aboutsummaryrefslogtreecommitdiff
path: root/en/security
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2018-09-04 10:09:56 -0700
committerGina Dimino <gdimino@google.com>2018-09-04 10:50:01 -0700
commit0051abdc34422e72cfc4726f16c488f9803a121b (patch)
treedb5aa60041ad2278bb69bfb80a1c204c688e83cf /en/security
parent53d4661f6995f83d98d80ecaca2c6740fdfa52dd (diff)
downloadsource.android.com-0051abdc34422e72cfc4726f16c488f9803a121b.tar.gz
Docs: Changes to source.android.com
- 211476450 September 2018 Android and Pixel bulletins by Danielle Roberts <daroberts@google.com> - 211470085 Edits to ASHA CoC Spec. by Christina Nguyen <cqn@google.com> - 211462984 Updating vndk presentation; better formatting; updates to... by Heidi von Markham <hvm@google.com> - 211462496 Devsite localized content from translation request 967292. by Android Partner Docs <noreply@android.com> - 211460653 Update Sensor Fusion box zip file to 1.4 by Kenneth Lau <kennethlau@google.com> - 211144393 Adjusted headings. by Christina Nguyen <cqn@google.com> - 211143051 Add Passpoint R1 Auth Advisory to the Wi-Fi Passpoint pag... by Christina Nguyen <cqn@google.com> - 211121648 Cloned from CL 209515989 by 'g4 patch'. by Christina Nguyen <cqn@google.com> - 211110557 Updating the name of the Android 9 CDD directory, update ... by Gina Dimino <gdimino@google.com> - 211015057 Automated g4 rollback of changelist 211006706. by Android Partner Docs <noreply@android.com> - 211006706 Automated g4 rollback of changelist 211003808. by Android Partner Docs <noreply@android.com> - 211003808 Call out legacy HAL documentation as legacy. by Android Partner Docs <noreply@android.com> - 210972364 Add tethering offload doc by Kenneth Lau <kennethlau@google.com> - 210962927 Fix key 102 HOME to key 172 HOME by Christina Nguyen <cqn@google.com> - 210933430 Fix key 102 HOME to key 172 HOME by Christina Nguyen <cqn@google.com> - 210815755 Add WFoV ITS-in-a-box assembly page by Kenneth Lau <kennethlau@google.com> - 210802757 Explicitly give both gdbserver and gdbserver64 examples. by Android Partner Docs <noreply@android.com> - 210776064 Bump a non-title heading down to h2 by Christina Nguyen <cqn@google.com> - 210559310 Devsite localized content from translation request 972157. by Android Partner Docs <noreply@android.com> - 210559295 Devsite localized content from translation request 968674. by Android Partner Docs <noreply@android.com> - 210451431 Changed version string from 9.0 to 9. by Gina Dimino <gdimino@google.com> - 210430962 Remove double space in Carrier Wifi config by Danielle Roberts <daroberts@google.com> PiperOrigin-RevId: 211476450 Change-Id: I8243ab4f3af151470fca849d7ca006a0f615f8e3
Diffstat (limited to 'en/security')
-rw-r--r--en/security/_toc-bulletins.yaml4
-rw-r--r--en/security/bulletin/2018-09-01.html909
-rw-r--r--en/security/bulletin/2018.html14
-rw-r--r--en/security/bulletin/index.html14
-rw-r--r--en/security/bulletin/pixel/2018-09-01.html385
-rw-r--r--en/security/bulletin/pixel/2018.html15
-rw-r--r--en/security/bulletin/pixel/index.html15
-rw-r--r--en/security/overview/acknowledgements.html96
8 files changed, 1452 insertions, 0 deletions
diff --git a/en/security/_toc-bulletins.yaml b/en/security/_toc-bulletins.yaml
index b3b62c14..6363024c 100644
--- a/en/security/_toc-bulletins.yaml
+++ b/en/security/_toc-bulletins.yaml
@@ -11,6 +11,8 @@ toc:
section:
- title: 2018 Bulletins
section:
+ - title: September
+ path: /security/bulletin/2018-09-01
- title: August
path: /security/bulletin/2018-08-01
- title: July
@@ -105,6 +107,8 @@ toc:
path: /security/bulletin/pixel/index
- title: 2018 Bulletins
section:
+ - title: September
+ path: /security/bulletin/pixel/2018-09-01
- title: August
path: /security/bulletin/pixel/2018-08-01
- title: July
diff --git a/en/security/bulletin/2018-09-01.html b/en/security/bulletin/2018-09-01.html
new file mode 100644
index 00000000..ff71b63b
--- /dev/null
+++ b/en/security/bulletin/2018-09-01.html
@@ -0,0 +1,909 @@
+<html devsite>
+ <head>
+ <title>Android Security Bulletin—September 2018</title>
+ <meta name="project_path" value="/_project.yaml" />
+ <meta name="book_path" value="/_book.yaml" />
+ </head>
+ <body>
+ <!--
+ Copyright 2018 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ //www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ -->
+<p><em>Published September 4, 2018</em></p>
+
+<p>
+The Android Security Bulletin contains details of security vulnerabilities
+affecting Android devices. Security patch levels of 2018-09-05 or later address
+all of these issues. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705"
+ class="external">Check and update your Android version</a>.
