329. <td>CVE-2019-10497</td>
  1330. <td>A-132173298<br>
  1331. <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=24b267e5ce9474ba54eacd2736a896927b467f17">QC-CR#2395102</a></td>
  1332. <td>N/A</td>
  1333. <td>Moderate</td>
  1334. <td>Audio</td>
  1335. </tr>
  1336. <tr>
  1337. <td>CVE-2019-10542</td>
  1338. <td>A-134440623<br>
  1339. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=20b956dbc8b19d719dbe6ca3bfde781e6f64be49">QC-CR#2359884</a></td>
  1340. <td>N/A</td>
  1341. <td>Moderate</td>
  1342. <td>WLAN host</td>
  1343. </tr>
  1344. <tr>
  1345. <td>CVE-2019-10502</td>
  1346. <td>A-134441002<br>
  1347. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.14/commit/?id=95b4242bcec4d2bee21a4e0f9c94df1f9485f8e3">QC-CR#2401297</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=fd254315a60cf76339f71f7a5a95099c92f70d38">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=e3e8d54d03019e11efdd208f0">3</a>]</td>
  1348. <td>N/A</td>
  1349. <td>Moderate</td>
  1350. <td>Camera</td>
  1351. </tr>
  1352. <tr>
  1353. <td>CVE-2019-10528</td>
  1354. <td>A-63528466<br>
  1355. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d08da0b59f0e738000fa67e100b27c03edccf544">QC-CR#2133028</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=f4c3c5194792a64f52e0cbd9aad0916bb59170e7">2</a>]</td>
  1356. <td>N/A</td>
  1357. <td>Moderate</td>
  1358. <td>Kernel</td>
  1359. </tr>
  1360. <tr>
  1361. <td>CVE-2018-11825</td>
  1362. <td>A-117985523<br>
  1363. <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=e5c289648f5454d7aaa3e8967f158cb0d31943ea">QC-CR#2205722</a></td>
  1364. <td>N/A</td>
  1365. <td>Moderate</td>
  1366. <td>WLAN host</td>
  1367. </tr>
  1368. <tr>
  1369. <td>CVE-2019-10565</td>
  1370. <td>A-129275872<br>
  1371. <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=373c29df48f28a0a5e64fbd948d5539b39e4a28f">QC-CR#2213706</a></td>
  1372. <td>N/A</td>
  1373. <td>Moderate</td>
  1374. <td>Camera</td>
  1375. </tr>
  1376. </tbody></table></div>
  1377. <h3 id="qualcomm-closed-source-components" data-text="Qualcomm closed-source components">Qualcomm closed-source
  1378. components</h3>
  1379. <div class="devsite-table-wrapper"><table>
  1380. <colgroup><col width="21%">
  1381. <col width="21%">
  1382. <col width="14%">
  1383. <col width="14%">
  1384. <col width="30%">
  1385. </colgroup><tbody><tr>
  1386. <th>CVE</th>
  1387. <th>References</th>
  1388. <th>Type</th>
  1389. <th>Severity</th>
  1390. <th>Component</th>
  1391. </tr>
  1392. <tr>
  1393. <td>CVE-2018-11899</td>
  1394. <td>A-69383398<a href="#asterisk">*</a></td>
  1395. <td>N/A</td>
  1396. <td>Moderate</td>
  1397. <td>Closed-source component</td>
  1398. </tr>
  1399. <tr>
  1400. <td>CVE-2019-2298</td>
  1401. <td>A-118897119<a href="#asterisk">*</a></td>
  1402. <td>N/A</td>
  1403. <td>Moderate</td>
  1404. <td>Closed-source component</td>
  1405. </tr>
  1406. <tr>
  1407. <td>CVE-2019-2281</td>
  1408. <td>A-129765896<a href="#asterisk">*</a></td>
  1409. <td>N/A</td>
  1410. <td>Moderate</td>
  1411. <td>Closed-source component</td>
  1412. </tr>
  1413. <tr>
  1414. <td>CVE-2019-2343</td>
  1415. <td>A-130566880<a href="#asterisk">*</a></td>
  1416. <td>N/A</td>
  1417. <td>Moderate</td>
  1418. <td>Closed-source component</td>
  1419. </tr>
  1420. </tbody></table></div>
  1421. <h2 id="functional-patches" data-text="Functional patches">Functional patches</h2>
  1422. <p>Please see <a href="https://blog.google/products/android/android-10/" class="external">this post</a> for a description of features included with
  1423. Android 10.</p>
  1424. <h2 id="common-questions-and-answers" data-text="Common questions and answers">Common questions and answers</h2>
  1425. <p>
  1426. This section answers common questions that may occur after reading this
  1427. bulletin.</p>
  1428. <p>
  1429. <strong>1. How do I determine if my device is updated to address these issues?
