You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

2602 lines
140 KiB

<!DOCTYPE html>
<html dir="ltr" lang="en"><head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8"><style>body {transition: opacity ease-in 0.2s; }
body[unresolved] {opacity: 0; display: block; overflow: hidden; position: relative; }
</style>
<meta name="google-signin-client-id" content="721724668570-nbkv1cfusk7kk4eni4pjvepaus73b13t.apps.googleusercontent.com">
<meta name="google-signin-scope" content="profile email">
<meta property="og:site_name" content="Android Open Source Project">
<meta property="og:type" content="website">
<meta name="theme-color" content="#3ddc84">
<meta charset="utf-8">
<meta content="IE=Edge" http-equiv="X-UA-Compatible">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="manifest" href="https://source.android.com/_pwa/androidsource/manifest.json" crossorigin="use-credentials">
<link rel="preconnect" href="https://www.gstatic.com/" crossorigin="">
<link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin="">
<link rel="preconnect" href="https://fonts.googleapis.com/" crossorigin="">
<link rel="preconnect" href="https://apis.google.com/" crossorigin="">
<link rel="preconnect" href="https://www.google-analytics.com/" crossorigin="">
<link rel="stylesheet" href="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/css.css">
<link rel="stylesheet" href="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/app.css">
<noscript>
</noscript>
<link rel="shortcut icon" href="https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/favicon.png">
<link rel="apple-touch-icon" href="https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/touchicon-180.png"><link rel="canonical" href="https://source.android.com/security/bulletin/pixel/2019-09-01"><link rel="search" type="application/opensearchdescription+xml" title="Android Open Source Project" href="https://source.android.com/s/opensearch.xml">
<title>Pixel Update Bulletin—September 2019 &nbsp;|&nbsp; Android Open Source Project</title>
<meta property="og:title" content="Pixel Update Bulletin—September 2019 &nbsp;|&nbsp; Android Open Source Project">
<meta property="og:url" content="https://source.android.com/security/bulletin/pixel/2019-09-01">
<meta property="og:locale" content="en">
<script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/webcomponents-lite.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_app_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_a11y_announce_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_analytics_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_book_nav_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_content_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_expandable_nav_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_linkboxes_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_promos_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_footer_utility_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_header_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_heading_link_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_language_selector_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_page_rating_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_progress_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_search_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_select_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_sitemask_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_snackbar_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_tabs_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_toc_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_tooltip_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_user_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><script src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/devsite_devsite_spinner_module.js" nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id"></script><style nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id" type="text/css"></style></head>
<body type="article" theme="androidsource-theme" class="" layout="docs" data-new-gr-c-s-check-loaded="8.869.0" data-gr-ext-installed="" ready="">
<devsite-progress id="app-progress"></devsite-progress>
<section class="devsite-wrapper"><devsite-header keep-tabs-visible="" top-row--height="48" bottom-row--height="108" bottom-tabs--height="48" fixed="" offset="60">
<div class="devsite-header--inner nocontent">
<div class="devsite-top-logo-row-wrapper-wrapper">
<div class="devsite-top-logo-row-wrapper">
<div class="devsite-top-logo-row">
<button type="button" id="devsite-hamburger-menu" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Navigation menu button" aria-label="Open menu">
</button>
<div class="devsite-product-name-wrapper">
<a href="https://source.android.com/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="androidOpenSourceProject" track-metadata-position="nav" track-metadata-eventdetail="nav">
<img src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/lockup.svg" class="devsite-site-logo" alt="Android Open Source Project">
</a>
<span class="devsite-product-name">
<ul class="devsite-breadcrumb-list">
<li class="devsite-breadcrumb-item
">
</li>
</ul>
</span>
</div>
<div class="devsite-top-logo-row-middle">
<div class="devsite-header-upper-tabs">
<devsite-tabs class="upper-tabs" connected="">
<nav class="devsite-tabs-wrapper" aria-label="Upper tabs">
<tab>
<a href="https://source.android.com/setup" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="setUp" data-category="Site-Wide Custom Events" data-label="Tab: Set up">
Set up
</a>
</tab>
<tab>
<a href="https://source.android.com/compatibility" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="design" data-category="Site-Wide Custom Events" data-label="Tab: Design">
Design
</a>
</tab>
<tab active="">
<a href="https://source.android.com/security" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="secure" aria-label="Secure, selected" data-category="Site-Wide Custom Events" data-label="Tab: Secure">
Secure
</a>
</tab>
<tab>
<a href="https://source.android.com/devices" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="develop" data-category="Site-Wide Custom Events" data-label="Tab: Develop">
Develop
</a>
</tab>
<tab>
<a href="https://source.android.com/devices/tech" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="configure" data-category="Site-Wide Custom Events" data-label="Tab: Configure">
Configure
</a>
</tab>
<tab>
<a href="https://source.android.com/reference" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="reference" data-category="Site-Wide Custom Events" data-label="Tab: Reference">
Reference
</a>
</tab>
<tab overflow-tab="" hidden=""><a href="#" class="devsite-icon devsite-icon-arrow-drop-down">More</a><div class="devsite-tabs-overflow-menu" scrollbars="" hidden=""></div></tab></nav></devsite-tabs>
</div>
<devsite-search aria-expanded="false" aria-haspopup="listbox" enable-signin="" enable-search="" enable-suggestions="" enable-query-completion="" project-name="Android Open Source Project" tenant-name="Android Open Source Project" role="combobox">
<form class="devsite-search-form" action="https://source.android.com/s/results" method="GET">
<div class="devsite-search-container">
<div class="devsite-searchbox">
<input aria-activedescendant="" aria-autocomplete="list" aria-label="Search" aria-haspopup="false" aria-multiline="false" autocomplete="off" class="devsite-search-field devsite-search-query" name="q" placeholder="Search" type="text" aria-controls="devsite-search-popout-container-id-1">
<div class="devsite-search-image material-icons" aria-hidden="true"></div>
</div>
<button type="button" search-open="" class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Open search"></button>
</div>
<div class="devsite-popout" id="devsite-search-popout-container-id-1"><div class="devsite-popout-result devsite-suggest-results-container" devsite-hide=""></div></div></form>
<button type="button" search-close="" class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Close search"></button>
</devsite-search>
<div class="devsite-search-background" style="opacity: 1;"></div></div>
<devsite-language-selector>
<devsite-select class="devsite-language-selector-menu">
<select aria-label="Select your language preference." class="devsite-language-selector-select" name="language" track-name="click" track-type="languageSelector">
<option value="en" track-metadata-original-language="en" track-metadata-selected-language="en" track-name="changed" track-type="languageSelector" selected="selected" lang="en">
English
</option>
<option value="id" track-metadata-original-language="en" track-metadata-selected-language="id" track-name="changed" track-type="languageSelector" lang="id">
Bahasa Indonesia
</option>
<option value="de" track-metadata-original-language="en" track-metadata-selected-language="de" track-name="changed" track-type="languageSelector" lang="de">
Deutsch
</option>
<option value="es_419" track-metadata-original-language="en" track-metadata-selected-language="es_419" track-name="changed" track-type="languageSelector" lang="es_419">
Español – América Latina
</option>
<option value="fr" track-metadata-original-language="en" track-metadata-selected-language="fr" track-name="changed" track-type="languageSelector" lang="fr">
Français
</option>
<option value="it" track-metadata-original-language="en" track-metadata-selected-language="it" track-name="changed" track-type="languageSelector" lang="it">
Italiano
</option>
<option value="pl" track-metadata-original-language="en" track-metadata-selected-language="pl" track-name="changed" track-type="languageSelector" lang="pl">
Polski
</option>
<option value="pt_br" track-metadata-original-language="en" track-metadata-selected-language="pt_br" track-name="changed" track-type="languageSelector" lang="pt_br">
Português – Brasil
</option>
<option value="vi" track-metadata-original-language="en" track-metadata-selected-language="vi" track-name="changed" track-type="languageSelector" lang="vi">
Tiếng Việt
</option>
<option value="tr" track-metadata-original-language="en" track-metadata-selected-language="tr" track-name="changed" track-type="languageSelector" lang="tr">
Türkçe
</option>
<option value="ru" track-metadata-original-language="en" track-metadata-selected-language="ru" track-name="changed" track-type="languageSelector" lang="ru">
Русский
</option>
<option value="he" track-metadata-original-language="en" track-metadata-selected-language="he" track-name="changed" track-type="languageSelector" lang="he">
עברית'
</option>
<option value="ar" track-metadata-original-language="en" track-metadata-selected-language="ar" track-name="changed" track-type="languageSelector" lang="ar">
العربيّة
</option>
<option value="fa" track-metadata-original-language="en" track-metadata-selected-language="fa" track-name="changed" track-type="languageSelector" lang="fa">
فارسی
</option>