+</p>
+<p>
+Android partners are notified of all issues at least a month before
+publication. Source code patches for these issues will be released to the
+Android Open Source Project (AOSP) repository in the next 48 hours. We will
+revise this bulletin with the AOSP links when they are available.
+</p>
+<p>
+The most severe of these issues is a critical security vulnerability in Media
+framework that could enable a remote attacker using a specially crafted file
+to execute arbitrary code within the context of a privileged process. The
+<a href="/security/overview/updates-resources.html#severity">severity
+assessment</a> is based on the effect that exploiting the vulnerability would
+possibly have on an affected device, assuming the platform and service
+mitigations are turned off for development purposes or if successfully bypassed.
+</p>
+<p>
+We have had no reports of active customer exploitation or abuse of these newly
+reported issues. Refer to the
+<a href="#mitigations">Android and Google Play Protect mitigations</a>
+section for details on the
+<a href="/security/enhancements/">Android security platform protections</a>
+and Google Play Protect, which improve the security of the Android platform.
+</p>
+<p class="note">
+<strong>Note:</strong> Information on the latest over-the-air update (OTA) and
+firmware images for Google devices is available in the
+<a href="/security/bulletin/pixel/2018-09-01">September 2018
+Pixel&hairsp;/&hairsp;Nexus Security Bulletin</a>.
+</p>
+
+<h2 id="mitigations">Android and Google service mitigations</h2>
+<p>
+This is a summary of the mitigations provided by the
+<a href="/security/enhancements/">Android security platform</a>
+and service protections such as
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a>. These capabilities reduce the likelihood that security
+vulnerabilities could be successfully exploited on Android.
+</p>
+<ul>
+<li>Exploitation for many issues on Android is made more difficult by
+enhancements in newer versions of the Android platform. We encourage all users
+to update to the latest version of Android where possible.</li>
+<li>The Android security team actively monitors for abuse through
+<a href="https://www.android.com/play-protect" class="external">Google Play
+Protect</a> and warns users about
+<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially
+Harmful Applications</a>. Google Play Protect is enabled by default on devices
+with <a href="http://www.android.com/gms" class="external">Google Mobile
+Services</a>, and is especially important for users who install apps from
+outside of Google Play.</li>
+</ul>
+<h2 id="2018-09-01-details">2018-09-01 security patch level vulnerability details</h2>
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2018-09-01 patch level. Vulnerabilities are
+grouped under the component they affect. There is a description of the
+issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+and updated AOSP versions (where applicable). When available, we link the public
+change that addressed the issue to the bug ID, such as the AOSP change list. When
+multiple changes relate to a single bug, additional references are linked to
+numbers following the bug ID.