  1430. </strong></p>
  1431. <p>Security patch levels of 2019-09-05 or later address all issues associated
  1432. with the 2019-09-05 security patch level and all previous patch levels. To learn
  1433. how to check a device's security patch level, read the instructions on the <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices" class="external">Google device update schedule</a>.</p>
  1434. <p id="type">
  1435. <strong>2. What do the entries in the <em>Type</em> column mean?</strong></p>
  1436. <p>Entries in the <em>Type</em> column of the vulnerability details table
  1437. reference the classification of the security vulnerability.</p>
  1438. <div class="devsite-table-wrapper"><table>
  1439. <colgroup><col width="25%">
  1440. <col width="75%">
  1441. </colgroup><tbody><tr>
  1442. <th>Abbreviation</th>
  1443. <th>Definition</th>
  1444. </tr>
  1445. <tr>
  1446. <td>RCE</td>
  1447. <td>Remote code execution</td>
  1448. </tr>
  1449. <tr>
  1450. <td>EoP</td>
  1451. <td>Elevation of privilege</td>
  1452. </tr>
  1453. <tr>
  1454. <td>ID</td>
  1455. <td>Information disclosure</td>
  1456. </tr>
  1457. <tr>
  1458. <td>DoS</td>
  1459. <td>Denial of service</td>
  1460. </tr>
  1461. <tr>
  1462. <td>N/A</td>
  1463. <td>Classification not available</td>
  1464. </tr>
  1465. </tbody></table></div>
  1466. <p>
  1467. <strong>3. What do the entries in the <em>References</em> column mean?</strong>
  1468. </p>
  1469. <p>Entries under the <em>References</em> column of the vulnerability details
  1470. table may contain a prefix identifying the organization to which the reference
  1471. value belongs.</p>
  1472. <div class="devsite-table-wrapper"><table>
  1473. <colgroup><col width="25%">
  1474. <col width="75%">
  1475. </colgroup><tbody><tr>
  1476. <th>Prefix</th>
  1477. <th>Reference</th>
  1478. </tr>
  1479. <tr>
  1480. <td>A-</td>
  1481. <td>Android bug ID</td>
  1482. </tr>
  1483. <tr>
  1484. <td>QC-</td>
  1485. <td>Qualcomm reference number</td>
  1486. </tr>
  1487. <tr>
  1488. <td>M-</td>
  1489. <td>MediaTek reference number</td>
  1490. </tr>
  1491. <tr>
  1492. <td>N-</td>
  1493. <td>NVIDIA reference number</td>
  1494. </tr>
  1495. <tr>
  1496. <td>B-</td>
  1497. <td>Broadcom reference number</td>
  1498. </tr>
  1499. </tbody></table></div>
  1500. <p id="asterisk">
  1501. <strong>4. What does an * next to the Android bug ID in the <em>References</em>
  1502. column mean?</strong></p>
  1503. <p>Issues that are not publicly available have an * next to the Android bug ID
  1504. in the <em>References</em> column. The update for that issue is generally
  1505. contained in the latest binary drivers for Pixel devices available from the
  1506. <a href="https://developers.google.com/android/drivers" class="external">Google Developer site</a>.</p>
  1507. <p>
  1508. <strong>5. Why are security vulnerabilities split between this bulletin and the
  1509. Android Security Bulletins?</strong></p>
  1510. <p>Security vulnerabilities that are documented in the Android Security
  1511. Bulletins are required to declare the latest security patch level on Android
  1512. devices. Additional security vulnerabilities, such as those documented in this
  1513. bulletin are not required for declaring a security patch level.</p>
  1514. <h2 id="versions" data-text="Versions">Versions</h2>
  1515. <div class="devsite-table-wrapper"><table>
  1516. <colgroup><col width="25%">
  1517. <col width="25%">
  1518. <col width="50%">
  1519. </colgroup><tbody><tr>
  1520. <th>Version</th>
  1521. <th>Date</th>
  1522. <th>Notes</th>
  1523. </tr>
  1524. <tr>
  1525. <td>1.0</td>
  1526. <td>September 3, 2019</td>
  1527. <td>Bulletin published.</td>
  1528. </tr>
  1529. <tr>
  1530. <td>1.1</td>
  1531. <td>September 12, 2019</td>
  1532. <td>Bulletin updated.</td>
  1533. </tr>
  1534. </tbody></table></div>
  1535. </div>
