How To Guide April 2, 2024 AP1A.240405.002 Global - Root Pixel 6 Pro [Raven]

Search This thread

DespairFactor

Recognized Developer / Inactive RC
Mar 13, 2013
6,227
13,861
Toronto
Oh no! They "usually" release it the next day, or sometimes the next day or two.

Important: The Android Security Bulletins are published on the first Monday of each month unless that Monday falls on a holiday. If the first Monday of the month is a holiday the bulletins will be published on the following work day.

Looks like July 7.

  • For July, the Android public security bulletin will be released on July 7, 2021
this is 2021...
 

Lughnasadh

Senior Member
Mar 23, 2015
6,160
7,663
Google Nexus 5
Huawei Nexus 6P
It will come July 11th, the security bulletin is usually dated the 5th of the month. This could come at any point, which does not indicate the actual release date of the update.
Isn't it the security patch levels that are dated on the 5th of each month (and sometimes the 1st as well), but they can be published before that date? For example, May had security patch levels of 05-01 and 05-05 I believe, but they were published on the 2nd and the factory images were rolled out on May 2nd as well.
 
  • Like
Reactions: roirraW "edor" ehT

DespairFactor

Recognized Developer / Inactive RC
Mar 13, 2013
6,227
13,861
Toronto
Isn't it the security patch levels that are dated on the 5th of each month (and sometimes the 1st as well), but they can be published before that date? For example, May had security patch levels of 05-01 and 05-05 I believe, but they were published on the 2nd and the factory images were rolled out on May 2nd as well.
no one cares about security patch bulletins, they don't matter. They are always dated the 5th, they usually have one for the 1st and the 5th.

The update is always the first Monday of the month that is not a US holiday.
 
  • Like
Reactions: roirraW "edor" ehT

Lughnasadh

Senior Member
Mar 23, 2015
6,160
7,663
Google Nexus 5
Huawei Nexus 6P
no one cares about security patch bulletins, they don't matter. They are always dated the 5th, they usually have one for the 1st and the 5th.

The update is always the first Monday of the month that is not a US holiday.
Yes, I know the update is always on the first Monday of the month, except when it is a holiday. When there is a holiday the updates "usually" come out the next day, maybe the next day or two.

I have been flashing monthly updates since the Nexus 5, so around 9 years, and my experience is that most often the update will be released the day or two after the holiday. Not always, but most often.
 
  • Like
Reactions: roirraW "edor" ehT

DespairFactor

Recognized Developer / Inactive RC
Mar 13, 2013
6,227
13,861
Toronto
Yes, I know the update is always on the first Monday of the month, except when it is a holiday. When there is a holiday the updates "usually" come out the next day, maybe the next day or two.

I have been flashing monthly updates since the Nexus 5, so around 9 years, and my experience is that most often the update will be released the day or two after the holiday. Not always, but most often.
that is actually wrong, I have never seen it come out the day after the holiday. I have been doing this since Nexus 4. I have owned every Google device since Nexus 4 except the Pixel 5
 
  • Like
Reactions: roirraW "edor" ehT

Lughnasadh

Senior Member
Mar 23, 2015
6,160
7,663
Google Nexus 5
Huawei Nexus 6P
that is actually wrong, I have never seen it come out the day after the holiday. I have been doing this since Nexus 4. I have owned every Google device since Nexus 4 except the Pixel 5
Actually I said a day or two, usually,

Last year, 2021, the first Monday of the month in July was July 5th. July 5th was a federally recognized holiday since July 4th fell on a Sunday. Google released their update on July 7th, 2 days afterwards.

Not trying to argue, but this has been my experience. As Negal said, we can agree to disagree. Peace...

 

DespairFactor

Recognized Developer / Inactive RC
Mar 13, 2013
6,227
13,861
Toronto
Actually I said a day or two, usually,

Last year, 2021, the first Monday of the month in July was July 5th. July 5th was a federally recognized holiday since July 4th fell on a Sunday. Google released their update on July 7th, 2 days afterwards.

Not trying to argue, but this has been my experience. As Negal said, we can agree to disagree. Peace...

yeah we can agree to disagree, one time occurrence
 

roirraW "edor" ehT

Forum Moderator
Staff member
Yes!!!! Yay.

For some reason, the links all give 404 error. I'll update when they start working. Links are working now!