+</p>
+
+
+<h3 id="android-runtime">Android Runtime</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+an application that uses the library.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9466</td>
+ <td>A-62151041</td>
+ <td>RCE</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9467</td>
+ <td>A-110955991</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+
+<h3 id="framework">Framework</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+an unprivileged process.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9469</td>
+ <td>A-109824443</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9470</td>
+ <td>A-78290481</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9471</td>
+ <td>A-77599679</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+
+<h3 id="library">Library</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+an application that uses the library.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9472</td>
+ <td>A-79662501</td>
+ <td>RCE</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+</table>
+
+
+<h3 id="media-framework">Media Framework</h3>
+<p>The most severe vulnerability in this section could enable a local malicious
+application to bypass user interaction requirements to gain access to
+additional permissions.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9474</td>
+ <td>A-77600398</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9440</td>
+ <td>A-77823362</td>
+ <td>DoS</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+
+<h3 id="system">System</h3>
+<p>The most severe vulnerability in this section could enable a local attacker
+to bypass user interaction requirements to gain access to additional
+permissions.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9475</td>
+ <td>A-79266386</td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9478</td>
+ <td>A-79217522</td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9479</td>
+ <td>A-79217770</td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9456</td>
+ <td>A-78136869</td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9477</td>
+ <td>A-92497653</td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9480</td>
+ <td>A-109757168</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9481</td>
+ <td>A-109757435</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9482</td>
+ <td>A-109757986</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9483</td>
+ <td>A-110216173</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9484</td>
+ <td>A-79488381</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9485</td>
+ <td>A-80261585</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9486</td>
+ <td>A-80493272</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9487</td>
+ <td>A-69873852</td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9488</td>
+ <td>A-110107376</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+
+<h3 id="update-media-framework">Update: Media Framework</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+using a specially crafted file to execute arbitrary code within the context of
+a privileged process.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9411</td>
+ <td>A-79376389</td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9427</td>
+ <td>A-77486542</td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+
+<h2 id="2018-09-05-details">2018-09-05 security patch level vulnerability details</h2>
+<p>
+In the sections below, we provide details for each of the security
+vulnerabilities that apply to the 2018-09-05 patch level. Vulnerabilities are
+grouped under the component they affect and include details such as the
+CVE, associated references, <a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources.html#severity">severity</a>,
+component (where applicable), and updated AOSP versions (where applicable). When
+available, we link the public change that addressed the issue to the bug ID,
+such as the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+
+<h3 id="framework">Framework</h3>
+<p>The most severe vulnerability in this section could enable a local malicious
+application to bypass operating system protections that isolate application data
+from other applications.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9468</td>
+ <td>A-111084083</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ </tr>
+</table>
+
+<h3 id="kernel-components">Kernel components</h3>
+<p>The most severe vulnerability in this section could enable a remote attacker
+to access data normally accessible only to locally installed applications with
+permissions.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-5754</td>
+ <td>A-69856074<a href="#asterisk">*</a><br />
+ Upstream kernel</td>
+ <td>ID</td>
+ <td>High</td>
+ <td>Kernel Memory</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+<p>These vulnerabilities affect Qualcomm components and are described in
+further detail in the appropriate Qualcomm APSS security bulletin or security
+alert. Android partners can check applicability of their issues to their
+devices through Createpoint. The severity assessment of these issues is
+provided directly by Qualcomm.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-11816</td>
+ <td>A-63527106 <br />
+QC-CR#2119840<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Video</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11261</td>
+ <td>A-64340487 <br />
+QC-CR#2119840<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Video</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11836</td>
+ <td>A-111128620 <br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9d703c0815b2b260592bc8b91d907aeef7962eb7">QC-CR#2214158</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>WLAN HOST</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11842</td>
+ <td>A-111124974 <br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5eea70b9d5852e468467c1565927dbe0c76d8674">QC-CR#2216741</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>WLAN HOST</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11898</td>
+ <td>A-111128799 <br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dc657f502adb3038784b7488d2f183ed31b6aac3">QC-CR#2233036</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>WLAN HOST</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-15825</td>