  1536. <devsite-page-rating position="footer" selected-rating="0" hover-rating-star="0">
  1537. <div><div class="devsite-rating-caption">Was this page helpful?</div><div class="devsite-rating-stars" role="form" tabindex="0" aria-label="Rate this page"><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="1" track-metadata-score="1" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Unusable documentation" aria-label="Unusable documentation, with a rating of 1 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="2" track-metadata-score="2" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Poor documentation" aria-label="Poor documentation, with a rating of 2 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="3" track-metadata-score="3" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="OK documentation" aria-label="OK documentation, with a rating of 3 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="4" track-metadata-score="4" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Good documentation" aria-label="Good documentation, with a rating of 4 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="5" track-metadata-score="5" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Excellent documentation" aria-label="Excellent documentation, with a rating of 5 out of 5" aria-checked="false"></div></div></div></devsite-page-rating>
  1538. </article>
  1539. <devsite-content-footer class="nocontent">
  1540. <p>Content and code samples on this page are subject to the licenses described in the <a href="https://source.android.com/license">Content License</a>. Java is a registered trademark of Oracle and/or its affiliates.</p>
  1541. <p>Last updated 2020-09-01 UTC.</p>
  1542. </devsite-content-footer>
  1543. </devsite-content>
  1544. </main>
  1545. <devsite-footer-promos class="devsite-footer">
  1546. </devsite-footer-promos>
  1547. <devsite-footer-linkboxes class="devsite-footer">
  1548. <nav class="devsite-footer-linkboxes nocontent" aria-label="Footer links">
  1549. <ul class="devsite-footer-linkboxes-list">
  1550. <li class="devsite-footer-linkbox ">
  1551. <h3 class="devsite-footer-linkbox-heading no-link">Build</h3>
  1552. <ul class="devsite-footer-linkbox-list">
  1553. <li class="devsite-footer-linkbox-item">
  1554. <a href="https://android.googlesource.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
  1555. Android repository
  1556. </a>
  1557. </li>
  1558. <li class="devsite-footer-linkbox-item">
  1559. <a href="https://source.android.com/source/requirements" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
  1560. Requirements
  1561. </a>
  1562. </li>
  1563. <li class="devsite-footer-linkbox-item">
  1564. <a href="https://source.android.com/source/downloading" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
  1565. Downloading
  1566. </a>
  1567. </li>
  1568. <li class="devsite-footer-linkbox-item">
  1569. <a href="https://developers.google.com/android/blobs-preview/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
  1570. Preview binaries
  1571. </a>
  1572. </li>
  1573. <li class="devsite-footer-linkbox-item">
  1574. <a href="https://developers.google.com/android/images/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
  1575. Factory images
  1576. </a>
  1577. </li>
  1578. <li class="devsite-footer-linkbox-item">
  1579. <a href="https://developers.google.com/android/drivers/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
  1580. Driver binaries
  1581. </a>
  1582. </li>
  1583. <li class="devsite-footer-linkbox-item">
  1584. <a href="https://android.github.io/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)">
  1585. GitHub
  1586. </a>
  1587. </li>
  1588. </ul>
  1589. </li>
  1590. <li class="devsite-footer-linkbox ">
  1591. <h3 class="devsite-footer-linkbox-heading no-link">Connect</h3>
  1592. <ul class="devsite-footer-linkbox-list">
  1593. <li class="devsite-footer-linkbox-item">
  1594. <a href="https://twitter.com/Android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