<option value="hi" track-metadata-original-language="en" track-metadata-selected-language="hi" track-name="changed" track-type="languageSelector" lang="hi">
हिंदी
</option>
<option value="bn" track-metadata-original-language="en" track-metadata-selected-language="bn" track-name="changed" track-type="languageSelector" lang="bn">
বাংলা
</option>
<option value="th" track-metadata-original-language="en" track-metadata-selected-language="th" track-name="changed" track-type="languageSelector" lang="th">
ภาษาไทย
</option>
<option value="zh_cn" track-metadata-original-language="en" track-metadata-selected-language="zh_cn" track-name="changed" track-type="languageSelector" lang="zh_cn">
中文 – 简体
</option>
<option value="zh_tw" track-metadata-original-language="en" track-metadata-selected-language="zh_tw" track-name="changed" track-type="languageSelector" lang="zh_tw">
中文 – 繁體
</option>
<option value="ja" track-metadata-original-language="en" track-metadata-selected-language="ja" track-name="changed" track-type="languageSelector" lang="ja">
日本語
</option>
<option value="ko" track-metadata-original-language="en" track-metadata-selected-language="ko" track-name="changed" track-type="languageSelector" lang="ko">
한국어
</option>
</select>
<div class="devsite-select"><label id="devsite-select-111335000632789993-label" style="display:none;" aria-label="Select your language preference.">Select an option</label><button type="button" class="devsite-select-toggle" id="devsite-select-111335000632789993-button" aria-haspopup="true" aria-labelledby="devsite-select-111335000632789993-label devsite-select-111335000632789993-button" aria-controls="devsite-select-111335000632789993-popup">English</button><span class="devsite-icon devsite-icon-arrow-drop-down devsite-select-toggle-icon" aria-hidden="true"></span><ul class="devsite-select-list" id="devsite-select-111335000632789993-popup" tabindex="-1" role="listbox" scrollbars="" aria-labelledby="devsite-select-111335000632789993-button"><li role="option" id="devsite-select-111335000632789993-0" class="devsite-select-item" data-index="0" data-selected="" aria-selected="true" aria-label="English, selected" value="en" lang="en">English</li><li role="option" id="devsite-select-111335000632789993-1" class="devsite-select-item" data-index="1" aria-selected="false" aria-label="Bahasa Indonesia" value="id" lang="id">Bahasa Indonesia</li><li role="option" id="devsite-select-111335000632789993-2" class="devsite-select-item" data-index="2" aria-selected="false" aria-label="Deutsch" value="de" lang="de">Deutsch</li><li role="option" id="devsite-select-111335000632789993-3" class="devsite-select-item" data-index="3" aria-selected="false" aria-label="Español – América Latina" value="es_419" lang="es_419">Español – América Latina</li><li role="option" id="devsite-select-111335000632789993-4" class="devsite-select-item" data-index="4" aria-selected="false" aria-label="Français" value="fr" lang="fr">Français</li><li role="option" id="devsite-select-111335000632789993-5" class="devsite-select-item" data-index="5" aria-selected="false" aria-label="Italiano" value="it" lang="it">Italiano</li><li role="option" id="devsite-select-111335000632789993-6" class="devsite-select-item" data-index="6" aria-selected="false" aria-label="Polski" value="pl" lang="pl">Polski</li><li role="option" id="devsite-select-111335000632789993-7" class="devsite-select-item" data-index="7" aria-selected="false" aria-label="Português – Brasil" value="pt_br" lang="pt_br">Português – Brasil</li><li role="option" id="devsite-select-111335000632789993-8" class="devsite-select-item" data-index="8" aria-selected="false" aria-label="Tiếng Việt" value="vi" lang="vi">Tiếng Việt</li><li role="option" id="devsite-select-111335000632789993-9" class="devsite-select-item" data-index="9" aria-selected="false" aria-label="Türkçe" value="tr" lang="tr">Türkçe</li><li role="option" id="devsite-select-111335000632789993-10" class="devsite-select-item" data-index="10" aria-selected="false" aria-label="Русский" value="ru" lang="ru">Русский</li><li role="option" id="devsite-select-111335000632789993-11" class="devsite-select-item" data-index="11" aria-selected="false" aria-label="עברית'" value="he" lang="he">עברית'</li><li role="option" id="devsite-select-111335000632789993-12" class="devsite-select-item" data-index="12" aria-selected="false" aria-label="العربيّة" value="ar" lang="ar">العربيّة</li><li role="option" id="devsite-select-111335000632789993-13" class="devsite-select-item" data-index="13" aria-selected="false" aria-label="فارسی" value="fa" lang="fa">فارسی</li><li role="option" id="devsite-select-111335000632789993-14" class="devsite-select-item" data-index="14" aria-selected="false" aria-label="हिंदी" value="hi" lang="hi">हिंदी</li><li role="option" id="devsite-select-111335000632789993-15" class="devsite-select-item" data-index="15" aria-selected="false" aria-label="বাংলা" value="bn" lang="bn">বাংলা</li><li role="option" id="devsite-select-111335000632789993-16" class="devsite-select-item" data-index="16" aria-selected="false" aria-label="ภาษาไทย" value="th" lang="th">ภาษาไทย</li><li role="option" id="devsite-select-111335000632789993-17" class="devsite-select-item" data-index="17" aria-selected="false" aria-label="中文 – 简体" value="zh_cn" lang="zh_cn">中文 – 简体</li><li role="option" id="devsite-select-111335000632789993-18" class="devsite-select-item" data-index="18" aria-selected="false" aria-label="中文 – 繁體" value="zh_tw" lang="zh_tw">中文 – 繁體</li><li role="option" id="devsite-select-111335000632789993-19" class="devsite-select-item" data-index="19" aria-selected="false" aria-label="日本語" value="ja" lang="ja">日本語</li><li role="option" id="devsite-select-111335000632789993-20" class="devsite-select-item" data-index="20" aria-selected="false" aria-label="한국어" value="ko" lang="ko">한국어</li></ul></div></devsite-select>
</devsite-language-selector>
<a class="devsite-header-link devsite-top-button button gc-analytics-event" href="https://android-review.googlesource.com/" data-category="Site-Wide Custom Events" data-label="Site header link">
Go to code
</a>
<devsite-user id="devsite-user" sign-in-url="https://source.android.com/_d/signin?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk&amp;prompt=select_account" sign-out-url="https://source.android.com/_d/signout?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk" url="https://source.android.com/_d/signout?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk"><div class="ogb-wrapper ogb-si"><a href="https://source.android.com/_d/signin?continue=https%3A%2F%2Fsource.android.com%2Fsecurity%2Fbulletin%2Fpixel%2F2019-09-01%23asterisk&amp;prompt=select_account" class="devsite-user-signin button devsite-top-button" track-type="globalNav" track-name="signIn" track-metadata-eventdetail="nav" track-metadata-position="nav">
Sign in
</a></div></devsite-user>
</div>
</div>
</div>
<div class="devsite-collapsible-section
" style="transform: translate3d(0px, -60px, 0px);">
<div class="devsite-header-background">
<div class="devsite-product-id-row">
<div class="devsite-product-description-row">
<ul class="devsite-breadcrumb-list">
<li class="devsite-breadcrumb-item
">
<a href="https://source.android.com/security" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Lower Header" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="">
Secure
</a>
</li>
</ul>
</div>
</div>
<div class="devsite-doc-set-nav-row">
<devsite-tabs class="lower-tabs" connected="">
<nav class="devsite-tabs-wrapper" aria-label="Lower tabs">
<tab>
<a href="https://source.android.com/security" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="overview" data-category="Site-Wide Custom Events" data-label="Tab: Overview">
Overview
</a>
</tab>
<tab active="">
<a href="https://source.android.com/security/bulletin" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="bulletins" aria-label="Bulletins, selected" data-category="Site-Wide Custom Events" data-label="Tab: Bulletins">
Bulletins
</a>
</tab>
<tab>
<a href="https://source.android.com/security/features" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="features" data-category="Site-Wide Custom Events" data-label="Tab: Features">
Features
</a>
</tab>
<tab>
<a href="https://source.android.com/devices/tech/debug/fuzz-sanitize" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="testing" data-category="Site-Wide Custom Events" data-label="Tab: Testing">
Testing
</a>
</tab>
<tab>
<a href="https://source.android.com/security/best-practices" class="gc-analytics-event " track-type="globalNav" track-metadata-position="nav" track-metadata-eventdetail="nav" track-name="bestPractices" data-category="Site-Wide Custom Events" data-label="Tab: Best Practices">
Best Practices
</a>
</tab>
<tab overflow-tab="" hidden=""><a href="#" class="devsite-icon devsite-icon-arrow-drop-down">More</a><div class="devsite-tabs-overflow-menu" scrollbars="" hidden=""></div></tab></nav></devsite-tabs>
</div>
</div>
</div>
</div>
</devsite-header>
<div class="devsite-book-nav-bg" fixed=""></div><devsite-book-nav scrollbars="" animatable="" fixed="" style="top: 156px; max-height: 1203px; transform: translate3d(0px, -60px, 0px);">
<nav class="devsite-book-nav devsite-nav nocontent" aria-label="Side menu" animatable="">
<div class="devsite-mobile-header">
<button type="button" id="devsite-close-nav" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close navigation" aria-label="Close navigation">
</button>
<div class="devsite-product-name-wrapper">
<a href="https://source.android.com/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="androidOpenSourceProject" track-metadata-position="nav" track-metadata-eventdetail="nav">
<img src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/lockup.svg" class="devsite-site-logo" alt="Android Open Source Project">
</a>
<span class="devsite-product-name">
<ul class="devsite-breadcrumb-list">
<li class="devsite-breadcrumb-item
">
</li>
</ul>
</span>
</div>
</div>
<div class="devsite-book-nav-wrapper">
<div class="devsite-mobile-nav-top">
<ul class="devsite-nav-list">
<li class="devsite-nav-item">
<a href="https://source.android.com/setup" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Set up" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="setUp">
<span class="devsite-nav-text" tooltip="">
Set up
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/compatibility" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Design" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="design">
<span class="devsite-nav-text" tooltip="">
Design
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/security" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Secure" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="secure">
<span class="devsite-nav-text" tooltip="">
Secure
</span>
</a>
<ul class="devsite-nav-responsive-tabs">
<li class="devsite-nav-item">
<a href="https://source.android.com/security" class="devsite-nav-title gc-analytics-event
devsite-nav-has-children
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Overview" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="overview">