+ <td>A-68992460 <br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=252e22c9adb9b59c36e59e00d8b43013facec4d6">QC-CR#2096455</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Boot</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11270</td>
+ <td>A-109741697 <br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d475e1aba3f8be3b135199014549ff9d5c315e1d">QC-CR#2205728</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WiredConnectivity</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source
+components</h3>
+<p>These vulnerabilities affect Qualcomm components and are described in
+further detail in the appropriate Qualcomm AMSS security bulletin or security
+alert. Android partners can check applicability of their issues to their
+devices through Createpoint. The severity assessment of these issues is
+provided directly by Qualcomm.</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2016-10394</td>
+ <td>A-68326803<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18314</td>
+ <td>A-62213176<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18311</td>
+ <td>A-73539234<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11950</td>
+ <td>A-72950814<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5866</td>
+ <td>A-77484228<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11824</td>
+ <td>A-111090697<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Critical</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2016-10408</td>
+ <td>A-68326811<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18313</td>
+ <td>A-78240387<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18312</td>
+ <td>A-78239234<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18124</td>
+ <td>A-68326819<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3588</td>
+ <td>A-71501117<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11951</td>
+ <td>A-72950958<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11952</td>
+ <td>A-74236425<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5871</td>
+ <td>A-77484229<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5914</td>
+ <td>A-79419793<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11288</td>
+ <td>A-109677940<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11285</td>
+ <td>A-109677982<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11290</td>
+ <td>A-109677964<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11292</td>
+ <td>A-109678202<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11287</td>
+ <td>A-109678380<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11846</td>
+ <td>A-111091377<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11855</td>
+ <td>A-111090533<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11857</td>
+ <td>A-111093202<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11858</td>
+ <td>A-111090698<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11866</td>
+ <td>A-111093021<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11865</td>
+ <td>A-111093167<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>High</td>
+ <td>Closed-source component</td>
+ </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>This section answers common questions that may occur after reading this
+bulletin.</p>
+<p><strong>1. How do I determine if my device is updated to address these
+issues?</strong></p>
+<p>To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+ class="external">Check and update your Android version</a>.</p>
+<ul>
+<li>Security patch levels of 2018-09-01 or later address all issues associated
+with the 2018-09-01 security patch level.</li>
+<li>Security patch levels of 2018-09-05 or later address all issues associated
+with the 2018-09-05 security patch level and all previous patch levels.</li>
+</ul>
+<p>Device manufacturers that include these updates should set the patch string
+level to:</p>
+<ul>
+ <li>[ro.build.version.security_patch]:[2018-09-01]</li>
+ <li>[ro.build.version.security_patch]:[2018-09-05]</li>
+</ul>
+<p><strong>2. Why does this bulletin have two security patch levels?</strong></p>
+<p>
+This bulletin has two security patch levels so that Android partners have the
+flexibility to fix a subset of vulnerabilities that are similar across all
+Android devices more quickly. Android partners are encouraged to fix all issues
+in this bulletin and use the latest security patch level.
+</p>
+<ul>
+<li>Devices that use the 2018-09-01 security patch level must include all
+issues associated with that security patch level, as well as fixes for all
+issues reported in previous security bulletins.</li>
+<li>Devices that use the security patch level of 2018-09-05 or newer must
+include all applicable patches in this (and previous) security
+bulletins.</li>
+</ul>
+<p>
+Partners are encouraged to bundle the fixes for all issues they are addressing
+in a single update.
+</p>
+<p id="type">
+<strong>3. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table
+reference the classification of the security vulnerability.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Abbreviation</th>
+ <th>Definition</th>
+ </tr>
+ <tr>
+ <td>RCE</td>
+ <td>Remote code execution</td>
+ </tr>
+ <tr>
+ <td>EoP</td>
+ <td>Elevation of privilege</td>
+ </tr>
+ <tr>
+ <td>ID</td>
+ <td>Information disclosure</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>Denial of service</td>
+ </tr>
+ <tr>
+ <td>N/A</td>
+ <td>Classification not available</td>
+ </tr>
+</table>
+<p>
+<strong>4. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Prefix</th>
+ <th>Reference</th>
+ </tr>
+ <tr>
+ <td>A-</td>
+ <td>Android bug ID</td>
+ </tr>
+ <tr>
+ <td>QC-</td>
+ <td>Qualcomm reference number</td>
+ </tr>
+ <tr>
+ <td>M-</td>
+ <td>MediaTek reference number</td>
+ </tr>
+ <tr>
+ <td>N-</td>
+ <td>NVIDIA reference number</td>
+ </tr>
+ <tr>
+ <td>B-</td>
+ <td>Broadcom reference number</td>
+ </tr>
+</table>
+<p id="asterisk">
+<strong>5. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally
+contained in the latest binary drivers for Pixel&hairsp;/&hairsp;Nexus devices
+available from the
+<a href="https://developers.google.com/android/drivers" class="external">Google
+Developer site</a>.
