• We are moving to xdaforums.com!

    Posts made between now and when the migration is complete will not be carried over.
    You will be automatically redirected once the migration is complete.

How To Guide October 4, 2023 Android 14 Stable UP1A.231005.007 Global | .A1 AT&T - Root Pixel 6 Pro [Raven]

Search This thread

roirraW "edor" ehT

Forum Moderator
Staff member
Now Platform Tools release notes "updated" of sorts but still no updated download. Zip file still has the same hash as the original 34.0.0.

34.0.0 RC2 (March 2023)​

  • Updated with the release of Android 14 Developer Preview 2.

34.0.1 (March 2023)​

  • adb
    • macOS: Reverted "unstable connectivity (MacBook high speed cable)" resolution due to adb install hang (issue #270205252).
  • fastboot
    • Windows: Fixed "mke2fs: Illegal or malformed device name while trying to determine filesystem size" error introduced in Platform tools 34.0.0 (issue #271039230).
 

roirraW "edor" ehT

Forum Moderator
Staff member
Platform-Tools v34.0.1 is up!



34.0.1 (March 2023)​

  • adb
    • macOS: Reverted "unstable connectivity (MacBook high speed cable)" resolution due to adb install hang (issue #270205252).
  • fastboot
    • Windows: Fixed "mke2fs: Illegal or malformed device name while trying to determine filesystem size" error introduced in Platform tools 34.0.0 (issue #271039230).
 

roirraW "edor" ehT

Forum Moderator
Staff member
Can anyone get access to this issue? Keeps denying me access.

  • fastboot
    • Windows: Fixed "mke2fs: Illegal or malformed device name while trying to determine filesystem size" error introduced in Platform tools 34.0.0 (issue #271039230).
Access denied for me as well.

So does this mean Google screwed up? I went to the page directly on Tuesday night and thought I was losing it. Seems they posted was bad because all I could download was 34.0. Glad it wasn't just me.
Well, they definitely posted release notes for versions that weren't actually available to download yet. They still have 34.0.0 RC2 listed there for some reason, too, but yeah, the download was still only 34.0.0 until last night.

Yes but now 34.0.1 was released and the links given above your post will give you the right 34.0.1

Note that two users in my Pixel 7 Pro thread have said that 34.0.1 did not work correctly for them.
 

Nergal di Cuthah

Senior Member
Sep 20, 2013
2,177
1,240
Google Pixel 6 Pro
Note that two users in my Pixel 7 Pro thread have said that 34.0.1 did not work correctly for them.
If that figures into things, will i screw anything up if i try when march comes out or it'll just fail. If it fails i can roll back then, if it'll screw anything up I'll downgrade now, granting someone has the link to the earlier version.
 
  • Like
Reactions: roirraW "edor" ehT

roirraW "edor" ehT

Forum Moderator
Staff member
If that figures into things, will i screw anything up if i try when march comes out or it'll just fail. If it fails i can roll back then, if it'll screw anything up I'll downgrade now, granting someone has the link to the earlier version.
There's no way to know for sure until it comes out and someone tries and reports back. Users reported that the Android 14 Developer Preview 2 with March security update flashed fine with 33.0.3, so there's a chance the Stable March firmware will too.

It's doubtful that it would permanently mess anything up anyway if you tried 34.0.1 - you'd just have to re-do it with 33.0.3 if 34.0.1 fails to work correctly.

@Namelesswonder's quoted post below linking the old, known working version is also in the OP:
 
  • Love
Reactions: Nergal di Cuthah

roirraW "edor" ehT

Forum Moderator
Staff member
For what it's worth, someone on Reddit posted a screenshot of their conversation with Google Support where Google Support said the March security update for the Pixel 6 series won't drop until March 20th. Haven't seen this verified elsewhere.
Thanks for the information. I'll add to the OP, although hopefully we can get some official confirmation.
 
  • Like
Reactions: Lughnasadh

roirraW "edor" ehT

Forum Moderator
Staff member
March 20, 2023
13.0.0 (TQ2A.230305.008.E1, Mar 2023)FlashLinkdef2deefd33b1d70f9d800cb297cf6a8437b73d959cf531300ee40b924c3d369
13.0.0 (TQ2A.230305.008.F1, Mar 2023, WINDTRE/Canada)FlashLink0d60c5da557bba63a78d6c5c10e22c4d0f8399a1a0e29451571567cfb6cb506c

https://support.google.com/profile/79501506
Kush M.
Community Manager•Original Poster
40 min. ago
Google Pixel Update - March 2023
Announcement
Google Pixel Update - March 2023

Hello Pixel Community,

We have provided the monthly software update for March 2023. All supported Pixel devices running Android 13 will receive these software updates starting today. The rollout will continue over the next few weeks in phases depending on carrier and device. Users will receive a notification once the OTA becomes available for their device. We encourage you to check your Android version and update to receive the latest software.