<span class="devsite-nav-text" tooltip="">
Overview
</span>
<span class="devsite-nav-icon material-icons" data-icon="forward">
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/security/bulletin" class="devsite-nav-title gc-analytics-event devsite-nav-has-children" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Bulletins" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="bulletins">
<span class="devsite-nav-text" tooltip="" menu="_book">
Bulletins
</span>
<span class="devsite-nav-icon material-icons" data-icon="forward" menu="_book">
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/security/features" class="devsite-nav-title gc-analytics-event
devsite-nav-has-children
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Features" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="features">
<span class="devsite-nav-text" tooltip="">
Features
</span>
<span class="devsite-nav-icon material-icons" data-icon="forward">
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/devices/tech/debug/fuzz-sanitize" class="devsite-nav-title gc-analytics-event
devsite-nav-has-children
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Testing" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="testing">
<span class="devsite-nav-text" tooltip="">
Testing
</span>
<span class="devsite-nav-icon material-icons" data-icon="forward">
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/security/best-practices" class="devsite-nav-title gc-analytics-event
devsite-nav-has-children
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Best Practices" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="bestPractices">
<span class="devsite-nav-text" tooltip="">
Best Practices
</span>
<span class="devsite-nav-icon material-icons" data-icon="forward">
</span>
</a>
</li>
</ul>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/devices" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Develop" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="develop">
<span class="devsite-nav-text" tooltip="">
Develop
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/devices/tech" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Configure" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="configure">
<span class="devsite-nav-text" tooltip="">
Configure
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://source.android.com/reference" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Reference" track-type="globalNav" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="reference">
<span class="devsite-nav-text" tooltip="">
Reference
</span>
</a>
</li>
<li class="devsite-nav-item">
<a href="https://android-review.googlesource.com/" class="devsite-nav-title gc-analytics-event
" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Go to code" track-type="navMenu" track-metadata-eventdetail="globalMenu" track-metadata-position="nav" track-name="goToCode">
<span class="devsite-nav-text" tooltip="">
Go to code
</span>
</a>
</li>
</ul>
</div>
<div class="devsite-mobile-nav-bottom" role="navigation">
<ul class="devsite-nav-list" menu="_book">
<li class="devsite-nav-item
devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Bulletins</span></div></li>
<li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
<li class="devsite-nav-item
devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Advisories</span></div></li>
<li class="devsite-nav-item"><a href="https://source.android.com/security/advisory" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
<li class="devsite-nav-item"><a href="https://source.android.com/security/advisory/2016-03-18" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March 2016</span></a></li>
<li class="devsite-nav-item
devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Android Bulletins</span></div></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2020 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/android-11" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Android 11</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2020" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2019 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/android-10" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Android 10</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2019" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2018 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2018" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2017 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2017" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2016 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-04-02" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2016" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2015 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/2015" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Pixel/<wbr>Nexus Bulletins</span></div></li>
<li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2020 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2020" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav connected="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="true"><span class="devsite-nav-text" tooltip="">2019 Bulletins</span></div><ul class="devsite-nav-section" style=""><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-09-01" class="devsite-nav-title devsite-nav-active"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2019" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2018 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-09-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">September</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-08-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">August</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-07-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">July</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-06-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">June</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-05-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">May</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-04-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">April</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-03-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">March</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-02-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">February</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2018" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2017 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-12-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">December</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-11-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">November</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017-10-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">October</span></a></li><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/pixel/2017" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Index</span></a></li></ul></devsite-expandable-nav></li>
<li class="devsite-nav-item
devsite-nav-heading
devsite-nav-new"><div class="devsite-nav-title devsite-nav-title-no-path"><span class="devsite-nav-text" tooltip="">Android Automotive</span><span class="devsite-nav-icon material-icons" data-icon="new" data-title="New!" aria-hidden="true"></span></div></li>
<li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/aaos" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">Overview</span></a></li>
<li class="devsite-nav-item
devsite-nav-expandable"><devsite-expandable-nav collapsed="" connected="" animatable="">
<a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button" aria-expanded="false"><span class="devsite-nav-text" tooltip="">2021 Bulletins</span></div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="https://source.android.com/security/bulletin/aaos/2021-01-01" class="devsite-nav-title"><span class="devsite-nav-text" tooltip="">January</span></a></li></ul></devsite-expandable-nav></li>
</ul>
</div>
</div>
</nav>
</devsite-book-nav>
<section id="gc-wrapper" style="margin-top: 156px;">
<main role="main" class="devsite-main-content" has-book-nav="" has-toc="">
<devsite-toc class="devsite-nav devsite-toc" visible="" fixed="" max-height="1155" offset="60"><ul class="devsite-nav-list" role="navigation" aria-label="Table of contents" scrollbars="" style="max-height: 1155px; transform: translate3d(0px, -60px, 0px); max-width: 756px;"><li class="devsite-nav-item devsite-nav-heading devsite-toc-toggle" role="heading" aria-level="2"><a href="#top_of_page" class="devsite-nav-title" aria-label="Top of page" data-title="Top of page"><span class="devsite-nav-text">Table of contents</span></a></li><li class="devsite-nav-item"><a href="#announcements" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="0" track-type="navigation" track-name="rightNav" track-metadata-position="0" track-metadata-link-destination="#announcements"><span class="devsite-nav-text" tooltip="">Announcements</span></a></li><li class="devsite-nav-item"><a href="#security-patches" class="devsite-nav-title gc-analytics-event devsite-nav-active" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1" track-type="navigation" track-name="rightNav" track-metadata-position="1" track-metadata-link-destination="#security-patches"><span class="devsite-nav-text" tooltip="">Security patches</span></a><ul class="devsite-nav-list"><li class="devsite-nav-item"><a href="#broadcom-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.0" track-type="navigation" track-name="rightNav" track-metadata-position="1.0" track-metadata-link-destination="#broadcom-components"><span class="devsite-nav-text" tooltip="">Broadcom components</span></a></li><li class="devsite-nav-item"><a href="#lg-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.1" track-type="navigation" track-name="rightNav" track-metadata-position="1.1" track-metadata-link-destination="#lg-components"><span class="devsite-nav-text" tooltip="">LG components</span></a></li><li class="devsite-nav-item"><a href="#kernel-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.2" track-type="navigation" track-name="rightNav" track-metadata-position="1.2" track-metadata-link-destination="#kernel-components"><span class="devsite-nav-text" tooltip="">Kernel components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.3" track-type="navigation" track-name="rightNav" track-metadata-position="1.3" track-metadata-link-destination="#qualcomm-components"><span class="devsite-nav-text" tooltip="">Qualcomm components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-closed-source-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="1.4" track-type="navigation" track-name="rightNav" track-metadata-position="1.4" track-metadata-link-destination="#qualcomm-closed-source-components"><span class="devsite-nav-text" tooltip="">Qualcomm closed-source components</span></a></li></ul></li><li class="devsite-nav-item"><a href="#functional-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="2" track-type="navigation" track-name="rightNav" track-metadata-position="2" track-metadata-link-destination="#functional-patches"><span class="devsite-nav-text" tooltip="">Functional patches</span></a></li><li class="devsite-nav-item"><a href="#common-questions-and-answers" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="3" track-type="navigation" track-name="rightNav" track-metadata-position="3" track-metadata-link-destination="#common-questions-and-answers"><span class="devsite-nav-text" tooltip="">Common questions and answers</span></a></li><li class="devsite-nav-item"><a href="#versions" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Right nav" data-value="4" track-type="navigation" track-name="rightNav" track-metadata-position="4" track-metadata-link-destination="#versions"><span class="devsite-nav-text" tooltip="">Versions</span></a></li></ul></devsite-toc>
