aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2018-06-07 14:07:35 -0700
committerClay Murphy <claym@google.com>2018-06-07 18:10:12 -0700
commitf040e4dca8700012b3c2c066b65938f22fbad859 (patch)
tree6fccd2c090282b8e0485f4843a4eda938c31b386 /en/security/bulletin
parentc7c9dc7ca43c195850e71ac37aa0f5722c891c59 (diff)
downloadsource.android.com-f040e4dca8700012b3c2c066b65938f22fbad859.tar.gz
Docs: Changes to source.android.com
- 199692707 Added asterisk to A-63144992, made H3 ID unique, updated ... by Android Partner Docs <noreply@android.com> - 199691762 Devsite localized content from translation request 921712. by Android Partner Docs <noreply@android.com> - 199658664 Fix BroadcastRecord -> BroadcastFilter by Christina Nguyen <cqn@google.com> - 199567406 June Security Bulletins - updated with AOSP links. by Android Partner Docs <noreply@android.com> - 199317483 Fix spelling: opague -> opaque. by Android Partner Docs <noreply@android.com> - 199308052 Devsite localized content from translation request 934248. by Android Partner Docs <noreply@android.com> - 199308045 Devsite localized content from translation request 934243. by Android Partner Docs <noreply@android.com> - 199304831 b/74947856 has just been reassessed as RCE Critical by Android Partner Docs <noreply@android.com> - 199304768 Update build numbers for 2018/06 releases by Android Partner Docs <noreply@android.com> - 199304498 Point to the malloc_hooks docs too. by Android Partner Docs <noreply@android.com> - 199190981 67712323 is a dupe of 66734153. A-67712323 is now removed... by Android Partner Docs <noreply@android.com> - 199188534 Remove #type typo in bulletins by Danielle Roberts <daroberts@google.com> - 199179248 Minor updates to June public bulletin by Android Partner Docs <noreply@android.com> - 199152002 Android and Pixel Security Bulletins - June 2018 by Android Partner Docs <noreply@android.com> - 199149681 Devsite localized content from translation request 925774. by Android Partner Docs <noreply@android.com> - 198939105 Devsite localized content from translation request 929126. by Android Partner Docs <noreply@android.com> - 198775873 Remove erroneous "key" by Christina Nguyen <cqn@google.com> - 198758023 Publish March Pixel bulletin link in index file by Danielle Roberts <daroberts@google.com> - 198757987 Correct bulletin with missing * by Danielle Roberts <daroberts@google.com> - 198757969 Add missing * to bulletin by Danielle Roberts <daroberts@google.com> - 198726709 Devsite localized content from translation request 929128. by Android Partner Docs <noreply@android.com> - 198724418 Mention libmemunreachable. by Android Partner Docs <noreply@android.com> PiperOrigin-RevId: 199692707 Change-Id: I1658d057a06abfb5e6dfabb17e83c241facc2222
Diffstat (limited to 'en/security/bulletin')
-rw-r--r--en/security/bulletin/2017-01-01.html2
-rw-r--r--en/security/bulletin/2017-04-01.html2
-rw-r--r--en/security/bulletin/2018-06-01.html951
-rw-r--r--en/security/bulletin/2018.html16
-rw-r--r--en/security/bulletin/index.html15
-rw-r--r--en/security/bulletin/pixel/2018-06-01.html937
-rw-r--r--en/security/bulletin/pixel/2018.html15
-rw-r--r--en/security/bulletin/pixel/index.html17
8 files changed, 1951 insertions, 4 deletions
diff --git a/en/security/bulletin/2017-01-01.html b/en/security/bulletin/2017-01-01.html
index c3ac2dd0..b11c43b1 100644
--- a/en/security/bulletin/2017-01-01.html
+++ b/en/security/bulletin/2017-01-01.html
@@ -1276,7 +1276,7 @@ October 2016 security bulletins.
* The severity rating for these vulnerabilities was determined by the vendor.
</p>
<p>
-* The patch for this issue is not publicly available. The update is contained
+** The patch for this issue is not publicly available. The update is contained
in the latest binary drivers for Nexus devices available from the
<a href="https://developers.google.com/android/nexus/drivers">Google Developer
site</a>.
diff --git a/en/security/bulletin/2017-04-01.html b/en/security/bulletin/2017-04-01.html
index d17ddb43..cbd734d0 100644
--- a/en/security/bulletin/2017-04-01.html
+++ b/en/security/bulletin/2017-04-01.html
@@ -2564,7 +2564,7 @@ patch level. </p>
</tr>
</table>
<p>* The severity rating for these vulnerabilities was determined by the vendor.</p>
-<p>* The patch for this issue is not publicly available. The update is contained
+<p>** The patch for this issue is not publicly available. The update is contained
in the latest binary drivers for Nexus devices available from the
<a href="https://developers.google.com/android/nexus/drivers">
Google Developer site</a>.</p>
diff --git a/en/security/bulletin/2018-06-01.html b/en/security/bulletin/2018-06-01.html
new file mode 100644
index 00000000..29ba106a
--- /dev/null
+++ b/en/security/bulletin/2018-06-01.html
@@ -0,0 +1,951 @@
+<html devsite>
+ <head>
+ <title>Android Security Bulletin—June 2018</title>
+ <meta name="project_path" value="/_project.yaml" />
+ <meta name="book_path" value="/_book.yaml" />
+ </head>
+ <body>
+ <!--
+ Copyright 2018 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ //www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ -->
+<p><em>Published June 4, 2018 | Updated June 6, 2018</em></p>
+
+<p>
+The Android Security Bulletin contains details of security vulnerabilities
+affecting Android devices. Security patch levels of 2018-06-05 or later address
+all of these issues. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705">Check and update
+your Android version</a>.