Details of this month’s security fixes can be found on the Android Security Bulletin: https://source.android.com/security/bulletin

Thanks,
Google Pixel Support Team


Software versions

Global
  • Pixel 4a: TQ2A.230305.008.C1
  • Pixel 4a (5G): TQ2A.230305.008.C1
  • Pixel 5: TQ2A.230305.008.C1
  • Pixel 5a (5G): TQ2A.230305.008.C1
  • Pixel 7: TQ2A.230305.008
  • Pixel 7 Pro: TQ2A.230305.008.C1

T-Mobile & MVNOs, Google Fi (US)
  • Pixel 4a (5G): TQ2A.230305.008.A3
  • Pixel 5: TQ2A.230305.008.A3
  • Pixel 5a (5G): TQ2A.230305.008.A3

Canada
  • Pixel 7: TQ2A.230305.008.A1
  • Pixel 7 Pro: TQ2A.230305.008.A3

WINDTRE (Italy)
  • Pixel 7: TQ2A.230305.008.A1
  • Pixel 7 Pro: TQ2A.230305.008.A3
What’s included

In addition to new features, the March 2023 software update for Pixel devices includes several fixes and improvements across several areas, including device stability, connectivity, performance and more – see below for some notable improvements.

Apps
  • Fix for issue causing Live Translate feature to prompt for translation too frequently in certain apps *[1]
  • Fix for issue occasionally keeping display on while certain app activities are active
  • Fix for issue occasionally preventing screenshots from being captured in certain apps
  • Fix for issue occasionally preventing Wallpaper & style settings to open

Battery & Charging
  • Fix for issue occasionally causing app-specific battery restriction settings to be reset after a software update
  • Fix for issue occasionally preventing Battery Share from charging certain devices or accessories *[2]
  • General improvements for charging, battery usage or performance in certain conditions *[1]
  • General improvements for wireless charging stability or performance in certain conditions *[2]

Biometrics
  • Additional improvements for fingerprint recognition and response in certain conditions *[1]

Bluetooth
  • Fix for issue occasionally preventing Android Auto to connect wirelessly with certain vehicle head units
  • Improvements for connection stability with certain Bluetooth LE headsets or accessories

Camera
  • General improvements for camera stability and performance in certain conditions *[1]
  • Improvements for color accuracy or exposure level while using the front camera in certain conditions *[3]

Display & Graphics
  • Fix for issue occasionally causing display flicker or artifacts in certain apps or conditions *[1]
  • Fix for issue occasionally causing instability or playback errors with certain media apps or content *[1]
  • Fix for issue occasionally causing video preview to flicker in certain apps *[1]

Framework
  • Fix for issue occasionally preventing keyboard from displaying in certain apps or conditions

Sensors
  • Additional tuning for haptics intensity and response in certain conditions *[4]
  • General improvements for adaptive brightness response in certain conditions

System
  • Fix for issue preventing device bootloader from being unlocked in certain conditions *[4]
  • Fix for issue preventing device from booting to Android in certain conditions *[4]
  • General improvements for system stability and performance in certain conditions
  • Kernel updates to 4.14.295 *[5], 4.19.261 *[6], 5.10.149 *[1]

Telephony
  • General improvements for network connection stability and performance in certain conditions

Touch
  • General improvements for touch response and performance in certain conditions *[3]

User Interface
  • Fix for issue causing certain on-device search results to launch apps in work profile
  • Fix for issue causing certain text entries in Battery Usage settings to overlap each other while scrolling
  • Fix for issue causing home screen UI to appear blurred in certain conditions
  • Fix for issue causing lag or delay with switching between apps while third-party launcher apps are in use
  • Fix for issue occasionally causing inner launcher icons to appear clipped after closing a folder
  • Fix for issue occasionally causing input text to overlap inside search bar
  • Fix for issue occasionally causing media player notification to appear cut off or trimmed
  • Fix for issue occasionally causing navigation UI to display over Assistant interface
  • Fix for issue occasionally causing notification drawer to appear empty or blank
  • Fix for issue occasionally causing Overview screen panels to display over home screen
  • Fix for issue occasionally causing Quick Settings tiles to be activated while menu is not pulled down
  • Fix for issue occasionally causing screen unlock to overlap with notifications, home screen or other UI elements
  • Fix for issue occasionally causing silent mode icon to appear hidden or missing from status bar
  • Fix for issue occasionally preventing app icon size to scale correctly when changing display size
  • Fix for issue occasionally preventing screenshot sharing or editing to work when tapping overlay buttons
  • Fix for issue preventing haptic feedback when interacting with notification drawer in certain conditions
  • General improvements for performance in certain UI transitions and animations
  • Improvements for home screen icon behavior when switching between different grid sizes
  • Improvements for status bar layout and response in certain device orientations