  1595. @Android on Twitter
  1596. </a>
  1597. </li>
  1598. <li class="devsite-footer-linkbox-item">
  1599. <a href="https://twitter.com/AndroidDev/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
  1600. @AndroidDev on Twitter
  1601. </a>
  1602. </li>
  1603. <li class="devsite-footer-linkbox-item">
  1604. <a href="https://blog.google/products/android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
  1605. Android Blog
  1606. </a>
  1607. </li>
  1608. <li class="devsite-footer-linkbox-item">
  1609. <a href="https://security.googleblog.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
  1610. Google Security Blog
  1611. </a>
  1612. </li>
  1613. <li class="devsite-footer-linkbox-item">
  1614. <a href="https://groups.google.com/forum/?fromgroups#!forum/android-platform/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
  1615. Platform on Google Groups
  1616. </a>
  1617. </li>
  1618. <li class="devsite-footer-linkbox-item">
  1619. <a href="https://groups.google.com/forum/?fromgroups#!forum/android-building/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
  1620. Building on Google Groups
  1621. </a>
  1622. </li>
  1623. <li class="devsite-footer-linkbox-item">
  1624. <a href="https://groups.google.com/forum/?fromgroups#!forum/android-porting/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)">
  1625. Porting on Google Groups
  1626. </a>
  1627. </li>
  1628. </ul>
  1629. </li>
  1630. <li class="devsite-footer-linkbox ">
  1631. <h3 class="devsite-footer-linkbox-heading no-link">Get help</h3>
  1632. <ul class="devsite-footer-linkbox-list">
  1633. <li class="devsite-footer-linkbox-item">
  1634. <a href="https://support.google.com/android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
  1635. Android Help Center
  1636. </a>
  1637. </li>
  1638. <li class="devsite-footer-linkbox-item">
  1639. <a href="https://support.google.com/pixelphone/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
  1640. Pixel Help Center
  1641. </a>
  1642. </li>
  1643. <li class="devsite-footer-linkbox-item">
  1644. <a href="https://www.android.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
  1645. www.android.com
  1646. </a>
  1647. </li>
  1648. <li class="devsite-footer-linkbox-item">
  1649. <a href="https://www.android.com/gms/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
  1650. Google Mobile Services
  1651. </a>
  1652. </li>
  1653. <li class="devsite-footer-linkbox-item">
  1654. <a href="https://stackoverflow.com/questions/tagged/android-source/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
  1655. Stack Overflow
  1656. </a>
  1657. </li>
  1658. <li class="devsite-footer-linkbox-item">
  1659. <a href="https://issuetracker.google.com/issues?q=status:open%20componentid:190923" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
  1660. Issue Tracker
  1661. </a>
  1662. </li>
  1663. </ul>
  1664. </li>
  1665. </ul>
  1666. </nav>
  1667. </devsite-footer-linkboxes>
  1668. <devsite-footer-utility class="devsite-footer">
  1669. <div class="devsite-footer-utility nocontent">
  1670. <nav class="devsite-footer-utility-links" aria-label="Utility links">
  1671. <ul class="devsite-footer-utility-list">
  1672. <li class="devsite-footer-utility-item
  1673. ">
  1674. <a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/source/" data-category="Site-Wide Custom Events" data-label="Footer About Android link">
  1675. About Android
  1676. </a>
  1677. </li>
  1678. <li class="devsite-footer-utility-item
  1679. ">
  1680. <a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/source/community" data-category="Site-Wide Custom Events" data-label="Footer Community link">
  1681. Community
  1682. </a>
  1683. </li>
  1684. <li class="devsite-footer-utility-item
  1685. ">
  1686. <a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/legal" data-category="Site-Wide Custom Events" data-label="Footer Legal link">