+</p>
+<p>
+Android partners are notified of all issues at least a month before
+publication. Source code patches for these issues have been released to the
+Android Open Source Project (AOSP) repository and linked from this bulletin.
+This bulletin also includes links to patches outside of AOSP.
+</p>
+<p>
+The most severe of these issues is a critical security vulnerability in Media
+framework that could enable a remote attacker using a specially crafted file to
+execute arbitrary code within the context of a privileged process. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are turned off for development purposes or if successfully bypassed.
+</p>
+<p>
+We have had no reports of active customer exploitation or abuse of these newly
+reported issues. Refer to the
+<a href="#mitigations">Android and Google Play Protect mitigations</a>
+section for details on the
+<a href="/security/enhancements/index.html">Android security platform protections</a>
+and Google Play Protect, which improve the security of the Android platform.
+</p>
+<p class="note">
+<strong>Note:</strong> Information on the latest over-the-air update (OTA) and
+firmware images for Google devices is available in the
+<a href="/security/bulletin/pixel/2018-06-01.html">June 2018
+Pixel&hairsp;/&hairsp;Nexus Security Bulletin</a>.
+</p>
+
+<h2 id="mitigations">Android and Google service mitigations</h2>
+<p>
+This is a summary of the mitigations provided by the
+<a href="/security/enhancements/index.html">Android security platform</a>
+and service protections such as
+<a href="https://www.android.com/play-protect">Google Play Protect</a>.
+These capabilities reduce the likelihood that security vulnerabilities
+could be successfully exploited on Android.
+</p>
+<ul>
+<li>Exploitation for many issues on Android is made more difficult by
+enhancements in newer versions of the Android platform. We encourage all users
+to update to the latest version of Android where possible.</li>
+<li>The Android security team actively monitors for abuse through
+<a href="https://www.android.com/play-protect">Google Play Protect</a>
+and warns users about
+<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially
+Harmful Applications</a>. Google Play Protect is enabled by default on devices
+with <a href="http://www.android.com/gms">Google Mobile Services</a>, and is
+especially important for users who install apps from outside of Google
+Play.</li>
+</ul>
+<h2 id="2018-06-01-details">2018-06-01 security patch level vulnerability details</h2>
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2018-06-01 patch level. Vulnerabilities are
+grouped under the component that they affect. There is a description of the
+issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+and updated AOSP versions (where applicable). When available, we link the public
+change that addressed the issue to the bug ID, like the AOSP change list. When
+multiple changes relate to a single bug, additional references are linked to
+numbers following the bug ID.
+</p>
+
+<h3 id="framework">Framework</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local malicious application to bypass
+user interaction requirements in order to gain access to additional permissions.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9338</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/5a11d9bb5b55543c9b97d38da1a658c42b99a906">A-71361168</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9339</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/82306b4ed120eab59849a21ae85074ab10a67b23">A-71508348</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-13227</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/173d37569997fdf7eaf7b05912c760352e724893">A-69981710</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9340</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/5a11d9bb5b55543c9b97d38da1a658c42b99a906">A-71360999</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+</table>
+
+
+<h3 id="media-framework">Media framework</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a remote attacker using a specially
+crafted file to execute arbitrary code within the context of a privileged process.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9341</td>
+ <td><a href="https://android.googlesource.com/platform/external/libmpeg2/+/69ac35d37c0fcf43ac3dac6c99dbec5ecb258c41">A-74016277</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5146</td>
+ <td>A-77284393<a href="#asterisk">*</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-13230</td>
+ <td><a href="https://android.googlesource.com/platform/external/libhevc/+/b0e1239a611617d598ebc8a93c2edae77430dd39">A-65483665</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9344</td>
+ <td><a href="https://android.googlesource.com/platform/hardware/interfaces/+/6a6c9a891b8e91a9bc84784909f800ba670c873b">A-73172817</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9345</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/av/+/d6bd6091686dd7ea3b410fb8dce3794429066453">A-77238250</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9346</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/av/+/d6bd6091686dd7ea3b410fb8dce3794429066453">A-77238762</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9347</td>
+ <td><a href="https://android.googlesource.com/platform/external/sonivox/+/b237378c682f84e020f2c612c215967a7e5cd30a">A-68664359</a></td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9348</td>
+ <td><a href="https://android.googlesource.com/platform/external/sonivox/+/b237378c682f84e020f2c612c215967a7e5cd30a">A-68953854</a></td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+</table>
+
+
+<h3 id="system">System</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a remote attacker using a specially