<devsite-content>
<article class="devsite-article">
<div class="devsite-banner devsite-banner-announcement">
<div class="devsite-banner-message">
<div class="devsite-banner-message-text">
<style>
.devsite-banner-announcement:not(.devsite-banner-tenant) {
background: #202124;
color: white;
font-weight: 500;
}
.devsite-banner-announcement a {
color: white;
font-weight: 700;
}
.devsite-banner-announcement a:link,
.devsite-banner-announcement a:visited {
background: 0;
}
.devsite-banner-announcement a:hover,
.devsite-banner-announcement a:focus {
text-decoration: none;
}
.devsite-banner-announcement .devsite-banner-message-text {
margin: 0 auto;
}
</style> Google is committed to advancing racial equity for Black communities. <a href="https://google.com/racialequity" class="gc-analytics-event" data-category="Announcement" data-label="Racial Equity">See how.</a>
</div>
</div>
</div>
<div class="devsite-article-meta" role="navigation">
<ul class="devsite-breadcrumb-list" aria-label="Breadcrumb">
<li class="devsite-breadcrumb-item
">
<a href="https://source.android.com/" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="Android Open Source Project">
AOSP
</a>
</li>
<li class="devsite-breadcrumb-item
">
<div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div>
<a href="https://source.android.com/security" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="2" track-type="globalNav" track-name="breadcrumb" track-metadata-position="2" track-metadata-eventdetail="">
Secure
</a>
</li>
<li class="devsite-breadcrumb-item
">
<div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div>
<a href="https://source.android.com/security/bulletin" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="3" track-type="globalNav" track-name="breadcrumb" track-metadata-position="3" track-metadata-eventdetail="">
Bulletins
</a>
</li>
</ul>
<devsite-page-rating position="header" selected-rating="0" hover-rating-star="0">
<div class="devsite-rating-stars" role="form" tabindex="0" aria-label="Rate this page"><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="1" track-metadata-score="1" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Unusable documentation" aria-label="Unusable documentation, with a rating of 1 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="2" track-metadata-score="2" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Poor documentation" aria-label="Poor documentation, with a rating of 2 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="3" track-metadata-score="3" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="OK documentation" aria-label="OK documentation, with a rating of 3 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="4" track-metadata-score="4" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Good documentation" aria-label="Good documentation, with a rating of 4 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="5" track-metadata-score="5" track-type="feedback" track-name="rating" track-metadata-position="header" role="checkbox" tabindex="0" data-title="Excellent documentation" aria-label="Excellent documentation, with a rating of 5 out of 5" aria-checked="false"></div></div></devsite-page-rating>
</div>
<h1 class="devsite-page-title">Pixel Update Bulletin—September 2019</h1>
<devsite-toc class="devsite-nav devsite-toc-embedded" devsite-toc-embedded="" expandable="" visible=""><ul class="devsite-nav-list" role="navigation" aria-label="Table of contents" scrollbars=""><li class="devsite-nav-item devsite-nav-heading devsite-toc-toggle" role="heading" aria-level="2"><a href="#top_of_page" class="devsite-nav-title" aria-label="Top of page" data-title="Top of page"><span class="devsite-nav-text">Table of contents</span></a><button type="button" title="Expand/collapse contents" class="devsite-nav-show-all button-transparent material-icons"></button></li><li class="devsite-nav-item" visible=""><a href="#announcements" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="0" track-type="navigation" track-name="embeddedNav" track-metadata-position="0" track-metadata-link-destination="#announcements"><span class="devsite-nav-text" tooltip="">Announcements</span></a></li><li class="devsite-nav-item" visible=""><a href="#security-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1" track-type="navigation" track-name="embeddedNav" track-metadata-position="1" track-metadata-link-destination="#security-patches"><span class="devsite-nav-text" tooltip="">Security patches</span></a><ul class="devsite-nav-list"><li class="devsite-nav-item" visible=""><a href="#broadcom-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.0" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.0" track-metadata-link-destination="#broadcom-components"><span class="devsite-nav-text" tooltip="">Broadcom components</span></a></li><li class="devsite-nav-item" visible=""><a href="#lg-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.1" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.1" track-metadata-link-destination="#lg-components"><span class="devsite-nav-text" tooltip="">LG components</span></a></li><li class="devsite-nav-item" visible=""><a href="#kernel-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.2" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.2" track-metadata-link-destination="#kernel-components"><span class="devsite-nav-text" tooltip="">Kernel components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.3" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.3" track-metadata-link-destination="#qualcomm-components"><span class="devsite-nav-text" tooltip="">Qualcomm components</span></a></li><li class="devsite-nav-item"><a href="#qualcomm-closed-source-components" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="1.4" track-type="navigation" track-name="embeddedNav" track-metadata-position="1.4" track-metadata-link-destination="#qualcomm-closed-source-components"><span class="devsite-nav-text" tooltip="">Qualcomm closed-source components</span></a></li></ul></li><li class="devsite-nav-item"><a href="#functional-patches" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="2" track-type="navigation" track-name="embeddedNav" track-metadata-position="2" track-metadata-link-destination="#functional-patches"><span class="devsite-nav-text" tooltip="">Functional patches</span></a></li><li class="devsite-nav-item"><a href="#common-questions-and-answers" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="3" track-type="navigation" track-name="embeddedNav" track-metadata-position="3" track-metadata-link-destination="#common-questions-and-answers"><span class="devsite-nav-text" tooltip="">Common questions and answers</span></a></li><li class="devsite-nav-item"><a href="#versions" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-action="click" data-label="Embedded nav" data-value="4" track-type="navigation" track-name="embeddedNav" track-metadata-position="4" track-metadata-link-destination="#versions"><span class="devsite-nav-text" tooltip="">Versions</span></a></li><li class="devsite-toc-toggle"><button type="button" class="button-flat devsite-nav-more-items material-icons" track-type="navigation" track-name="embeddedNavExpand" title="Expand/collapse contents" aria-hidden="true"></button></li></ul></devsite-toc>
<div class="devsite-article-body clearfix
">
<!--
Copyright 2019 The Android Open Source Project
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
//www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<p><em>Published September 3, 2019 | Updated September 12, 2019</em></p>
<p>The Pixel Update Bulletin contains details of security vulnerabilities and
functional improvements affecting <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices">supported
Pixel devices</a> (Google devices). For Google devices, security patch levels of 2019-09-05 or later
address all issues in this bulletin and all issues in the September 2019 Android
Security Bulletin. To learn how to check a device's security patch level, see
<a href="https://support.google.com/pixelphone/answer/4457705">Check &amp; update
your Android version</a>.</p>
<p>All supported Google devices will receive an update to the 2019-09-05 patch
level. We encourage all customers to accept these updates for their devices.</p>
<aside class="note"><b>Note:</b> The Google device firmware images are available
on the
<a href="https://developers.google.com/android/images" class="external">Google
Developer site</a>.</aside>
<h2 id="announcements" data-text="Announcements">Announcements</h2>
<p>In addition to the security vulnerabilities described in the
<a href="https://source.android.com/security/bulletin/2019-09-01">September 2019 Android Security Bulletin</a>,
supported Google devices that are updated to Android
10 also contain patches for the security vulnerabilities described in this
bulletin. Partners were notified that these issues are addressed in Android
10.</p>
<h2 id="security-patches" data-text="Security patches">Security patches</h2>
<p>The following tables include security patches that are addressed on Pixel
devices with Android 10. Vulnerabilities are grouped under the component that
they affect. Issues are described in the below tables and include CVE ID,
associated references, <a href="#type">type of vulnerability</a>, <a href="https://source.android.com/security/overview/updates-resources#severity">severity</a>,
and updated Android Open Source Project (AOSP) versions (where applicable). When
available, we link the public change that addressed the issue to the bug ID,
like the AOSP change list. When multiple changes relate to a single bug,
additional references are linked to numbers following the bug ID.</p>
<h3 id="broadcom-components" data-text="Broadcom components">Broadcom components</h3>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
</colgroup><tbody><tr>
<th>CVE</th>
<th>References</th>
<th>Type</th>
<th>Severity</th>
<th>Component</th>
</tr>
<tr>
<td>CVE-2019-9426</td>
<td>A-110460199<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Bluetooth</td>
</tr>