Wi-Fi
  • General improvements for Wi-Fi network connection stability & performance in certain conditions
  • Improvements for connection stability with certain Wi-Fi 6E-capable routers or networks *[1]
---------------------------------------------------------------

Device Applicability
Fixes are available for all supported Pixel devices unless otherwise indicated below.

*[1] Included on Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro
*[2] Included on Pixel 6, Pixel 6 Pro, Pixel 7, Pixel 7 Pro
*[3] Included on Pixel 7, Pixel 7 Pro
*[4] Included on Pixel 6a
*[5] Included on Pixel 4a
*[6] Included on Pixel 4a (5G), Pixel 5, Pixel 5a (5G)




Details
Other

(revised v1.1 March 8, 2023)

Android Security Bulletin—March 2023​

bookmark_border
Published March 6, 2023 | Updated March 8, 2023
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2023-03-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.
Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.
The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.
Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations​

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2023-03-01 security patch level vulnerability details​

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-03-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework​

The most severe vulnerability in this section could lead to local escalation of privilege after updating an app to a higher Target SDK with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20906A-221040577EoPHigh11, 12, 12L, 13
CVE-2023-20911A-242537498EoPHigh11, 12, 12L, 13
CVE-2023-20917A-242605257 [2]EoPHigh11, 12, 12L, 13
CVE-2023-20947A-237405974EoPHigh12, 12L, 13
CVE-2023-20963A-220302519EoPHigh11, 12, 12L, 13
CVE-2023-20956A-240140929IDHigh12, 12L, 13
CVE-2023-20958A-254803162IDHigh13
CVE-2023-20964A-238177121 [2]DoSHigh12, 12L, 13

System​

The most severe vulnerability in this section could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2023-20951A-258652631RCECritical11, 12, 12L, 13
CVE-2023-20954A-261867748RCECritical11, 12, 12L, 13
CVE-2023-20926A-253043058EoPHigh12, 12L, 13
CVE-2023-20931A-242535997EoPHigh11, 12, 12L, 13
CVE-2023-20936A-226927612EoPHigh11, 12, 12L, 13
CVE-2023-20953A-251778420EoPHigh13
CVE-2023-20955A-258653813EoPHigh11, 12, 12L, 13
CVE-2023-20957A-258422561EoPHigh11, 12, 12L
CVE-2023-20959A-249057848EoPHigh13
CVE-2023-20960A-250589026 [2] [3]EoPHigh12L, 13
CVE-2023-20966A-242299736EoPHigh11, 12, 12L, 13
CVE-2022-4452A-251802307IDHigh13
CVE-2022-20467A-225880741IDHigh11, 12, 12L, 13
CVE-2023-20929A-234442700IDHigh13
CVE-2023-20952A-186803518IDHigh11, 12, 12L, 13
CVE-2023-20962A-256590210IDHigh13
CVE-2022-20499A-246539931DoSHigh12, 12L, 13
CVE-2023-20910A-245299920DoSHigh11, 12, 12L, 13

Google Play system updates​

The following issues are included in Project Mainline components.
SubcomponentCVE
Media CodecsCVE-2023-20956
Permission ControllerCVE-2023-20947
TetheringCVE-2023-20929
WiFiCVE-2022-20499, CVE-2023-20910

2023-03-05 security patch level vulnerability details​

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2023-03-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel​

The vulnerability in this section could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVEReferencesTypeSeveritySubcomponent
CVE-2021-33655A-240019719
Upstream kernel [2] [3]
EoPHighFrame Buffer

MediaTek components​

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.
CVEReferencesSeveritySubcomponent
CVE-2023-20620A-264149248
M-ALPS07554558 *
Highadsp
CVE-2023-20621A-264208866
M-ALPS07664755*
Hightinysys
CVE-2023-20623A-264209787
M-ALPS07559778 *
Highion

Unisoc components​

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.
CVEReferencesSeveritySubcomponent
CVE-2022-47459A-264598465
U-2032124 *
HighKernel
CVE-2022-47461A-264834026
U-2066617 *
Highsystem
CVE-2022-47462A-264834568
U-2066754 *
Highsystem
CVE-2022-47460A-264831217
U-2044606 *
HighKernel