+crafted file to execute arbitrary code within the context of a privileged process.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9355</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/99a263a7f04c5c6f101388007baa18cf1e8c30bf">A-74016921</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9356</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/d7d4d5686b2e3c37c7bf10a6a2adff1c95251a13">A-74950468</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9357</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/9164ee1aaf3609b4771d39302e3af649f44c9e66">A-74947856</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9358</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/0d7c2f5a14d1055f3b4f69035451c66bf8f1b08e">A-73172115</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9359</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/b66fc16410ff96e9119f8eb282e67960e79075c8">A-74196706</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9360</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/b66fc16410ff96e9119f8eb282e67960e79075c8">A-74201143</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9361</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/b66fc16410ff96e9119f8eb282e67960e79075c8">A-74202041</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9362</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/opt/telephony/+/a42870e1df7dbf384aa1d7a02584eb755e821417">A-72298611</a></td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+</table>
+
+
+<h2 id="2018-06-05-details">2018-06-05 security patch level—Vulnerability details</h2>
+
+
+<p>
+In the sections below, we provide details for each of the security vulnerabilities that apply to
+the 2018-06-05 patch level. Vulnerabilities are grouped under the component that they affect and
+include details such as the CVE, associated references, <a href="#type">
+type of vulnerability</a>, <a href="/security/overview/updates-resources.html#severity">
+severity</a>, component (where applicable), and updated AOSP versions (where applicable).
+When available, we link the public change that addressed the issue to the bug ID, like the AOSP
+change list. When multiple changes relate to a single bug, additional references are linked to
+numbers following the bug ID.
+</p>
+<h3 id="kernel-components">Kernel components</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local malicious application to
+execute arbitrary code within the context of a privileged process.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9363</td>
+ <td>A-65853588<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>bluetooth</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-17806</td>
+ <td>A-71752561<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>crypto</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-17807</td>
+ <td>A-71751178<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4dca6ea1d9432052afb06baf2e3ae78188a4410b">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>Keyring</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-17558</td>
+ <td>A-71751622<br />
+ <a
+href="https://www.spinics.net/lists/linux-usb/msg163644.html">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>USB</td>
+ </tr>
+</table>
+
+
+<h3 id="lg-components">LG components</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local attacker to bypass user
+interaction requirements in order to gain access to additional permissions.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9364</td>
+ <td>A-69163111<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>Bootloader</td>
+ </tr>
+</table>
+
+
+<h3 id="media-framework-05">Media framework</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local malicious application to
+bypass user interaction requirements in order to gain access to additional permissions.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9409
+</td>
+ <td>A-63144992<a href="#asterisk">*</a><br />
+QC-CR#2114346</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>8.1</td>
+ </tr>
+</table>
+
+
+<h3 id="mediatek-components">MediaTek components</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a remote attacker to execute
+arbitrary code within the context of the TCB.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9373</td>
+ <td>A-71867247<a href="#asterisk">*</a><br />
+ M-ALPS03740330</td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>Mediatek WLAN TDLS</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9366</td>
+ <td>A-72314499<a href="#asterisk">*</a><br />
+ M-ALPS03762526</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>IMSA</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9367</td>
+ <td>A-72314219<a href="#asterisk">*</a><br />
+ M-ALPS03762692</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>Cameratool CCAP</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9368</td>
+ <td>A-70727446<a href="#asterisk">*</a><br />
+ M-ALPS03730693</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>mtksocaudio</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9369</td>
+ <td>A-70514573<a href="#asterisk">*</a><br />
+ M-ALPS03666161</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9370</td>
+ <td>A-70515281<a href="#asterisk">*</a><br />
+ M-ALPS03693488</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9371</td>
+ <td>A-70515752<a href="#asterisk">*</a><br />
+ M-ALPS03683903</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9372</td>
+ <td>A-70730215<a href="#asterisk">*</a><br />
+ M-ALPS03676237</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>bootloader</td>
+ </tr>
+</table>
+
+
+<h3 id="nvidia-components">NVIDIA components</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local malicious application
+to execute arbitrary code within the context of a privileged process.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-6290</td>
+ <td>A-69559414<a href="#asterisk">*</a><br />
+ N-200373895</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>TLK TrustZone</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-6294</td>
+ <td>A-69316825<a href="#asterisk">*</a><br />
+ N-200369095</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>NVIDIA Tegra X1 TZ</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-6292</td>
+ <td>A-69480285<a href="#asterisk">*</a><br />
+ N-200373888</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>TLZ TrustZone</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+
+
+<p>
+The most severe vulnerability in this section could enable a local attacker to bypass
+user interaction requirements in order to gain access to additional permissions.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-18158</td>
+ <td>A-68992400<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=316136f292cedaecf17823d6f3b63cf2d11314b3">
+QC-CR#2104056</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3569</td>
+ <td>A-74237215<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=fe9ea02140c4be952171251515da90bc3a1a2bc0">
+QC-CR#2161920</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18155</td>
+ <td>A-66734153<a href="#asterisk">*</a><br />
+ QC-CR#1050893</td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>Hardware codec</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5854</td>