+</p>
+<p>
+<strong>6. Why are security vulnerabilities split between this bulletin and
+device&hairsp;/&hairsp;partner security bulletins, such as the
+Pixel&hairsp;/&hairsp;Nexus bulletin?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in this security bulletin are
+required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities that are documented in the
+device&hairsp;/&hairsp;partner security bulletins are not required for
+declaring a security patch level. Android device and chipset manufacturers are
+encouraged to document the presence of other fixes on their devices through
+their own security websites, such as the
+<a href="https://security.samsungmobile.com/securityUpdate.smsb"
+ class="external">Samsung</a>,
+<a href="https://lgsecurity.lge.com/security_updates.html"
+ class="external">LGE</a>, or
+<a href="/security/bulletin/pixel/"
+ class="external">Pixel&hairsp;/&hairsp;Nexus</a> security bulletins.
+</p>
+
+<h2 id="versions">Versions</h2>
+<table>
+ <col width="25%">
+ <col width="25%">
+ <col width="50%">
+ <tr>
+ <th>Version</th>
+ <th>Date</th>
+ <th>Notes</th>
+ </tr>
+ <tr>
+ <td>1.0</td>
+ <td>September 4, 2018</td>
+ <td>Bulletin published.</td>
+ </tr>
+</table>
+</body></html>
+
+
+
diff --git a/en/security/bulletin/2018.html b/en/security/bulletin/2018.html
index ef673310..21939052 100644
--- a/en/security/bulletin/2018.html
+++ b/en/security/bulletin/2018.html
@@ -37,6 +37,20 @@ of all bulletins, see the <a href="/security/bulletin/index.html">Android Securi
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/2018-09-01.html">September 2018</a></td>
+ <td>
+ <a href="/security/bulletin/2018-09-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ </td>
+ <td>September 4, 2018</td>
+ <td>2018-09-01<br>
+ 2018-09-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/2018-08-01.html">August 2018</a></td>
<td>
<a href="/security/bulletin/2018-08-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html
index 40f49e56..55a42b19 100644
--- a/en/security/bulletin/index.html
+++ b/en/security/bulletin/index.html
@@ -69,6 +69,20 @@ Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chi
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/2018-09-01.html">September 2018</a></td>
+ <td>
+ <a href="/security/bulletin/2018-09-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ </td>
+ <td>September 4, 2018</td>
+ <td>2018-09-01<br>
+ 2018-09-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/2018-08-01.html">August 2018</a></td>
<td>
<a href="/security/bulletin/2018-08-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/pixel/2018-09-01.html b/en/security/bulletin/pixel/2018-09-01.html
new file mode 100644
index 00000000..4a9d3401
--- /dev/null
+++ b/en/security/bulletin/pixel/2018-09-01.html
@@ -0,0 +1,385 @@
+<html devsite>
+ <head>
+ <title>Pixel&hairsp;/&hairsp;Nexus Security Bulletin—September 2018</title>
+ <meta name="project_path" value="/_project.yaml" />
+ <meta name="book_path" value="/_book.yaml" />
+ </head>
+ <body>
+ <!--
+ Copyright 2018 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ //www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ -->
+
+<p><em>Published September 4, 2018</em></p>
+
+<p>
+The Pixel&hairsp;/&hairsp;Nexus Security Bulletin contains details of security
+vulnerabilities and functional improvements affecting <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">supported Google Pixel and Nexus devices</a> (Google devices).
+For Google devices, security patch levels of 2018-09-05 or later address all
+issues in this bulletin and all issues in the September 2018 Android Security
+Bulletin. To learn how to check a device's security patch level, see <a
+href="https://support.google.com/pixelphone/answer/4457705"
+class="external">Check & update your Android version</a>.