Qualcomm components​

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVEReferencesSeveritySubcomponent
CVE-2022-22075A-193434313
QC-CR#3129138
QC-CR#3112398 [2] [3]
HighDisplay
CVE-2022-40537A-261468700
QC-CR#3278869 [2] [3] [4]
HighBluetooth
CVE-2022-40540A-261470730
QC-CR#3280498
HighKernel

Qualcomm closed-source components​

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.
CVEReferencesSeveritySubcomponent
CVE-2022-33213A-238106224 *CriticalClosed-source component
CVE-2022-33256A-245402790 *CriticalClosed-source component
CVE-2022-25655A-261469326 *HighClosed-source component
CVE-2022-25694A-235102547 *HighClosed-source component
CVE-2022-25705A-235102507 *HighClosed-source component
CVE-2022-25709A-235102420 *HighClosed-source component
CVE-2022-33242A-245402503 *HighClosed-source component
CVE-2022-33244A-245402728 *HighClosed-source component
CVE-2022-33250A-245403450 *HighClosed-source component
CVE-2022-33254A-245403473 *HighClosed-source component
CVE-2022-33272A-245403311 *HighClosed-source component
CVE-2022-33278A-245402730 *HighClosed-source component
CVE-2022-33309A-261468683 *HighClosed-source component
CVE-2022-40515A-261469638 *HighClosed-source component
CVE-2022-40527A-261470448 *HighClosed-source component
CVE-2022-40530A-261471028 *HighClosed-source component
CVE-2022-40531A-261469091 *HighClosed-source component
CVE-2022-40535A-261470732 *HighClosed-source component

Common questions and answers​

This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
To learn how to check a device's security patch level, see Check and update your Android version.
  • Security patch levels of 2023-03-01 or later address all issues associated with the 2023-03-01 security patch level.
  • Security patch levels of 2023-03-05 or later address all issues associated with the 2023-03-05 security patch level and all previous patch levels.
Device manufacturers that include these updates should set the patch string level to:
  • [ro.build.version.security_patch]:[2023-03-01]
  • [ro.build.version.security_patch]:[2023-03-05]
For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2023-03-01 security patch level. Please see this article for more details on how to install security updates.
2. Why does this bulletin have two security patch levels?
This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.
  • Devices that use the 2023-03-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2023-03-05 or newer must include all applicable patches in this (and previous) security bulletins.
Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.
3. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
AbbreviationDefinition
RCERemote code execution
EoPElevation of privilege
IDInformation disclosure
DoSDenial of service
N/AClassification not available
4. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number
U-UNISOC reference number
5. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?
Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions​

VersionDateNotes
1.0March 6, 2023Bulletin Published
1.1March 8, 2023Bulletin revised to include AOSP links
 

roirraW "edor" ehT

Forum Moderator
Staff member
Note that more than three users have said that 34.0.1 did not work correctly for them. I recommend sticking with 33.0.3


To make it easy, @Displax is talking about:
which resolves to:
libsparse: Fix allocation failures on 32-bit systems.

libsparse uses mapped files for length computation checks and writing
output data. The platform-tools package for Windows is 32-bit, and if
an embedded file in the stream is large enough, mapping will fail. In
theory, this failure mode could happen on 64-bit systems as well.

As a workaround, map files in chunks of 256MB instead. This is
implemented by adding a new "fd_chunk" callback to the sparse ops
struct.

Bug: 273933042
Bug: 268872725
Test: fastboot update on Windows
Change-Id: Ic40696b34a1d0951787c899db701fc2fa204eb18
 

biTToe

Senior Member
v34.0.0 did NOT work for me. (WIN 10)
It failed and froze mid-load with some error about not enough space or something.
THEN... adb couldn't find the device
AND... I was soft-bricked.
THEN... I went to Android Flash Tool
AND... Android Flash Tool did find the device
BUT... half-way through the process it told me a re-connect was necessary
AND... AFT no longer saw the device with the warning to NOT do anything on the phone
BUT... I did anyway and managed to get it into fastboot mode.
AND... took several attempts,
BUT... as soon as the device popped-up in AFT I clicked connect
AND... the process completed.

biTT☼e
Also, I now get a message at start-up that says:
Your device is corrupt. It can't be trusted and may not work properly.

I have to press to power button to continue.
Then I get the usual message and can push the power button to pause.

I also fail CTS profile match even with latest USNF 2.4.0

Thanks in advance
biTT☼e
So....

March factory image
tools 33.03
adb flash-all
Patched boot.img
No more corruption message
w☼☼t w☼☼t
 

Top Liked Posts