+ <td>A-71800779<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=aedca87c9a42723dfb5f7084ba855da1208f1889">
+QC-CR#2183877</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-13077</td>
+ <td>A-63165064<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5896</td>
+ <td>A-70399602<a href="#asterisk">*</a><br />
+ QC-CR#2163793</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>Diag driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5829</td>
+ <td>A-74237546<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=27381e9d253629180dcdaa698d3fd01bec28d351">
+QC-CR#2151241</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18159</td>
+ <td>A-68992405<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=633fa4ffb38bbfb0fad79204e19b9f59d42d7680">QC-CR#2105697</a>
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=3129148e5a4cfe83003449a1048660823bfddc51">2</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bcceb2ceeea07aedaa5f97207cc88f9d8b4416ea">3</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=04f23441b8c0c897644f9bf391b691039fa0ab70">4</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=b6b318431983f35a7734cae227478df3dc93a818">5</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=7dcbee530800b16534d0f3e8db375492c03b3e0a">6</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=9057a8b3339abc4eb2c4e462279f34bbe6410e7c">7</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=4a63a848c062851776123d4bc7ec10eb498a70dd">8</a>]
+ [<a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=5471b0cdf4bace12d872d074b97eae29f1317e6a">9</a>]</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18158</td>
+ <td>A-67782849<a href="#asterisk">*</a><br />
+ QC-CR#2104056</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5835</td>
+ <td>A-74237148<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=5a0eeb72c3cde7dcb8096967561a88a678ad9aec">
+QC-CR#2153553</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5834</td>
+ <td>A-74237804<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ede0f8a4d11ec56ee87177478cc0c25af0894860">
+QC-CR#2153326</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5831</td>
+ <td>A-74237606<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e3e13d745238ad8853af47c2d938344ea8d3c77f">
+QC-CR#2161310</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>GPU driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5830</td>
+ <td>A-74237532<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=129e76e0ea923b319555f37ea601dfb974a06bfe">QC-CR#2157917</a>
+ [<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=8174eb0235a7e581153ea1d4a401e7ea8354cc08">2</a>]</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>WLAN Host</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source components</h3>
+
+<p>
+These vulnerabilities affect Qualcomm components and are described in further detail in
+the appropriate Qualcomm AMSS security bulletin or security alert. The severity
+assessment of these issues is provided directly by Qualcomm.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-18157</td>
+ <td>A-73539080<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18156</td>
+ <td>A-73539065<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5892</td>
+ <td>A-72951191<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5891</td>
+ <td>A-72950815<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5885</td>
+ <td>A-72950554<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5894</td>
+ <td>A-74236854<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5884</td>
+ <td>A-74235510<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>This section answers common questions that may occur after reading this bulletin.</p>
+<p><strong>1. How do I determine if my device is updated to address these issues?</strong></p>
+<p>To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Check
+and update your Android version</a>.</p>
+<ul>
+<li>Security patch levels of 2018-06-01 or later address all issues associated
+with the 2018-06-01 security patch level.</li>
+<li>Security patch levels of 2018-06-05 or later address all issues associated
+with the 2018-06-05 security patch level and all previous patch levels.</li>
+</ul>
+<p>Device manufacturers that include these updates should set the patch string level to:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2018-06-01]</li>
+ <li>[ro.build.version.security_patch]:[2018-06-05]</li>
+</ul>
+<p><strong>2. Why does this bulletin have two security patch levels?</strong></p>
+<p>
+This bulletin has two security patch levels so that Android partners have the
+flexibility to fix a subset of vulnerabilities that are similar across all
+Android devices more quickly. Android partners are encouraged to fix all issues
+in this bulletin and use the latest security patch level.
+</p>
+<ul>
+<li>Devices that use the 2018-06-01 security patch level must include all issues
+associated with that security patch level, as well as fixes for all issues
+reported in previous security bulletins.</li>
+<li>Devices that use the security patch level of 2018-06-05 or newer must
+include all applicable patches in this (and previous) security
+bulletins.</li>
+</ul>
+<p>
+Partners are encouraged to bundle the fixes for all issues they are addressing
+in a single update.
+</p>
+<p id="type">
+<strong>3. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Abbreviation</th>
+ <th>Definition</th>
+ </tr>
+ <tr>
+ <td>RCE</td>
+ <td>Remote code execution</td>
+ </tr>
+ <tr>
+ <td>EoP</td>
+ <td>Elevation of privilege</td>
+ </tr>
+ <tr>
+ <td>ID</td>
+ <td>Information disclosure</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>Denial of service</td>
+ </tr>
+ <tr>
+ <td>N/A</td>
+ <td>Classification not available</td>
+ </tr>
+</table>
+<p>
+<strong>4. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value belongs.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Prefix</th>
+ <th>Reference</th>
+ </tr>
+ <tr>
+ <td>A-</td>
+ <td>Android bug ID</td>
+ </tr>
+ <tr>
+ <td>QC-</td>
+ <td>Qualcomm reference number</td>
+ </tr>
+ <tr>
+ <td>M-</td>
+ <td>MediaTek reference number</td>
+ </tr>
+ <tr>
+ <td>N-</td>
+ <td>NVIDIA reference number</td>
+ </tr>
+ <tr>
+ <td>B-</td>
+ <td>Broadcom reference number</td>
+ </tr>
+</table>
+<p id="asterisk">
+<strong>5. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Nexus devices available from the
+<a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.