12.1.0 (SQ3A.220705.001.B1, Jul 2022, EMEA/APAC carriers)FlashLink07f684fc95dc5415c596a503aec6f111feabcb267c075ea91a091f56b90be426
12.1.0 (SQ3A.220705.003, Jul 2022)FlashLink1c48ad3e8799f6040172e2d0c72e02f59af44502228e85beb0b5ba568bb2d272
12.1.0 (SQ3A.220705.003.A1, Jul 2022, Verizon, Verizon MVNOs)FlashLink152f6a658ae314583a46a7ed6d1f4befe927d5d0616549f90e163102dd4fea3b


Pixel Update Bulletin—July 2022​


Published July 6, 2022
The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2022-07-05 or later address all issues in this bulletin and all issues in the July 2022 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.
All supported Google devices will receive an update to the 2022-07-05 patch level. We encourage all customers to accept these updates to their devices.
Note: The Google device firmware images are available on the Google Developer site.

Announcements​

  • In addition to the security vulnerabilities described in the July 2022 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below.

Security patches​

Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Qualcomm components​

CVEReferencesSeverityComponent
CVE-2021-35133A-213241418
QC-CR#3031134
ModerateKernel

Functional patches​

For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.

Common questions and answers​

This section answers common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
Security patch levels of 2022-07-05 or later address all issues associated with the 2022-07-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.
2. What do the entries in the Type column mean?
Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
AbbreviationDefinition
RCERemote code execution
EoPElevation of privilege
IDInformation disclosure
DoSDenial of service
N/AClassification not available
3. What do the entries in the References column mean?
Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number
U-UNISOC reference number
4. What does an * next to the Android bug ID in the References column mean?
Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?
Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.

Versions​

VersionDateNotes
1.1July 6, 2022Bulletin released

Kush M.

Community Manager•Original Poster

2 hr. ago

Google Pixel Update - July 2022
Announcement
Hello Pixel Community,

We have provided the monthly software update for July 2022. All supported Pixel devices running Android 12 will receive these software updates starting today. The rollout will continue over the next week in phases depending on carrier and device. Users will receive a notification once the OTA becomes available for their device. We encourage you to check your Android version and update to receive the latest software.

Details of this month’s security fixes can be found on the Android Security Bulletin:
https://source.android.com/security/bulletin

Thanks,
Google Pixel Support Team


Software versions

Global
  • Pixel 4 (XL): SQ3A.220705.003.A1
  • Pixel 4a: SQ3A.220705.003.A1
  • Pixel 4a (5G): SQ3A.220705.003.A1
  • Pixel 5: SQ3A.220705.003.A1
  • Pixel 5a (5G): SQ3A.220705.003.A1
  • Pixel 6: SQ3A.220705.003
  • Pixel 6 Pro: SQ3A.220705.003

Verizon
  • Pixel 6: SQ3A.220705.003.A1
  • Pixel 6 Pro: SQ3A.220705.003.A1

EMEA/APAC
  • Pixel 6: SQ3A.220705.001.B1
  • Pixel 6 Pro: SQ3A.220705.001.B1

What’s included

The July 2022 update includes the latest security patches for Pixel users. See the Android Security bulletin and the Pixel Security bulletin for details.

Telephony
  • Enable additional VoLTE calling features on certain networks *[1].
---------------------------------------------------------------
Device Applicability


*[1] Included on Pixel 6 & Pixel 6 Pro in EMEA/APAC
Details
Other
 
Last edited:

roirraW "edor" ehT

Forum Moderator
Staff member
  • Like
Reactions: cmh714

LLStarks

Senior Member
Jun 1, 2012
2,264
1,688
The Pixel bulletin says this is a connectivity update as well. Should add more VoLTE for European, Asian, and Middle Eastern users.

I'll try to examine all three versions later today.


Edit: If you guys know of a better way to examine product partition files without de-sparse and ripping them open, please let me know. It takes up a lot of space just to grab a file or two.
 
Last edited:

LLStarks

Senior Member
Jun 1, 2012
2,264
1,688
Whatever changed in this build, it might not have been in the modem. This is a modem from May and no difference between the July versions.

Looks like I really will have to go into those product partitions. Fun.
 

roirraW "edor" ehT

Forum Moderator
Staff member
3 different versions again
Im in UK so may just try the version without country in it
Technically, you're supposed to flash the EMEA one, but of course, for practical purposes, a different image might actually be better for anyone on a case-by-case basis.

https://www.google.com/search?q=EMEA/APAC&sourceid=chrome&ie=UTF-8
Is Europe APAC or EMEA?

The Eisai EMEA (Europe, Middle East, Africa) region includes many markets including Australia, Austria, Belgium, the Czech Republic/Slovakia, France, Germany, Luxembourg, the Netherlands, New Zealand the Nordics, Portugal, Russia, Spain and the UK/Ireland.
 
  • Like
Reactions: Nergal di Cuthah

Top Liked Posts