+</p>
+<p>
+All supported Google devices will receive an update to the 2018-09-05 patch
+level. We encourage all customers to accept these updates to their devices.
+</p>
+<p class="note">
+<strong>Note:</strong> The Google device firmware images are available on the
+<a href="https://developers.google.com/android/images" class="external">Google
+Developer site</a>.
+</p>
+
+<h2 id="announcements">Announcements</h2>
+<p>In addition to the security vulnerabilities described in the September 2018
+Android Security Bulletin, Google devices also contain patches for the
+security vulnerabilities described below. Partners were notified of these
+issues at least a month ago and may choose to incorporate them as part of their
+device updates.</p>
+
+<h2 id="security-patches">Security patches</h2>
+<p>
+Vulnerabilities are grouped under the component they affect. There is a
+description of the issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="/security/overview/updates-resources#severity">severity</a>,
+and updated Android Open Source Project (AOSP) versions (where applicable).
+When available, we link the public change that addressed the issue to the bug
+ID, such as the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+
+<h3 id="kernel-components">Kernel components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9517</td>
+ <td>A-38159931<br />
+ <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f026bc29a8e093edfbb2a77700454b285c97e8ad">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>L2TP</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9519</td>
+ <td>A-69808833<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Easel</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9516</td>
+ <td>A-71361580<br />
+ <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=717adfdaf14704fd3ec7fa2c04520c0723247eac">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>HID debug driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9518</td>
+ <td>A-73083945<br />
+ <a href="https://lkml.org/lkml/2018/2/14/909">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>NFC</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-11265</td>
+ <td>A-109741922<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2">QC-CR#2212592</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>MProc</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11273</td>
+ <td>A-109741750<br />
+ <a
+href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=789d4d21c3f1818dcbf74da4a051598e8f53676c">
+QC-CR#2204285</a>
+ [<a href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=f34f6271362484c1f87f4176e72a3bfb80ee7711">2</a>]</td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Audio</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11276</td>
+ <td>A-109741853<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501">QC-CR#2204959</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Kernel</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11281</td>
+ <td>A-109741734<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c">QC-CR#2191541</a>
+ [<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb">2</a>]</td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Data HLOS - LNX</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11293</td>
+ <td>A-109741621<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=6fb7ac8d49631cdd09dbe72669d1a660dfce3bdb">QC-CR#2170668</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11295</td>
+ <td>A-109741911<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e262728243f98d8a3578eb157cbc39580004de4f">QC-CR#2201190</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11296</td>
+ <td>A-109741886<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0b0c18b45d1a39f9f33172d3c22f5b8031fe564e">QC-CR#2204463</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11297</td>
+ <td>A-109741872<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c708606086490ca9b8fc1077f18782891a595ba9">QC-CR#2175439</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11298</td>
+ <td>A-109741777<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9074c6cfb9c0bbfe279394eec0d3176c4f75ce80">QC-CR#2180699</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11300</td>
+ <td>A-109741735<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=1f111832dc93bc639538dc173397b30af329b130">QC-CR#2191365</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-11301</td>
+ <td>A-109741830<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=31ad3a5a7458e60f5e0ba4f492cebe1f1bda0964">QC-CR#2205372</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>WLAN Host</td>
+ </tr>
+</table>
+
+<h2 id="functional-patches">Functional patches</h2>
+<p>
+These updates are included for affected Pixel devices to address functionality
+issues not related to the security of Pixel devices. The table includes
+associated references; the affected category, such as Bluetooth or mobile data;
+improvements; and affected devices.
+</p>
+
+<table>
+ <tr>
+ <th>References</th>
+ <th>Category</th>
+ <th>Improvements</th>
+ <th>Devices</th>
+ </tr>
+ <tr>
+ <td>A-110489408</td>
+ <td>Battery</td>
+ <td>Improve battery charge in Retail Mode</td>
+ <td>Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-111455307</td>
+ <td>System</td>
+ <td>Improve SW Version reporting</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-101592600</td>
+ <td>Bluetooth</td>
+ <td>Improve audio quality over car speakers</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+</table>
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>
+This section answers common questions that may occur after reading this
+bulletin.
+</p>
+<p>
+<strong>1. How do I determine if my device is updated to address these issues?