+</p>
+<p>
+<strong>6. Why are security vulnerabilities split between this bulletin and
+device/partner security bulletins, such as the Pixel&hairsp;/&hairsp;Nexus bulletin?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in this security bulletin are
+required in order to declare the latest security patch level on Android devices.
+Additional security vulnerabilities that are documented in the
+device&hairsp;/&hairsp;partner security bulletins are not required for declaring
+a security patch level. Android device and chipset manufacturers are encouraged
+to document the presence of other fixes on their devices through their own security
+websites, such as the
+<a href="https://security.samsungmobile.com/securityUpdate.smsb">Samsung</a>,
+<a href="https://lgsecurity.lge.com/security_updates.html">LGE</a>, or
+<a href="/security/bulletin/pixel/">Pixel&hairsp;/&hairsp;Nexus</a>
+security bulletins.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+ <col width="25%">
+ <col width="25%">
+ <col width="50%">
+ <tr>
+ <th>Version</th>
+ <th>Date</th>
+ <th>Notes</th>
+ </tr>
+ <tr>
+ <td>1.0</td>
+ <td>June 4, 2018</td>
+ <td>Bulletin published.</td>
+ </tr>
+ <tr>
+ <td>1.1</td>
+ <td>June 6, 2018</td>
+ <td>Bulletin revised to include AOSP links.</td>
+ </tr>
+</table>
+</body></html>
diff --git a/en/security/bulletin/2018.html b/en/security/bulletin/2018.html
index a333d670..61c67635 100644
--- a/en/security/bulletin/2018.html
+++ b/en/security/bulletin/2018.html
@@ -37,6 +37,22 @@ of all bulletins, see the <a href="/security/bulletin/index.html">Android Securi
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/2018-06-01.html">June 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/2018-06-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>June 4, 2018</td>
+ <td>2018-06-01<br>
+ 2018-06-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/2018-05-01.html">May 2018</a></td>
<td>
<a href="/security/bulletin/2018-05-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html
index 1b996c08..27bd60a1 100644
--- a/en/security/bulletin/index.html
+++ b/en/security/bulletin/index.html
@@ -69,6 +69,21 @@ Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chi
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/2018-06-01.html">June 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/2018-06-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/2018-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>June 4, 2018</td>
+ <td>2018-06-01<br>
+ 2018-06-05</td>
+ <tr>
<td><a href="/security/bulletin/2018-05-01.html">May 2018</a></td>
<td>
<a href="/security/bulletin/2018-05-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/pixel/2018-06-01.html b/en/security/bulletin/pixel/2018-06-01.html
new file mode 100644
index 00000000..8e27697c
--- /dev/null
+++ b/en/security/bulletin/pixel/2018-06-01.html
@@ -0,0 +1,937 @@
+<html devsite>
+ <head>
+ <title>Pixel&hairsp;/&hairsp;Nexus Security Bulletin—June 2018</title>
+ <meta name="project_path" value="/_project.yaml" />
+ <meta name="book_path" value="/_book.yaml" />
+ </head>
+ <body>
+ <!--
+ Copyright 2018 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ //www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ -->
+
+<p><em>Published June 4, 2018 | Updated June 6, 2018</em></p>
+
+<p>
+The Pixel&hairsp;/&hairsp;Nexus Security Bulletin contains details of security
+vulnerabilities and functional improvements affecting
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">supported
+Google Pixel and Nexus devices</a> (Google devices).
+For Google devices, security patch levels of 2018-06-05 or later address all
+issues in this bulletin and all issues in the June 2018 Android Security
+Bulletin. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705">Check & update your
+Android version</a>.
+</p>
+<p>
+All supported Google devices will receive an update to the 2018-06-05 patch
+level. We encourage all customers to accept these updates to their devices.
+</p>
+<p class="note">
+<strong>Note:</strong> The Google device firmware images are available on the
+<a href="https://developers.google.com/android/images">Google Developer
+site</a>.