  1687. Legal
  1688. </a>
  1689. </li>
  1690. <li class="devsite-footer-utility-item
  1691. ">
  1692. <a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/license" data-category="Site-Wide Custom Events" data-label="Footer License link">
  1693. License
  1694. </a>
  1695. </li>
  1696. <li class="devsite-footer-utility-item
  1697. ">
  1698. <a class="devsite-footer-utility-link gc-analytics-event" href="https://policies.google.com/privacy" data-category="Site-Wide Custom Events" data-label="Footer Privacy link">
  1699. Privacy
  1700. </a>
  1701. </li>
  1702. <li class="devsite-footer-utility-item
  1703. ">
  1704. <a class="devsite-footer-utility-link gc-analytics-event" href="https://issuetracker.google.com/issues/new?component=191476" data-category="Site-Wide Custom Events" data-label="Footer Site feedback link">
  1705. Site feedback
  1706. </a>
  1707. </li>
  1708. </ul>
  1709. <devsite-language-selector>
  1710. <devsite-select class="devsite-language-selector-menu">
  1711. <select aria-label="Select your language preference." class="devsite-language-selector-select" name="language" track-name="click" track-type="languageSelector">
  1712. <option value="en" track-metadata-original-language="en" track-metadata-selected-language="en" track-name="changed" track-type="languageSelector" selected="selected" lang="en">
  1713. English
  1714. </option>
  1715. <option value="id" track-metadata-original-language="en" track-metadata-selected-language="id" track-name="changed" track-type="languageSelector" lang="id">
  1716. Bahasa Indonesia
  1717. </option>
  1718. <option value="de" track-metadata-original-language="en" track-metadata-selected-language="de" track-name="changed" track-type="languageSelector" lang="de">
  1719. Deutsch
  1720. </option>
  1721. <option value="es_419" track-metadata-original-language="en" track-metadata-selected-language="es_419" track-name="changed" track-type="languageSelector" lang="es_419">
  1722. Español – América Latina
  1723. </option>
  1724. <option value="fr" track-metadata-original-language="en" track-metadata-selected-language="fr" track-name="changed" track-type="languageSelector" lang="fr">
  1725. Français
  1726. </option>
  1727. <option value="it" track-metadata-original-language="en" track-metadata-selected-language="it" track-name="changed" track-type="languageSelector" lang="it">
  1728. Italiano
  1729. </option>
  1730. <option value="pl" track-metadata-original-language="en" track-metadata-selected-language="pl" track-name="changed" track-type="languageSelector" lang="pl">
  1731. Polski
  1732. </option>
  1733. <option value="pt_br" track-metadata-original-language="en" track-metadata-selected-language="pt_br" track-name="changed" track-type="languageSelector" lang="pt_br">
  1734. Português – Brasil
  1735. </option>
  1736. <option value="vi" track-metadata-original-language="en" track-metadata-selected-language="vi" track-name="changed" track-type="languageSelector" lang="vi">
  1737. Tiếng Việt
  1738. </option>
  1739. <option value="tr" track-metadata-original-language="en" track-metadata-selected-language="tr" track-name="changed" track-type="languageSelector" lang="tr">
  1740. Türkçe
  1741. </option>
  1742. <option value="ru" track-metadata-original-language="en" track-metadata-selected-language="ru" track-name="changed" track-type="languageSelector" lang="ru">
  1743. Русский
  1744. </option>
  1745. <option value="he" track-metadata-original-language="en" track-metadata-selected-language="he" track-name="changed" track-type="languageSelector" lang="he">
  1746. עברית'
  1747. </option>
  1748. <option value="ar" track-metadata-original-language="en" track-metadata-selected-language="ar" track-name="changed" track-type="languageSelector" lang="ar">
  1749. العربيّة
  1750. </option>
  1751. <option value="fa" track-metadata-original-language="en" track-metadata-selected-language="fa" track-name="changed" track-type="languageSelector" lang="fa">