+</strong>
+</p>
+<p>
+Security patch levels of 2018-09-05 or later address all issues associated with
+the 2018-09-05 security patch level and all previous patch levels. To learn how
+to check a device's security patch level, read the instructions on the <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
+class="external">Pixel and Nexus update schedule</a>.
+</p>
+<p id="type">
+<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Abbreviation</th>
+ <th>Definition</th>
+ </tr>
+ <tr>
+ <td>RCE</td>
+ <td>Remote code execution</td>
+ </tr>
+ <tr>
+ <td>EoP</td>
+ <td>Elevation of privilege</td>
+ </tr>
+ <tr>
+ <td>ID</td>
+ <td>Information disclosure</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>Denial of service</td>
+ </tr>
+ <tr>
+ <td>N/A</td>
+ <td>Classification not available</td>
+ </tr>
+</table>
+<p>
+<strong>3. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Prefix</th>
+ <th>Reference</th>
+ </tr>
+ <tr>
+ <td>A-</td>
+ <td>Android bug ID</td>
+ </tr>
+ <tr>
+ <td>QC-</td>
+ <td>Qualcomm reference number</td>
+ </tr>
+ <tr>
+ <td>M-</td>
+ <td>MediaTek reference number</td>
+ </tr>
+ <tr>
+ <td>N-</td>
+ <td>NVIDIA reference number</td>
+ </tr>
+ <tr>
+ <td>B-</td>
+ <td>Broadcom reference number</td>
+ </tr>
+</table>
+<p id="asterisk">
+<strong>4. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Pixel&hairsp;/&hairsp;Nexus devices available
+from the <a href="https://developers.google.com/android/nexus/drivers"
+class="external">Google Developer site</a>.
+</p>
+<p>
+<strong>5. Why are security vulnerabilities split between this bulletin and the
+Android Security Bulletins?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in the Android Security Bulletins
+are required to declare the latest security patch level on Android
+devices. Additional security vulnerabilities, such as those documented in this
+bulletin are not required for declaring a security patch level.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+ <col width="25%">
+ <col width="25%">
+ <col width="50%">
+ <tr>
+ <th>Version</th>
+ <th>Date</th>
+ <th>Notes</th>
+ </tr>
+ <tr>
+ <td>1.0</td>
+ <td>September 4, 2018</td>
+ <td>Bulletin published.</td>
+ </tr>
+</table>
+ </body>
+</html>
+
diff --git a/en/security/bulletin/pixel/2018.html b/en/security/bulletin/pixel/2018.html
index 216c4f68..36d60b71 100644
--- a/en/security/bulletin/pixel/2018.html
+++ b/en/security/bulletin/pixel/2018.html
@@ -39,6 +39,21 @@ Bulletins</a> homepage.</p>
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/pixel/2018-09-01.html">September 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/pixel/2018-09-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>September 4, 2018</td>
+ <td>2018-09-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/pixel/2018-08-01.html">August 2018</a></td>
<td>
<a href="/security/bulletin/pixel/2018-08-01.html">English</a>&nbsp;/
diff --git a/en/security/bulletin/pixel/index.html b/en/security/bulletin/pixel/index.html
index 03a6d4ac..d7bd8e72 100644
--- a/en/security/bulletin/pixel/index.html
+++ b/en/security/bulletin/pixel/index.html
@@ -59,6 +59,21 @@ AOSP 24&ndash;48 hours after the Pixel&hairsp;/&hairsp;Nexus bulletin is release
<th>Security patch level</th>
</tr>
<tr>
+ <td><a href="/security/bulletin/pixel/2018-09-01.html">September 2018</a></td>
+ <td>Coming soon
+ <!--
+ <a href="/security/bulletin/pixel/2018-09-01.html">English</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