+</p>
+<h2 id="announcements">Announcements</h2>
+<p>In addition to the security vulnerabilities described in the June 2018
+Android Security Bulletin, Pixel and Nexus devices also contain patches for the
+security vulnerabilities described below. Partners were notified of these issues
+at least a month ago and may choose to incorporate them as part of their device
+updates.</p>
+<h2 id="security-patches">Security patches</h2>
+<p>
+Vulnerabilities are grouped under the component that they affect. There is a
+description of the issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="https://source.android.com/security/overview/updates-resources.html#severity">severity</a>,
+and updated Android Open Source Project (AOSP) versions (where applicable). When
+available, we link the public change that addressed the issue to the bug ID,
+like the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+
+<h3 id="framework">Framework</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9374</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/62b500f99595e99e1db8f0c068f719e68c73551e">A-72710897</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9375</td>
+ <td><a href="https://android.googlesource.com/platform/packages/providers/UserDictionaryProvider/+/cccf7d5c98fc81ff4483f921fb4ebfa974add9c6">A-75298708</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9377</td>
+ <td>A-64752751<a href="#asterisk">*</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+</table>
+
+
+<h3 id="media-framework">Media framework</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9378</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/av/+/e0c09e4dd62e033aa9688634844d19136c0d34bc">A-73126106</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9379</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/42e5aed1d106bef1f8913ffe87aa1f9df6aae90c">A-63766886</a>
+ [<a href="https://android.googlesource.com/platform/packages/providers/MediaProvider/+/76ffd8258c483b7170af49a8a67702426df07f2f">2</a>]</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9349</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libvpx/+/69ddad629d1db85d8531af694c910626a1e80a9f">A-72510002</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9350</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/fde8eda71e8f7bc9c973fe6fbdd3846951b340ed">A-73552574</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9351</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/27c639d897fb0f1f0acf6a58b5c013d65c63bd04">A-73625898</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9352</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libhevc/+/a7303e887a40ab164b19b310068e13ac4f123edc">A-73965867</a>
+ [<a href="https://android.googlesource.com/platform/external/libhevc/+/9434d4d8846241f0575aaf48ee7d4342e926ae77">2</a>]</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9353</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libhevc/+/7ea8a36d5de35d71ace260a695199093fcc1f08f">A-73965890</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9354</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/frameworks/av/+/f5d61ac18c72c9abdbbd971bfae7ce8b073eb08a">A-74067957</a></td>
+ <td>NSI</td>
+ <td>NSI</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+</table>
+
+
+<h3 id="system">System</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9380</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/85677abe2cc90bcd8b9df127088a97657d17c986">A-75298652</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9381</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/0519f6aa5345be0917ad52188479230148adf8bd">A-73125709</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9382</td>
+ <td>A-35765136<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td>
+ </tr>
+</table>
+
+
+<h3 id="kernel-components">Kernel components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9383</td>
+ <td>A-73827422<a href="#asterisk">*</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>asn1_decoder</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9384</td>
+ <td>A-74356909<br />
+ <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c02433dd6de32f042cf3ffe476746b1115b8c096">Upstream kernel</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>Kernel</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9385</td>
+ <td>A-74128061<br />
+ <a href="https://patchwork.kernel.org/patch/10175611/">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>amba</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9386</td>
+ <td>A-71363680<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>HTC reboot_block driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9387</td>
+ <td>A-69006385<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>mnh_sm driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9388</td>
+ <td>A-68343441<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>ftm4_touch</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9389</td>
+ <td>A-65023306<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>ipv4/ipv6</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-7480</td>
+ <td>A-76106168<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b54d816e00425c3a517514e0d677bb3cec49258">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Block handler</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18075</td>
+ <td>A-73237057<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d76c68109f37cb85b243a1cf0f40313afd2bae68">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>pcrypt</td>
+ </tr>
+</table>
+
+
+<h3 id ="mediatek-components">MediaTek components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9390</td>
+ <td>A-76100614<a href="#asterisk">*</a><br />
+ M-ALPS03849277</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>wlanThermo procfs entry</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9391</td>
+ <td>A-72313579<a href="#asterisk">*</a><br />
+ M-ALPS03762614</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>GPS HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9392</td>
+ <td>A-72312594<a href="#asterisk">*</a><br />
+ M-ALPS03762614</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>GPS HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9393</td>
+ <td>A-72312577<a href="#asterisk">*</a><br />
+ M-ALPS03753748</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK wlan</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9394</td>
+ <td>A-72312468<a href="#asterisk">*</a><br />
+ M-ALPS03753652</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK P2P driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9395</td>
+ <td>A-72312071<a href="#asterisk">*</a><br />
+ M-ALPS03753735</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK cfg80211</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9396</td>
+ <td>A-71867113<a href="#asterisk">*</a><br />
+ M-ALPS03740353</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Mediatek CCCI</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9397</td>
+ <td>A-71866634<a href="#asterisk">*</a><br />
+ M-ALPS03532675<br />
+ M-ALPS03479586</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Mediatek WMT device</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9398</td>