  1752. فارسی
  1753. </option>
  1754. <option value="hi" track-metadata-original-language="en" track-metadata-selected-language="hi" track-name="changed" track-type="languageSelector" lang="hi">
  1755. हिंदी
  1756. </option>
  1757. <option value="bn" track-metadata-original-language="en" track-metadata-selected-language="bn" track-name="changed" track-type="languageSelector" lang="bn">
  1758. বাংলা
  1759. </option>
  1760. <option value="th" track-metadata-original-language="en" track-metadata-selected-language="th" track-name="changed" track-type="languageSelector" lang="th">
  1761. ภาษาไทย
  1762. </option>
  1763. <option value="zh_cn" track-metadata-original-language="en" track-metadata-selected-language="zh_cn" track-name="changed" track-type="languageSelector" lang="zh_cn">
  1764. 中文 – 简体
  1765. </option>
  1766. <option value="zh_tw" track-metadata-original-language="en" track-metadata-selected-language="zh_tw" track-name="changed" track-type="languageSelector" lang="zh_tw">
  1767. 中文 – 繁體
  1768. </option>
  1769. <option value="ja" track-metadata-original-language="en" track-metadata-selected-language="ja" track-name="changed" track-type="languageSelector" lang="ja">
  1770. 日本語
  1771. </option>
  1772. <option value="ko" track-metadata-original-language="en" track-metadata-selected-language="ko" track-name="changed" track-type="languageSelector" lang="ko">
  1773. 한국어
  1774. </option>
  1775. </select>
  1776. <div class="devsite-select"><label id="devsite-select-23501649273248414-label" style="display:none;" aria-label="Select your language preference.">Select an option</label><button type="button" class="devsite-select-toggle" id="devsite-select-23501649273248414-button" aria-haspopup="true" aria-labelledby="devsite-select-23501649273248414-label devsite-select-23501649273248414-button" aria-controls="devsite-select-23501649273248414-popup">English</button><span class="devsite-icon devsite-icon-arrow-drop-down devsite-select-toggle-icon" aria-hidden="true"></span><ul class="devsite-select-list" id="devsite-select-23501649273248414-popup" tabindex="-1" role="listbox" scrollbars="" aria-labelledby="devsite-select-23501649273248414-button"><li role="option" id="devsite-select-23501649273248414-0" class="devsite-select-item" data-index="0" data-selected="" aria-selected="true" aria-label="English, selected" value="en" lang="en">English</li><li role="option" id="devsite-select-23501649273248414-1" class="devsite-select-item" data-index="1" aria-selected="false" aria-label="Bahasa Indonesia" value="id" lang="id">Bahasa Indonesia</li><li role="option" id="devsite-select-23501649273248414-2" class="devsite-select-item" data-index="2" aria-selected="false" aria-label="Deutsch" value="de" lang="de">Deutsch</li><li role="option" id="devsite-select-23501649273248414-3" class="devsite-select-item" data-index="3" aria-selected="false" aria-label="Español – América Latina" value="es_419" lang="es_419">Español – América Latina</li><li role="option" id="devsite-select-23501649273248414-4" class="devsite-select-item" data-index="4" aria-selected="false" aria-label="Français" value="fr" lang="fr">Français</li><li role="option" id="devsite-select-23501649273248414-5" class="devsite-select-item" data-index="5" aria-selected="false" aria-label="Italiano" value="it" lang="it">Italiano</li><li role="option" id="devsite-select-23501649273248414-6" class="devsite-select-item" data-index="6" aria-selected="false" aria-label="Polski" value="pl" lang="pl">Polski</li><li role="option" id="devsite-select-23501649273248414-7" class="devsite-select-item" data-index="7" aria-selected="false" aria-label="Português – Brasil" value="pt_br" lang="pt_br">Português – Brasil</li><li role="option" id="devsite-select-23501649273248414-8" class="devsite-select-item" data-index="8" aria-selected="false" aria-label="Tiếng