+ <a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
+ -->
+ </td>
+ <td>September 4, 2018</td>
+ <td>2018-09-05</td>
+ </tr>
+ <tr>
<td><a href="/security/bulletin/pixel/2018-08-01.html">August 2018</a></td>
<td>
<a href="/security/bulletin/pixel/2018-08-01.html">English</a>&nbsp;/
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index a596c769..71430eb1 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -37,6 +37,102 @@ Rewards</a> program.</p>
<p>In 2018, the security acknowledgements are listed by month. In prior years,
acknowledgements were listed together.</p>
+<h4 id="sept-2018">September</h4>
+
+<table>
+ <col width="70%">
+ <col width="30%">
+ <tr>
+ <th>Researchers</th>
+ <th>CVEs</th>
+ </tr>
+ <tr>
+ <td>Baozeng Ding (<a href="https://twitter.com/@sploving1"
+ class="external">@sploving1</a>), Chengming Yang, and Yang Song
+ of Alibaba Mobile Security Group</td>
+ <td>CVE-2018-9517</td>
+ </tr>
+ <tr>
+ <td>Chong Wang
+ (<a href="http://weibo.com/csddl" class="external">weibo.com/csddl</a>) of
+ Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9480, CVE-2018-9481, CVE-2018-9482, CVE-2018-9485</td>
+ </tr>
+ <tr>
+ <td>Cusas of L.O. Team</td>
+ <td>CVE-2018-9440, CVE-2018-9467</td>
+ </tr>
+ <tr>
+ <td>Daniel Kachakil, Senior Security Consultant, IOActive</td>
+ <td>CVE-2018-9468</td>
+ </tr>
+ <tr>
+ <td>En He
+ (<a href="https://twitter.com/@heeeeen4x" class="external">@heeeeen4x</a>)
+ and Bo Liu of MS509Team
+ (<a href="http://www.ms509.com" class="external">ms509.com</a>)
+ </td>
+ <td>CVE-2018-9475</td>
+ </tr>
+ <tr>
+ <td>Hector Cuesta Garcia
+ (<a href="https://twitter.com/hectorcuesta"
+ class="external">@HectorCuesta</a>) of Innotec System</td>
+ <td>CVE-2018-9470</td>
+ </tr>
+ <tr>
+ <td>Hongli Han
+ (<a href="https://twitter.com/hexb1n" class="external">@hexb1n</a>) and
+ Mingjian Zhou (周明建) (<a href="https://twitter.com/mingjian_zhou"
+ class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+ <td>CVE-2018-11261</td>
+ </tr>
+ <tr>
+ <td>Jann Horn of Google Project Zero</td>
+ <td>CVE-2018-9488</td>
+ </tr>
+ <tr>
+ <td>Jianjun Dai (<a href="https://twitter.com/jioun_dai"
+ class="external">@jioun_dai</a>) and Guang Gong
+ (<a href="https://twitter.com/@oldfresher" class="external">@oldfresher</a>)
+ of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9478, CVE-2018-9479</td>
+ </tr>
+ <tr>
+ <td>Jianqiang Zhao (@jianqiangzhao) and pjf
+ (<a href="http://weibo.com/jfpan" class="external">weibo.com/jfpan</a>)
+ of IceSword Lab, Qihoo 360</td>
+ <td>CVE-2018-9516</td>
+ </tr>
+ <tr>
+ <td>M3, Inc.</td>
+ <td>CVE-2018-9469</td>
+ </tr>
+ <tr>
+ <td>Mingjian Zhou (周明建)
+ (<a href="https://twitter.com/@Mingjian_Zhou"
+ class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+ <td>CVE-2018-11816</td>
+ </tr>
+ <tr>
+ <td>Pengfei Ding (丁鹏飞) of Huawei Mobile Security Lab (华为移动安全实验室)</td>
+ <td>CVE-2018-9519</td>
+ </tr>
+ <tr>
+ <td>Tamir Zahavi-Brunner
+ (<a href="https://twitter.com/@tamir_zb" class="external">@tamir_zb</a>)
+ of Zimperium zLabs Team</td>
+ <td>CVE-2018-9411</td>
+ </tr>
+ <tr>
+ <td>Zinuo Han
+ (<a href="http://weibo.com/ele7enxxh" class="external">weibo.com/ele7enxxh</a>)
+ of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9471, CVE-2018-9474, CVE-2018-9483, CVE-2018-9484, CVE-2018-9486
+ </td>
+ </tr>
+</table>
+
<h4 id="aug-2018">August</h4>
<table>