+ <td>A-71866289<a href="#asterisk">*</a><br />
+ M-ALPS03740468</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>FM Radio Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9399</td>
+ <td>A-71866200<a href="#asterisk">*</a><br />
+ M-ALPS03740489</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>/proc/driver/wmt_dbg driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9400</td>
+ <td>A-71865884<a href="#asterisk">*</a><br />
+ M-ALPS03753678</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Goodix Touchscreen Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-13308</td>
+ <td>A-70728757<a href="#asterisk">*</a><br />
+ M-ALPS03751855</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>thermal</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9401</td>
+ <td>A-70511226<a href="#asterisk">*</a><br />
+ M-ALPS03693409</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>cameraisp</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9402</td>
+ <td>A-70728072<a href="#asterisk">*</a><br />
+ M-ALPS03684171</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9403</td>
+ <td>A-72313700<a href="#asterisk">*</a><br />
+ M-ALPS03762413</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9404</td>
+ <td>A-72314374<a href="#asterisk">*</a><br />
+ M-ALPS03773299</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Radio Interface Layer</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9405</td>
+ <td>A-72314804<a href="#asterisk">*</a><br />
+ M-ALPS03762818</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DmAgent</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9406</td>
+ <td>A-70726950<a href="#asterisk">*</a><br />
+ M-ALPS03684231</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>NlpService</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9407</td>
+ <td>A-70728406<a href="#asterisk">*</a><br />
+ M-ALPS03902529</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>emmc</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9408</td>
+ <td>A-70729980<a href="#asterisk">*</a><br />
+ M-ALPS03693684</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>GPS</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-15824</td>
+ <td>A-68163089<a href="#asterisk">*</a><br />
+ QC-CR#2107596</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>EDK2 bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5897</td>
+ <td>A-70528036<a href="#asterisk">*</a><br />
+ QC-CR#2172685</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>diag</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5895</td>
+ <td>A-70293535<a href="#asterisk">*</a><br />
+ QC-CR#2161027</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>qcacld</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5836</td>
+ <td>A-74237168<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=12a789c2e0e9fd2df40ac13ac27fe99487263887">QC-CR#2160375</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3577</td>
+ <td>A-72957387<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=cf1c43ce8840021d2907afaa6c514e6971d7ebac">
+QC-CR#2129566</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-15824</td>
+ <td>A-68992463<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=6ad7ccfee4f78d23b4b8f5ebda0eef54dced32e3">
+QC-CR#2107596</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-14893</td>
+ <td>A-68992461<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c8dc3bf07ee909e6e57ad7887f9d3c0ffa5df795">
+QC-CR#2104835</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-14872</td>
+ <td>A-68992457<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=1daa83baa41d1e6291e89f69e6487695b6890c01">
+QC-CR#2073366</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5893</td>
+ <td>A-74237664<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4cc54a30958d2a8d989364aa45a27fde3dd17352">
+QC-CR#2146949</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2016-5342, CVE-2016-5080</td>
+ <td>A-72232294<a href="#asterisk">*</a><br />
+ QC-CR#1032174</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5899</td>
+ <td>A-71638332<a href="#asterisk">*</a><br />
+ QC-CR#1040612</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5890</td>
+ <td>A-71501675<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c9c8de8000ff32f8d1e24e697d861d92d8ed0b7a">
+QC-CR#2127348</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5889</td>
+ <td>A-71501674<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=a95ca8e2eeb8a030e977f033cff122cad408158c">
+QC-CR#2127341</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5888</td>
+ <td>A-71501672<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=5388803fa6d004382f4a857056ce06d963698d9c">
+QC-CR#2127312</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5887</td>
+ <td>A-71501669<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c8415f6f2271008aef5056689950236df627d9b1">
+QC-CR#2127305</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5898</td>
+ <td>A-71363804<a href="#asterisk">*</a><br />
+ QC-CR#2173850</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>QC Audio Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5832</td>
+ <td>A-69065862<a href="#asterisk">*</a><br />
+ QC-CR#2149998</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Camerav2</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5857</td>
+ <td>A-62536960<a href="#asterisk">*</a><br />
+ QC-CR#2169403</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>wcd_cpe_core</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3597</td>
+ <td>A-74237782<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=e569b915a246627d0449016408a9c0d388ee4ab4">
+QC-CR#2143070</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DSP_Services</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3564</td>
+ <td>A-72957546<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=782cd411398e3cf2aca1615ab2649df0c46920ee">
+QC-CR#2062648</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DSP_Services</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-15856</td>
+ <td>A-72957506<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ed02c0ccd6f7461a69d64903738372eaf21babcd">QC-CR#2111922</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>power_stats debugfs node</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source components</h3>
+
+<p>
+These vulnerabilities affect Qualcomm components and are described in further detail in the
+appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of
+these issues is provided directly by Qualcomm.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-11088</td>
+ <td>A-72951251<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-11076</td>
+ <td>A-65049457<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Closed-source component</td>
+ </tr>
+</table>
+
+
+<h2 id="functional-patches">Functional patches</h2>
+<p>
+These updates are included for affected Pixel devices to address functionality
+issues not related to the security of Pixel devices. The table includes
+associated references; the affected category, such as Bluetooth or mobile data;
+and a summary of the issue.