</tbody></table></div>
<h3 id="lg-components" data-text="LG components">LG components</h3>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
</colgroup><tbody><tr>
<th>CVE</th>
<th>References</th>
<th>Type</th>
<th>Severity</th>
<th>Component</th>
</tr>
<tr>
<td>CVE-2019-9436</td>
<td>A-127320561<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2019-2191</td>
<td>A-68770980<a href="#asterisk">*</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2019-2190</td>
<td>A-68771598<a href="#asterisk">*</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
</tbody></table></div>
<h3 id="kernel-components" data-text="Kernel components">Kernel components</h3>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
</colgroup><tbody><tr>
<th>CVE</th>
<th>References</th>
<th>Type</th>
<th>Severity</th>
<th>Component</th>
</tr>
<tr>
<td>CVE-2019-9345</td>
<td>A-27915347<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>High</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2019-9461</td>
<td>A-120209610<a href="#asterisk">*</a></td>
<td>ID</td>
<td>High</td>
<td>VPN</td>
</tr>
<tr>
<td>CVE-2019-9248</td>
<td>A-120279144<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9270</td>
<td>A-65123745<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Wi-Fi</td>
</tr>
<tr>
<td>CVE-2019-2182</td>
<td>A-128700140<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15122ee2c515a253b0c66a3e618bc7ebe35105eb">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Kernel MMU</td>
</tr>
<tr>
<td>CVE-2019-9271</td>
<td>A-69006201<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>MNH driver</td>
</tr>
<tr>
<td>CVE-2019-9273</td>
<td>A-70241598<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9274</td>
<td>A-70809925<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>MNH driver</td>
</tr>
<tr>
<td>CVE-2019-9275</td>
<td>A-71508439<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>MNH driver</td>
</tr>
<tr>
<td>CVE-2019-9276</td>
<td>A-70294179<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9441</td>
<td>A-69006882<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>MNH driver</td>
</tr>
<tr>
<td>CVE-2019-9442</td>
<td>A-69808778<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>MNH driver</td>
</tr>
<tr>
<td>CVE-2019-9443</td>
<td>A-70896844<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>VL53L0 driver</td>
</tr>
<tr>
<td>CVE-2019-9446</td>
<td>A-118617506<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9447</td>
<td>A-119120571<br>
<a href="https://android.googlesource.com/kernel/msm/+/ffeb20ebf21ede91c69a12e3e17ccbf1252633bc">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9448</td>
<td>A-120141999<br>
<a href="https://android.googlesource.com/kernel/msm/+/db248780101f2ca2bc3c02598917e88dfdce3207">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9450</td>
<td>A-120141034<br>
<a href="https://android.googlesource.com/kernel/msm/+/ffeb20ebf21ede91c69a12e3e17ccbf1252633bc">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9451</td>
<td>A-120211415<br>
<a href="https://github.com/kdrag0n/proton_bluecross/commit/3d1e6af3e20e6ecc812bfb6892b07780d678667a">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9454</td>
<td>A-129148475<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89c6efa61f5709327ecfa24bff18e57a4e80c7fa">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>I2C driver</td>
</tr>
<tr>
<td>CVE-2019-9456</td>
<td>A-71362079<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/usb/mon/mon_text.c?id=a5f596830e27e15f7a0ecd6be55e433d776986d8">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>USB driver</td>
</tr>
<tr>
<td>CVE-2019-9457</td>
<td>A-116716935<br>
<a href="https://android.googlesource.com/kernel/common/+/f31c4f65dd093">Upstream
kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2019-9458</td>
<td>A-117989855<br>
<a href="https://patchwork.kernel.org/patch/10598421/">Upstream
kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Video driver</td>
</tr>
<tr>
<td>CVE-2019-8912</td>
<td>A-125367761<br>
<a href="http://patchwork.ozlabs.org/patch/1042902/">Upstream
kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Crypto</td>
</tr>
<tr>
<td>CVE-2018-18397</td>
<td>A-124036248<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Storage</td>
</tr>
<tr>
<td>CVE-2018-14614</td>
<td>A-116406552<br>
<a href="https://bugzilla.kernel.org/show_bug.cgi?id=200419">Upstream
kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Storage</td>
</tr>
<tr>
<td>CVE-2018-1000199</td>
<td>A-110918800<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f67b15037a7a50c57f72e69a6d59941ad90a0f0f">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>ptrace</td>
</tr>
<tr>
<td>CVE-2018-13096</td>
<td>A-113148557<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e34438c903b653daca2b2a7de95aed46226f8ed3">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Storage</td>
</tr>
<tr>
<td>CVE-2018-5803</td>
<td>A-112406370<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c">Upstream kernel</a></td>
<td>DoS</td>
<td>Moderate</td>
<td>SCTP</td>
</tr>
<tr>
<td>CVE-2019-2189</td>
<td><a href="https://android.googlesource.com/device/google/bonito-kernel/+/de7d2d4738d5197cd048c1b4511e1e08860f3bf4">A-112312381</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Image driver</td>
</tr>
<tr>
<td>CVE-2019-2188</td>
<td>A-112309571<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Image driver</td>
</tr>
<tr>
<td>CVE-2017-16939</td>
<td>A-70521013<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2">Upstream kernel</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>Netlink XFRM</td>
</tr>
<tr>
<td>CVE-2018-20169</td>
<td>A-120783657<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>USB driver</td>
</tr>
<tr>
<td>CVE-2019-9245</td>
<td>A-120491338<br>
<a href="https://sourceforge.net/p/linux-f2fs/mailman/message/36502488/">Upstream
kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Storage driver</td>
</tr>
<tr>
<td>CVE-2019-9444</td>
<td>A-78597155<br>
<a href="https://lore.kernel.org/patchwork/patch/902287/">Upstream
kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Storage driver</td>
</tr>
<tr>
<td>CVE-2019-9445</td>
<td>A-118153030<br>
<a href="https://android-review.googlesource.com/c/kernel/common/+/864649">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Storage driver</td>
</tr>
<tr>
<td>CVE-2019-9449</td>
<td>A-120141031<br>
<a href="https://android.googlesource.com/kernel/msm/+/db248780101f2ca2bc3c02598917e88dfdce3207">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9452</td>
<td>A-120211708<br>
<a href="https://github.com/kdrag0n/proton_bluecross/commit/3d1e6af3e20e6ecc812bfb6892b07780d678667a">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Touch driver</td>
</tr>
<tr>
<td>CVE-2019-9453</td>
<td>A-126558260<br>
<a href="https://lore.kernel.org/patchwork/patch/1060480/">Upstream
kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Storage driver</td>
</tr>
<tr>
<td>CVE-2019-9455</td>
<td>A-121035792<br>
<a href="https://android.googlesource.com/kernel/common/+/5e99456c20f7">Upstream
kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Video driver</td>
</tr>
<tr>
<td>CVE-2018-19985</td>
<td>A-131963918<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5146f95df782b0ac61abde36567e718692725c89">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>USB driver</td>
</tr>
<tr>
<td>CVE-2018-20511</td>
<td>A-123742046<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9824dfae5741275473a23a7ed5756c7b6efacc9d">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>nNet/AppleTalk</td>
</tr>
<tr>
<td>CVE-2018-1000204</td>
<td>A-113096593<br>
<a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a45b599ad808c3c982fdcdc12b0b8611c2f92824">Upstream kernel</a></td>
<td>ID</td>
<td>Moderate</td>
<td>Storage</td>
</tr>
</tbody></table></div>
<h3 id="qualcomm-components" data-text="Qualcomm components">Qualcomm components</h3>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
</colgroup><tbody><tr>
<th>CVE</th>
<th>References</th>
<th>Type</th>
<th>Severity</th>
<th>Component</th>
</tr>
<tr>
<td>CVE-2017-14888</td>
<td>A-70237718<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=d50dfd647b2396d2e2c05b7aee84d831e4a18d68">QC-CR#2119729</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-3573</td>
<td>A-72957667<br>
<a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008">QC-CR#2124525</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2017-15844</td>
<td>A-67749071<br>
<a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=19622514c69e798d91e7908090b3d79dfdb14715">QC-CR#2127276</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-3574</td>
<td>A-72957321<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=09874396dfbf546e5a628d810fcf5ea51a4d5785">QC-CR#2148121</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=53261410da625aaa2e070555aaa150a8533e5be4">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18">3</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-5861</td>
<td>A-77527684<br>
<a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=114a392e29bc900c0fe15cc1f3e9ba369cd03244">QC-CR#2167135</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2018-11302</td>
<td>A-109741923<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4178ed2227bbc48d4313bc4e7d604d2813c0d9f4">QC-CR#2209355</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-5919</td>
<td>A-65423852<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe">QC-CR#2213280</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11818</td>
<td>A-111127974<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10">QC-CR#2170083</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>MDSS driver</td>
</tr>
<tr>
<td>CVE-2018-11832</td>
<td>A-111127793<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3">QC-CR#2212896</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11893</td>
<td>A-111127990<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9564f777e20bab7dc29dbbb22d353cd1348b1ec2">QC-CR#2231992</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11919</td>
<td>A-79217930<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=87925782e640efb493f21bf0e255b6a638eea334">QC-CR#2209134</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=085e7272b4c5a41b1ab26c683591864aefab14fe">2</a>] [<a href="https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd">3</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11939</td>
<td>A-77237693<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=135739e1facf79effe5a7932d1c183a04543fa28">QC-CR#2254305</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11823</td>
<td>A-112277122<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=4519cc36b1a396dc55c9b43ab6e8736ae4a6f4cf">QC-CR#2204519</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Power</td>
</tr>
<tr>
<td>CVE-2018-11929</td>
<td>A-112277631<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5731e378340326b0fdb6dc2b517a508e47dfe722">QC-CR#2231300</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11943</td>