Việt" value="vi" lang="vi">Tiếng Việt</li><li role="option" id="devsite-select-23501649273248414-9" class="devsite-select-item" data-index="9" aria-selected="false" aria-label="Türkçe" value="tr" lang="tr">Türkçe</li><li role="option" id="devsite-select-23501649273248414-10" class="devsite-select-item" data-index="10" aria-selected="false" aria-label="Русский" value="ru" lang="ru">Русский</li><li role="option" id="devsite-select-23501649273248414-11" class="devsite-select-item" data-index="11" aria-selected="false" aria-label="עברית'" value="he" lang="he">עברית'</li><li role="option" id="devsite-select-23501649273248414-12" class="devsite-select-item" data-index="12" aria-selected="false" aria-label="العربيّة" value="ar" lang="ar">العربيّة</li><li role="option" id="devsite-select-23501649273248414-13" class="devsite-select-item" data-index="13" aria-selected="false" aria-label="فارسی" value="fa" lang="fa">فارسی</li><li role="option" id="devsite-select-23501649273248414-14" class="devsite-select-item" data-index="14" aria-selected="false" aria-label="हिंदी" value="hi" lang="hi">हिंदी</li><li role="option" id="devsite-select-23501649273248414-15" class="devsite-select-item" data-index="15" aria-selected="false" aria-label="বাংলা" value="bn" lang="bn">বাংলা</li><li role="option" id="devsite-select-23501649273248414-16" class="devsite-select-item" data-index="16" aria-selected="false" aria-label="ภาษาไทย" value="th" lang="th">ภาษาไทย</li><li role="option" id="devsite-select-23501649273248414-17" class="dev
  1777. </devsite-language-selector>
  1778. </nav>
  1779. </div>
  1780. </devsite-footer-utility>
  1781. </section></section>
  1782. <devsite-sitemask></devsite-sitemask>
  1783. <devsite-snackbar></devsite-snackbar>
  1784. <devsite-tooltip></devsite-tooltip>
  1785. <devsite-heading-link></devsite-heading-link>
  1786. <devsite-analytics enable-analytics-iframe="">
  1787. <script async="" src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/app_loader.js"></script><script type="application/json" analytics="">[{"gaid": "UA-45455297-1", "dimensions": {"dimension5": "en", "dimension8": null, "dimension1": "Signed out", "dimension4": "Android Open Source Project", "dimension6": "en", "dimension3": false, "dimension9": false}, "metrics": {"ratings_count": "metric2", "ratings_value": "metric1"}}]</script>
  1788. <script type="application/json" gtm="">{"parameters": {"freeTrialEligibleUser": "False", "internalUser": "False", "language": {"machineTranslated": "False", "requested": "en", "served": "en"}, "pageType": "article", "projectName": "Android Open Source Project", "scriptsafe": null, "signedIn": "False", "tenant": "androidsource"}}</script>
  1789. <iframe src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/analytics-iframe.html"></iframe></devsite-analytics>
  1790. <script nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id">
  1791. (function(d,e,v,s,i,t,E){d['GoogleDevelopersObject']=i;
  1792. t=e.createElement(v);t.async=1;t.src=s;E=e.getElementsByTagName(v)[0];
  1793. E.parentNode.insertBefore(t,E);})(window, document, 'script',
  1794. 'https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/js/app_loader.js', '[7,"en",null,"/js/devsite_app_module.js","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource","https://androidsource-dot-devsite-v2-prod.appspot.com",null,null,["/_pwa/androidsource/manifest.json","/_static/images/video-placeholder.svg","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/favicon.png","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/lockup.svg","https://fonts.googleapis.com/css?family=Roboto:300,400,400italic,500,500italic,700,700italic|Roboto+Mono:400,500,700|Material+Icons"],1,null,[1,6,8,12,14,17,21,25,40,50,63,70,75,76,80,87,88,91,92,93,97,98,100,101,102,103,105,107,111,113,115,116,120,122]]')
  1795. </script>
  1796. <devsite-a11y-announce aria-live="assertive" aria-atomic="true"></devsite-a11y-announce>
  1797. </body></html>