+</p>
+
+
+<table>
+ <tr>
+ <th>References</th>
+ <th>Category</th>
+ <th>Improvements</th>
+ <th>Devices</th>
+ </tr>
+ <tr>
+ <td>A-74413120</td>
+ <td>Bluetooth</td>
+ <td>Improve BLE performance</td>
+ <td>All</td>
+ </tr>
+ <tr>
+ <td>A-76022834</td>
+ <td>Performance</td>
+ <td>Improve antenna-switching behavior in areas of weak coverage</td>
+ <td>Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-77963927</td>
+ <td>Wi-Fi</td>
+ <td>Improve Wi-Fi connectivity with certain Wi-Fi access points</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-77458860</td>
+ <td>UI</td>
+ <td>IMEI SV format correctly displays as numeric</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-68114567<br />
+
+A-74058011</td>
+ <td>Display</td>
+ <td>Improve consistency of Always On Display</td>
+ <td>Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-70282393</td>
+ <td>Performance</td>
+ <td>Improve proximity sensor behavior</td>
+ <td>Pixel 2 XL</td>
+ </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>
+This section answers common questions that may occur after reading this
+bulletin.
+</p>
+<p>
+<strong>1. How do I determine if my device is updated to address these issues?
+</strong>
+</p>
+<p>
+Security patch levels of 2018-06-05 or later address all issues associated with
+the 2018-06-05 security patch level and all previous patch levels. To learn how
+to check a device's security patch level, read the instructions on the <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel
+and Nexus update schedule</a>.
+</p>
+<p id="type">
+<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Abbreviation</th>
+ <th>Definition</th>
+ </tr>
+ <tr>
+ <td>RCE</td>
+ <td>Remote code execution</td>
+ </tr>
+ <tr>
+ <td>EoP</td>
+ <td>Elevation of privilege</td>
+ </tr>
+ <tr>
+ <td>ID</td>
+ <td>Information disclosure</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>Denial of service</td>
+ </tr>
+ <tr>
+ <td>N/A</td>
+ <td>Classification not available</td>
+ </tr>
+</table>
+<p>
+<strong>3. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Prefix</th>
+ <th>Reference</th>
+ </tr>
+ <tr>
+ <td>A-</td>
+ <td>Android bug ID</td>
+ </tr>
+ <tr>
+ <td>QC-</td>
+ <td>Qualcomm reference number</td>
+ </tr>
+ <tr>
+ <td>M-</td>
+ <td>MediaTek reference number</td>
+ </tr>
+ <tr>
+ <td>N-</td>
+ <td>NVIDIA reference number</td>
+ </tr>
+ <tr>
+ <td>B-</td>
+ <td>Broadcom reference number</td>
+ </tr>
+</table>
+<p id="asterisk">
+<strong>4. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Pixel&hairsp;/&hairsp;Nexus devices available
+from the <a href="https://developers.google.com/android/nexus/drivers">Google
+Developer site</a>.
+</p>
+<p>
+<strong>5. Why are security vulnerabilities split between this bulletin and the
+Android Security Bulletins?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in the Android Security Bulletins
+are required in order to declare the latest security patch level on Android
+devices. Additional security vulnerabilities, such as those documented in this
+bulletin are not required for declaring a security patch level.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+ <col width="25%">
+ <col width="25%">
+ <col width="50%">
+ <tr>
+ <th>Version</th>
+ <th>Date</th>
+ <th>Notes</th>
+ </tr>
+ <tr>
+ <td>1.0</td>
+ <td>June 4, 2018</td>
+ <td>Bulletin published.</td>
+ </tr>
+ <tr>
+ <td>1.1</td>
+ <td>June 6, 2018</td>
+ <td>Bulletin revised to include AOSP links.</td>
+ </tr>
+</table>
+
+ </body>
+</html>
diff --git a/en/security/bulletin/pixel/2018.html b/en/security/bulletin/pixel/2018.html
index f7ee9164..cd9ef382 100644
--- a/en/security/bulletin/pixel/2018.html
+++ b/en/security/bulletin/pixel/2018.html
@@ -39,6 +39,21 @@ Bulletins</a> homepage.</p>
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/pixel/2018-06-01.html">June 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/pixel/2018-06-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>June 4, 2018</td>
+ <td>2018-06-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/pixel/2018-05-01.html">May 2018</a></td>
<td>
<a href="/security/bulletin/pixel/2018-05-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/pixel/index.html b/en/security/bulletin/pixel/index.html
index 249599f8..c00d7058 100644
--- a/en/security/bulletin/pixel/index.html
+++ b/en/security/bulletin/pixel/index.html
@@ -59,6 +59,21 @@ AOSP 24&ndash;48 hours after the Pixel&hairsp;/&hairsp;Nexus bulletin is release
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/pixel/2018-06-01.html">June 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/pixel/2018-06-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-06-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>June 4, 2018</td>
+ <td>2018-06-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/pixel/2018-05-01.html">May 2018</a></td>
<td>
<a href="/security/bulletin/pixel/2018-05-01.html">English</a>&nbsp;/
@@ -91,9 +106,7 @@ AOSP 24&ndash;48 hours after the Pixel&hairsp;/&hairsp;Nexus bulletin is release
<a href="/security/bulletin/pixel/2018-03-01.html?hl=ja">日本語</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-03-01.html?hl=ko">한국어</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-03-01.html?hl=ru">ру́сский</a>&nbsp;/
- <!--
<a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
- -->
<a href="/security/bulletin/pixel/2018-03-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
</td>
<td>March 5, 2018</td>