<td>A-72117228<br>
<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=45734409dd45e6b117f7f9f7e11047f67a7accc1">QC-CR#2257823</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2018-11947</td>
<td>A-112277911<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7705166bba74d29e2fe4c74a90608caed2958930">QC-CR#2246110</a> [<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e9ceae083854c55eeec2381c0c7568885441d352">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11947</td>
<td>A-112278406<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c646dc8cc30b8102bab16a44e7cf159eb086988a">QC-CR#2272696</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11942</td>
<td>A-112278151<br>
<a href="https://source.codeaurora.org/quic/qsdk/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=c352d6073172d79d731ae7349af910debf717d77">QC-CR#2257688</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-11983</td>
<td>A-80095430<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=76cb203a44ed4e7f031b681379b2baecb1ec58c7">QC-CR#2262576</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11984</td>
<td>A-80435805<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=a90f6d6ca5f7e54e1a493e9516696fb3159ca8f1">QC-CR#2266693</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11987</td>
<td>A-70638103<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=5e9ffcfa152ecb2832990c42fcd8a0f2e63c2c04">QC-CR#2258691</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11985</td>
<td>A-114041193<br>
<a href="https://source.codeaurora.org/quic/le/kernel/lk/commit/?id=6b030ac7405ba74b69fbb0da857b2bf27b617583">QC-CR#2163851</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Bootloader</td>
</tr>
<tr>
<td>CVE-2018-11988</td>
<td>A-114041748<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d0ff4e91de66c3d80596878a64689506e9bb6240">QC-CR#2172134</a> [<a href="https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=3dc27e3392c582d0f5ad20db3690b122a3a236b1">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11986</td>
<td>A-62916765<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=17756c83f0730c313bd9ca2165c0786cd6fe42a4">QC-CR#2266969</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
<tr>
<td>CVE-2018-12010</td>
<td>A-62711756<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=75c86dab36b2685ca74aaa1f71ed2892c6cf2e08">QC-CR#2268386</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-12006</td>
<td>A-77237704<br>
<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=3aad4a11e276fb7101185d0b152e208a32829d31">QC-CR#2257685</a> [<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=2a39b827b1509777da7025e0b78a82d573fad931">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2018-13893</td>
<td>A-80302295<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=3977c31dd3fc711d8a7880ba954185a7306d2c25">QC-CR#2291309</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7a22262828748d8e0c00661b10bec54d7d11fac4">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>diag_mask</td>
</tr>
<tr>
<td>CVE-2018-12011</td>
<td>A-109697864<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=b7190cd8cb4f73cd243596045080f2da99d8f8d4">QC-CR#2274853</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-13912</td>
<td>A-119053502<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=f4f8681de1aea28ad7d9ba9bd91154aa43def1be">QC-CR#2283160</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=f5220080921498e1726cbc5b977c4687c65b36b2">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
<tr>
<td>CVE-2018-13913</td>
<td>A-119053530<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=93afe76a8a9e578e69ce5cf2db8ee05ebca30861">QC-CR#2286485</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=301f7d11eaa1d967c90699804602025df965a887">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2018-3564</td>
<td>A-119052383<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=19a0a72ef0548564b7b3a96ea97c074d213ae269">QC-CR#2225279</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>DSP services</td>
</tr>
<tr>
<td>CVE-2019-2248</td>
<td>A-122474006<br>
<a href="https://source.codeaurora.org/quic/la/kernel/lk/commit?id=2a93d1bcfabaaa5eace208ad6e066343101f3ed2">QC-CR#2328906</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2019-2277</td>
<td>A-127512945<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=47710c31acf7428e8834c8ee64243ebb398e1c80">QC-CR#2342812</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-2263</td>
<td>A-116024809<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=fad1f47e52a5ca16b1f0a22cbae121ef87aa8e2e">QC-CR#2076623</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2019-2345</td>
<td>A-110849476<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=8fe29c70d28c6f5a2adcdf24987cc6d431372d8f">QC-CR#2115578</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
<tr>
<td>CVE-2019-2306</td>
<td>A-115907574<br>
<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=993261eb29127b942c5eb81de168cb2f39bfcd2e">QC-CR#2337383</a> [<a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/display/commit/?id=d91a525dba4b3e7cdbbedf62e15aeaef90c8eb32">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2019-2299</td>
<td>A-117988970<br>
<a href="https://source.codeaurora.org/quic/qsdk/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=763f5b64eca4e487014931d4187fcdd148c1ca4b">QC-CR#2243169</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-2312</td>
<td>A-117885392<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9f1a091072339a33382c36a0e55df75a9621d1c3">QC-CR#2341890</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-2314</td>
<td>A-120028144<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=95bfa6cf89482c795e54ce4ee026ef068c9495c7">QC-CR#2357704</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2019-2314</td>
<td>A-120029095<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=95bfa6cf89482c795e54ce4ee026ef068c9495c7">QC-CR#2357704</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Display</td>
</tr>
<tr>
<td>CVE-2019-2302</td>
<td>A-130565935<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9c2c22372f35c5e9fdea4962f02083f879226400">QC-CR#2300516</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-10506</td>
<td>A-117885703<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7e345d04dd187e8f94d3f6996fe2b94aec1af1d0">QC-CR#2252793</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2018-13890</td>
<td>A-111274306<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3aeedc0384bb0ba35146812e9f8db07f76627a6f">QC-CR#2288818</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-10507</td>
<td>A-132170503<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=13cfb2e83faca288ef18b8d42d754bab0afbe9af">QC-CR#2253396</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-10508</td>
<td>A-132173922<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3aeedc0384bb0ba35146812e9f8db07f76627a6f">QC-CR#2288818</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-2284</td>
<td>A-132173427<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=931aa630b763dbb39bc7a35bc7a086b0d5f2a41e">QC-CR#2358765</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
<tr>
<td>CVE-2019-2333</td>
<td>A-132171964<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5df5c7b7cd88141f64de5df0296b55a9d27d67d0">QC-CR#2381014</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=bf72787f747b8830652da46c826fb933f049be1b">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=4340d96321fe9863021224">3</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2019-2341</td>
<td>A-132172264<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e991225bf94577157e5301b21fef1d4e233b5ac9">QC-CR#2389324</a> [<a href="https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=44ce02a6862c2a4debe6cd816118d44db5c62e65">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Audio</td>
</tr>
<tr>
<td>CVE-2019-10497</td>
<td>A-132173298<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=24b267e5ce9474ba54eacd2736a896927b467f17">QC-CR#2395102</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Audio</td>
</tr>
<tr>
<td>CVE-2019-10542</td>
<td>A-134440623<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=20b956dbc8b19d719dbe6ca3bfde781e6f64be49">QC-CR#2359884</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-10502</td>
<td>A-134441002<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.14/commit/?id=95b4242bcec4d2bee21a4e0f9c94df1f9485f8e3">QC-CR#2401297</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=fd254315a60cf76339f71f7a5a95099c92f70d38">2</a>] [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=e3e8d54d03019e11efdd208f0">3</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
<tr>
<td>CVE-2019-10528</td>
<td>A-63528466<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d08da0b59f0e738000fa67e100b27c03edccf544">QC-CR#2133028</a> [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=f4c3c5194792a64f52e0cbd9aad0916bb59170e7">2</a>]</td>
<td>N/A</td>
<td>Moderate</td>
<td>Kernel</td>
</tr>
<tr>
<td>CVE-2018-11825</td>
<td>A-117985523<br>
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qca-wifi-host-cmn/commit/?id=e5c289648f5454d7aaa3e8967f158cb0d31943ea">QC-CR#2205722</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>WLAN host</td>
</tr>
<tr>
<td>CVE-2019-10565</td>
<td>A-129275872<br>
<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=373c29df48f28a0a5e64fbd948d5539b39e4a28f">QC-CR#2213706</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Camera</td>
</tr>
</tbody></table></div>
<h3 id="qualcomm-closed-source-components" data-text="Qualcomm closed-source components">Qualcomm closed-source
components</h3>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
</colgroup><tbody><tr>
<th>CVE</th>
<th>References</th>
<th>Type</th>
<th>Severity</th>
<th>Component</th>
</tr>
<tr>
<td>CVE-2018-11899</td>
<td>A-69383398<a href="#asterisk">*</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Closed-source component</td>
</tr>
<tr>
<td>CVE-2019-2298</td>
<td>A-118897119<a href="#asterisk">*</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Closed-source component</td>
</tr>
<tr>
<td>CVE-2019-2281</td>
<td>A-129765896<a href="#asterisk">*</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Closed-source component</td>
</tr>
<tr>
<td>CVE-2019-2343</td>
<td>A-130566880<a href="#asterisk">*</a></td>
<td>N/A</td>
<td>Moderate</td>
<td>Closed-source component</td>
</tr>
</tbody></table></div>
<h2 id="functional-patches" data-text="Functional patches">Functional patches</h2>
<p>Please see <a href="https://blog.google/products/android/android-10/" class="external">this post</a> for a description of features included with
Android 10.</p>
<h2 id="common-questions-and-answers" data-text="Common questions and answers">Common questions and answers</h2>
<p>
This section answers common questions that may occur after reading this
bulletin.</p>
<p>
<strong>1. How do I determine if my device is updated to address these issues?
</strong></p>
<p>Security patch levels of 2019-09-05 or later address all issues associated
with the 2019-09-05 security patch level and all previous patch levels. To learn
how to check a device's security patch level, read the instructions on the <a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&amp;nexus_devices" class="external">Google device update schedule</a>.</p>
<p id="type">
<strong>2. What do the entries in the <em>Type</em> column mean?</strong></p>
<p>Entries in the <em>Type</em> column of the vulnerability details table
reference the classification of the security vulnerability.</p>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="25%">
<col width="75%">
</colgroup><tbody><tr>
<th>Abbreviation</th>
<th>Definition</th>
</tr>
<tr>
<td>RCE</td>
<td>Remote code execution</td>
</tr>
<tr>
<td>EoP</td>
<td>Elevation of privilege</td>
</tr>
<tr>
<td>ID</td>
<td>Information disclosure</td>
</tr>
<tr>
<td>DoS</td>
<td>Denial of service</td>
</tr>
<tr>
<td>N/A</td>
<td>Classification not available</td>
</tr>
</tbody></table></div>
<p>
<strong>3. What do the entries in the <em>References</em> column mean?</strong>
</p>
<p>Entries under the <em>References</em> column of the vulnerability details
table may contain a prefix identifying the organization to which the reference
value belongs.</p>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="25%">
<col width="75%">
</colgroup><tbody><tr>
<th>Prefix</th>
<th>Reference</th>
</tr>
<tr>
<td>A-</td>
<td>Android bug ID</td>
</tr>
<tr>
<td>QC-</td>
<td>Qualcomm reference number</td>
</tr>
<tr>
<td>M-</td>
<td>MediaTek reference number</td>
</tr>
<tr>
<td>N-</td>
<td>NVIDIA reference number</td>
</tr>
<tr>
<td>B-</td>
<td>Broadcom reference number</td>
</tr>
</tbody></table></div>
<p id="asterisk">
<strong>4. What does an * next to the Android bug ID in the <em>References</em>
column mean?</strong></p>
<p>Issues that are not publicly available have an * next to the Android bug ID
in the <em>References</em> column. The update for that issue is generally
contained in the latest binary drivers for Pixel devices available from the
<a href="https://developers.google.com/android/drivers" class="external">Google Developer site</a>.</p>
<p>
<strong>5. Why are security vulnerabilities split between this bulletin and the
Android Security Bulletins?</strong></p>
<p>Security vulnerabilities that are documented in the Android Security
Bulletins are required to declare the latest security patch level on Android
devices. Additional security vulnerabilities, such as those documented in this
bulletin are not required for declaring a security patch level.</p>
<h2 id="versions" data-text="Versions">Versions</h2>
<div class="devsite-table-wrapper"><table>
<colgroup><col width="25%">
<col width="25%">
<col width="50%">
</colgroup><tbody><tr>
<th>Version</th>
<th>Date</th>
<th>Notes</th>
</tr>
<tr>
<td>1.0</td>
<td>September 3, 2019</td>
<td>Bulletin published.</td>
</tr>
<tr>
<td>1.1</td>
<td>September 12, 2019</td>
<td>Bulletin updated.</td>
</tr>
</tbody></table></div>
</div>
<devsite-page-rating position="footer" selected-rating="0" hover-rating-star="0">
<div><div class="devsite-rating-caption">Was this page helpful?</div><div class="devsite-rating-stars" role="form" tabindex="0" aria-label="Rate this page"><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="1" track-metadata-score="1" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Unusable documentation" aria-label="Unusable documentation, with a rating of 1 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="2" track-metadata-score="2" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Poor documentation" aria-label="Poor documentation, with a rating of 2 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="3" track-metadata-score="3" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="OK documentation" aria-label="OK documentation, with a rating of 3 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="4" track-metadata-score="4" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Good documentation" aria-label="Good documentation, with a rating of 4 out of 5" aria-checked="false"></div><div class="devsite-rating-star devsite-rating-star-outline gc-analytics-event material-icons" data-rating-val="5" track-metadata-score="5" track-type="feedback" track-name="rating" track-metadata-position="footer" role="checkbox" tabindex="0" data-title="Excellent documentation" aria-label="Excellent documentation, with a rating of 5 out of 5" aria-checked="false"></div></div></div></devsite-page-rating>
</article>
<devsite-content-footer class="nocontent">
<p>Content and code samples on this page are subject to the licenses described in the <a href="https://source.android.com/license">Content License</a>. Java is a registered trademark of Oracle and/or its affiliates.</p>
<p>Last updated 2020-09-01 UTC.</p>
</devsite-content-footer>
</devsite-content>
</main>
<devsite-footer-promos class="devsite-footer">
</devsite-footer-promos>
<devsite-footer-linkboxes class="devsite-footer">
<nav class="devsite-footer-linkboxes nocontent" aria-label="Footer links">
<ul class="devsite-footer-linkboxes-list">
<li class="devsite-footer-linkbox ">
<h3 class="devsite-footer-linkbox-heading no-link">Build</h3>
<ul class="devsite-footer-linkbox-list">
<li class="devsite-footer-linkbox-item">
<a href="https://android.googlesource.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
Android repository
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://source.android.com/source/requirements" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
Requirements
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://source.android.com/source/downloading" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
Downloading
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://developers.google.com/android/blobs-preview/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
Preview binaries
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://developers.google.com/android/images/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
Factory images
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://developers.google.com/android/drivers/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
Driver binaries
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://android.github.io/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)">
GitHub
</a>
</li>
</ul>
</li>
<li class="devsite-footer-linkbox ">
<h3 class="devsite-footer-linkbox-heading no-link">Connect</h3>
<ul class="devsite-footer-linkbox-list">
<li class="devsite-footer-linkbox-item">
<a href="https://twitter.com/Android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
@Android on Twitter
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://twitter.com/AndroidDev/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
@AndroidDev on Twitter
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://blog.google/products/android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
Android Blog
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://security.googleblog.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
Google Security Blog
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://groups.google.com/forum/?fromgroups#!forum/android-platform/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
Platform on Google Groups
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://groups.google.com/forum/?fromgroups#!forum/android-building/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
Building on Google Groups
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://groups.google.com/forum/?fromgroups#!forum/android-porting/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)">
Porting on Google Groups
</a>
</li>
</ul>
</li>
<li class="devsite-footer-linkbox ">
<h3 class="devsite-footer-linkbox-heading no-link">Get help</h3>
<ul class="devsite-footer-linkbox-list">
<li class="devsite-footer-linkbox-item">
<a href="https://support.google.com/android/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)">
Android Help Center
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://support.google.com/pixelphone/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)">
Pixel Help Center
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://www.android.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)">
www.android.com
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://www.android.com/gms/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)">
Google Mobile Services
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://stackoverflow.com/questions/tagged/android-source/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)">
Stack Overflow
</a>
</li>
<li class="devsite-footer-linkbox-item">
<a href="https://issuetracker.google.com/issues?q=status:open%20componentid:190923" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)">
Issue Tracker
</a>
</li>
</ul>
</li>
</ul>
</nav>
</devsite-footer-linkboxes>
<devsite-footer-utility class="devsite-footer">
<div class="devsite-footer-utility nocontent">
<nav class="devsite-footer-utility-links" aria-label="Utility links">
<ul class="devsite-footer-utility-list">
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/source/" data-category="Site-Wide Custom Events" data-label="Footer About Android link">
About Android
</a>
</li>
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/source/community" data-category="Site-Wide Custom Events" data-label="Footer Community link">
Community
</a>
</li>
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/legal" data-category="Site-Wide Custom Events" data-label="Footer Legal link">
Legal
</a>
</li>
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://source.android.com/license" data-category="Site-Wide Custom Events" data-label="Footer License link">
License
</a>
</li>
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://policies.google.com/privacy" data-category="Site-Wide Custom Events" data-label="Footer Privacy link">
Privacy
</a>
</li>
<li class="devsite-footer-utility-item
">
<a class="devsite-footer-utility-link gc-analytics-event" href="https://issuetracker.google.com/issues/new?component=191476" data-category="Site-Wide Custom Events" data-label="Footer Site feedback link">
Site feedback
</a>
</li>
</ul>
<devsite-language-selector>
<devsite-select class="devsite-language-selector-menu">
<select aria-label="Select your language preference." class="devsite-language-selector-select" name="language" track-name="click" track-type="languageSelector">
<option value="en" track-metadata-original-language="en" track-metadata-selected-language="en" track-name="changed" track-type="languageSelector" selected="selected" lang="en">
English
</option>
<option value="id" track-metadata-original-language="en" track-metadata-selected-language="id" track-name="changed" track-type="languageSelector" lang="id">
Bahasa Indonesia
</option>
<option value="de" track-metadata-original-language="en" track-metadata-selected-language="de" track-name="changed" track-type="languageSelector" lang="de">
Deutsch
</option>
<option value="es_419" track-metadata-original-language="en" track-metadata-selected-language="es_419" track-name="changed" track-type="languageSelector" lang="es_419">
Español – América Latina
</option>
<option value="fr" track-metadata-original-language="en" track-metadata-selected-language="fr" track-name="changed" track-type="languageSelector" lang="fr">
Français
</option>
<option value="it" track-metadata-original-language="en" track-metadata-selected-language="it" track-name="changed" track-type="languageSelector" lang="it">
Italiano
</option>
<option value="pl" track-metadata-original-language="en" track-metadata-selected-language="pl" track-name="changed" track-type="languageSelector" lang="pl">
Polski
</option>
<option value="pt_br" track-metadata-original-language="en" track-metadata-selected-language="pt_br" track-name="changed" track-type="languageSelector" lang="pt_br">
Português – Brasil
</option>
<option value="vi" track-metadata-original-language="en" track-metadata-selected-language="vi" track-name="changed" track-type="languageSelector" lang="vi">
Tiếng Việt
</option>
<option value="tr" track-metadata-original-language="en" track-metadata-selected-language="tr" track-name="changed" track-type="languageSelector" lang="tr">
Türkçe
</option>
<option value="ru" track-metadata-original-language="en" track-metadata-selected-language="ru" track-name="changed" track-type="languageSelector" lang="ru">
Русский
</option>
<option value="he" track-metadata-original-language="en" track-metadata-selected-language="he" track-name="changed" track-type="languageSelector" lang="he">
עברית'
</option>
<option value="ar" track-metadata-original-language="en" track-metadata-selected-language="ar" track-name="changed" track-type="languageSelector" lang="ar">
العربيّة
</option>
<option value="fa" track-metadata-original-language="en" track-metadata-selected-language="fa" track-name="changed" track-type="languageSelector" lang="fa">
فارسی
</option>
<option value="hi" track-metadata-original-language="en" track-metadata-selected-language="hi" track-name="changed" track-type="languageSelector" lang="hi">
हिंदी
</option>
<option value="bn" track-metadata-original-language="en" track-metadata-selected-language="bn" track-name="changed" track-type="languageSelector" lang="bn">
বাংলা
</option>
<option value="th" track-metadata-original-language="en" track-metadata-selected-language="th" track-name="changed" track-type="languageSelector" lang="th">
ภาษาไทย
</option>
<option value="zh_cn" track-metadata-original-language="en" track-metadata-selected-language="zh_cn" track-name="changed" track-type="languageSelector" lang="zh_cn">
中文 – 简体
</option>
<option value="zh_tw" track-metadata-original-language="en" track-metadata-selected-language="zh_tw" track-name="changed" track-type="languageSelector" lang="zh_tw">
中文 – 繁體
</option>
<option value="ja" track-metadata-original-language="en" track-metadata-selected-language="ja" track-name="changed" track-type="languageSelector" lang="ja">
日本語
</option>
<option value="ko" track-metadata-original-language="en" track-metadata-selected-language="ko" track-name="changed" track-type="languageSelector" lang="ko">
한국어
</option>
</select>
<div class="devsite-select"><label id="devsite-select-23501649273248414-label" style="display:none;" aria-label="Select your language preference.">Select an option</label><button type="button" class="devsite-select-toggle" id="devsite-select-23501649273248414-button" aria-haspopup="true" aria-labelledby="devsite-select-23501649273248414-label devsite-select-23501649273248414-button" aria-controls="devsite-select-23501649273248414-popup">English</button><span class="devsite-icon devsite-icon-arrow-drop-down devsite-select-toggle-icon" aria-hidden="true"></span><ul class="devsite-select-list" id="devsite-select-23501649273248414-popup" tabindex="-1" role="listbox" scrollbars="" aria-labelledby="devsite-select-23501649273248414-button"><li role="option" id="devsite-select-23501649273248414-0" class="devsite-select-item" data-index="0" data-selected="" aria-selected="true" aria-label="English, selected" value="en" lang="en">English</li><li role="option" id="devsite-select-23501649273248414-1" class="devsite-select-item" data-index="1" aria-selected="false" aria-label="Bahasa Indonesia" value="id" lang="id">Bahasa Indonesia</li><li role="option" id="devsite-select-23501649273248414-2" class="devsite-select-item" data-index="2" aria-selected="false" aria-label="Deutsch" value="de" lang="de">Deutsch</li><li role="option" id="devsite-select-23501649273248414-3" class="devsite-select-item" data-index="3" aria-selected="false" aria-label="Español – América Latina" value="es_419" lang="es_419">Español – América Latina</li><li role="option" id="devsite-select-23501649273248414-4" class="devsite-select-item" data-index="4" aria-selected="false" aria-label="Français" value="fr" lang="fr">Français</li><li role="option" id="devsite-select-23501649273248414-5" class="devsite-select-item" data-index="5" aria-selected="false" aria-label="Italiano" value="it" lang="it">Italiano</li><li role="option" id="devsite-select-23501649273248414-6" class="devsite-select-item" data-index="6" aria-selected="false" aria-label="Polski" value="pl" lang="pl">Polski</li><li role="option" id="devsite-select-23501649273248414-7" class="devsite-select-item" data-index="7" aria-selected="false" aria-label="Português – Brasil" value="pt_br" lang="pt_br">Português – Brasil</li><li role="option" id="devsite-select-23501649273248414-8" class="devsite-select-item" data-index="8" aria-selected="false" aria-label="Tiếng Việt" value="vi" lang="vi">Tiếng Việt</li><li role="option" id="devsite-select-23501649273248414-9" class="devsite-select-item" data-index="9" aria-selected="false" aria-label="Türkçe" value="tr" lang="tr">Türkçe</li><li role="option" id="devsite-select-23501649273248414-10" class="devsite-select-item" data-index="10" aria-selected="false" aria-label="Русский" value="ru" lang="ru">Русский</li><li role="option" id="devsite-select-23501649273248414-11" class="devsite-select-item" data-index="11" aria-selected="false" aria-label="עברית'" value="he" lang="he">עברית'</li><li role="option" id="devsite-select-23501649273248414-12" class="devsite-select-item" data-index="12" aria-selected="false" aria-label="العربيّة" value="ar" lang="ar">العربيّة</li><li role="option" id="devsite-select-23501649273248414-13" class="devsite-select-item" data-index="13" aria-selected="false" aria-label="فارسی" value="fa" lang="fa">فارسی</li><li role="option" id="devsite-select-23501649273248414-14" class="devsite-select-item" data-index="14" aria-selected="false" aria-label="हिंदी" value="hi" lang="hi">हिंदी</li><li role="option" id="devsite-select-23501649273248414-15" class="devsite-select-item" data-index="15" aria-selected="false" aria-label="বাংলা" value="bn" lang="bn">বাংলা</li><li role="option" id="devsite-select-23501649273248414-16" class="devsite-select-item" data-index="16" aria-selected="false" aria-label="ภาษาไทย" value="th" lang="th">ภาษาไทย</li><li role="option" id="devsite-select-23501649273248414-17" class="devsite-select-item" data-index="17" aria-selected="false" aria-label="中文 – 简体" value="zh_cn" lang="zh_cn">中文 – 简体</li><li role="option" id="devsite-select-23501649273248414-18" class="devsite-select-item" data-index="18" aria-selected="false" aria-label="中文 – 繁體" value="zh_tw" lang="zh_tw">中文 – 繁體</li><li role="option" id="devsite-select-23501649273248414-19" class="devsite-select-item" data-index="19" aria-selected="false" aria-label="日本語" value="ja" lang="ja">日本語</li><li role="option" id="devsite-select-23501649273248414-20" class="devsite-select-item" data-index="20" aria-selected="false" aria-label="한국어" value="ko" lang="ko">한국어</li></ul></div></devsite-select>
</devsite-language-selector>
</nav>
</div>
</devsite-footer-utility>
</section></section>
<devsite-sitemask></devsite-sitemask>
<devsite-snackbar></devsite-snackbar>
<devsite-tooltip></devsite-tooltip>
<devsite-heading-link></devsite-heading-link>
<devsite-analytics enable-analytics-iframe="">
<script async="" src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/app_loader.js"></script><script type="application/json" analytics="">[{"gaid": "UA-45455297-1", "dimensions": {"dimension5": "en", "dimension8": null, "dimension1": "Signed out", "dimension4": "Android Open Source Project", "dimension6": "en", "dimension3": false, "dimension9": false}, "metrics": {"ratings_count": "metric2", "ratings_value": "metric1"}}]</script>
<script type="application/json" gtm="">{"parameters": {"freeTrialEligibleUser": "False", "internalUser": "False", "language": {"machineTranslated": "False", "requested": "en", "served": "en"}, "pageType": "article", "projectName": "Android Open Source Project", "scriptsafe": null, "signedIn": "False", "tenant": "androidsource"}}</script>
<iframe src="Pixel%20Update%20Bulletin%E2%80%94September%202019%20Android%20Open%20Source%20Project_files/analytics-iframe.html"></iframe></devsite-analytics>
<script nonce="1idGSYq48JmcfTBHEeQJLRtSDEa6Id">
(function(d,e,v,s,i,t,E){d['GoogleDevelopersObject']=i;
t=e.createElement(v);t.async=1;t.src=s;E=e.getElementsByTagName(v)[0];
E.parentNode.insertBefore(t,E);})(window, document, 'script',
'https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/js/app_loader.js', '[7,"en",null,"/js/devsite_app_module.js","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource","https://androidsource-dot-devsite-v2-prod.appspot.com",null,null,["/_pwa/androidsource/manifest.json","/_static/images/video-placeholder.svg","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/favicon.png","https://www.gstatic.com/devrel-devsite/prod/vbd4700e58d826f0eab371eadc20e0e343567df356800794a790eebf2ac059db2/androidsource/images/lockup.svg","https://fonts.googleapis.com/css?family=Roboto:300,400,400italic,500,500italic,700,700italic|Roboto+Mono:400,500,700|Material+Icons"],1,null,[1,6,8,12,14,17,21,25,40,50,63,70,75,76,80,87,88,91,92,93,97,98,100,101,102,103,105,107,111,113,115,116,120,122]]')
</script>
<devsite-a11y-announce aria-live="assertive" aria-atomic="true"></devsite-a11y-announce>
</body></html>