aboutsummaryrefslogtreecommitdiff
path: root/en
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2018-09-17 10:46:13 -0700
committerMark Hecomovich <mheco@google.com>2018-09-17 13:22:12 -0700
commita68360ed2fdcc4539677cf9d30783fcc3b430e09 (patch)
treecafa764ab7aacb7b6a9188b31a15ae155715b309 /en
parentc595c8985055cc3a521e930b7de4c8047127e719 (diff)
downloadsource.android.com-a68360ed2fdcc4539677cf9d30783fcc3b430e09.tar.gz
Docs: Changes to source.android.com
- 213298315 Devsite localized content from translation request 984471. by Android Partner Docs <noreply@android.com> - 213298304 Devsite localized content from translation request 964308. by Android Partner Docs <noreply@android.com> - 213253539 Remove bad localized files. by Gina Dimino <gdimino@google.com> - 213067433 Publish localized September bulletins by Danielle Roberts <daroberts@google.com> - 213066480 Add txt file extension by Kenneth Lau <kennethlau@google.com> - 213056575 Update Secure Element page by Kenneth Lau <kennethlau@google.com> - 213015576 Update the Android building doc to reflect the new buildi... by Android Partner Docs <noreply@android.com> - 213015512 Devsite localized content from translation request 980044. by Android Partner Docs <noreply@android.com> - 212873646 Devsite localized content from translation request 976996. by Android Partner Docs <noreply@android.com> - 212873638 Devsite localized content from translation request 968671. by Android Partner Docs <noreply@android.com> - 212677099 Fix typo in "Verifying Boot" page. by Android Partner Docs <noreply@android.com> - 212666534 Devsite localized content from translation request 978798. by Android Partner Docs <noreply@android.com> - 212496012 Updated to add vendor_disallowed* and the user variants o... by Christina Nguyen <cqn@google.com> - 212470614 Devsite localized content from translation request 981805. by Android Partner Docs <noreply@android.com> - 212470600 Devsite localized content from translation request 965624. by Android Partner Docs <noreply@android.com> - 212470587 Devsite localized content from translation request 967914. by Android Partner Docs <noreply@android.com> - 212467611 Adding Simplified Chinese and Site Feedback links, update... by Heidi von Markham <hvm@google.com> - 212361491 Acknowledgement update for CVE-2017-13324 by Danielle Roberts <daroberts@google.com> - 212039788 Updates to July 2018 bulletin acknowledgements by Danielle Roberts <daroberts@google.com> - 211876205 Update June Acknowledgements by Danielle Roberts <daroberts@google.com> - 211864818 Adding Generic System Image (GSI) component into AOSP bug... by Android Partner Docs <noreply@android.com> - 211757050 Devsite localized content from translation request 978434. by Android Partner Docs <noreply@android.com> - 211724209 Add AOSP links to September bulletins by Danielle Roberts <daroberts@google.com> - 211717833 Remove a confusing phrase about metadata encryption by Danielle Roberts <daroberts@google.com> - 211659529 Add tags for September Security Release. by Android Partner Docs <noreply@android.com> - 211658718 Devsite localized content from translation request 969251. by Android Partner Docs <noreply@android.com> - 211658662 Devsite localized content from translation request 965664. by Android Partner Docs <noreply@android.com> - 211658646 Devsite localized content from translation request 966626. by Android Partner Docs <noreply@android.com> - 211658641 Devsite localized content from translation request 968666. by Android Partner Docs <noreply@android.com> PiperOrigin-RevId: 213298315 Change-Id: Ic5a5b01e73e3cb3052f4fef54f0a18b80f1c7bb5
Diffstat (limited to 'en')
-rw-r--r--en/_index.yaml66
-rw-r--r--en/compatibility/cts/pkcs15-commands.txt157
-rw-r--r--en/compatibility/cts/secure-element.md11
-rw-r--r--en/devices/storage/adoptable.html3
-rw-r--r--en/devices/tech/admin/implement.html26
-rw-r--r--en/security/bulletin/2018-09-01.html303
-rw-r--r--en/security/bulletin/pixel/2018.html4
-rw-r--r--en/security/bulletin/pixel/index.html4
-rw-r--r--en/security/overview/acknowledgements.html22
-rw-r--r--en/security/verifiedboot/verified-boot.html2
-rw-r--r--en/setup/build/building.html10
-rw-r--r--en/setup/contribute/report-bugs.html8
-rw-r--r--en/setup/start/build-numbers.html36
13 files changed, 477 insertions, 175 deletions
diff --git a/en/_index.yaml b/en/_index.yaml
index 2d69f437..61eacae3 100644
--- a/en/_index.yaml
+++ b/en/_index.yaml
@@ -45,30 +45,46 @@ landing_page:
items:
- heading: About the Android Open Source Project
description: |
- Android is an open source software stack for a wide range of mobile
- devices and a corresponding open source project led by Google. This
- site and the Android Open Source Project (AOSP) repository offer the
- information and source code you need to create custom variants of the
- Android stack, port devices and accessories to the Android platform,
- and ensure your devices meet compatibility requirements.<br><br>
-
- We also wanted to make sure there was no central point of failure,
- where one industry player could restrict or control the innovations of
- any other. The result is a full, production-quality operating system
- for consumer products with source code open for customization and
- porting. And now this site is available in China at <a
- href="https://source.android.google.cn/">source.android.google.cn</a>.<br><br>
-
- As the AOSP documentation site, we seek your input. With an
- ever-changing ecosystem, we need your help to stay fresh. Please use the <a
- href="https://issuetracker.google.com/issues/new?component=191476">Site
- Feedback</a> link at the bottom of any page to report bugs and offer
- suggestions for enhancement. See the site’s <a
- href="https://android.googlesource.com/platform/docs/source.android.com/+log/master?pretty=full&no-merges">changelog</a>
- for a detailed view of all updates.
+ Android is an open source software stack for mobile devices and a
+ corresponding open source project led by Google. This site and the
+ Android Open Source Project (AOSP) repository offer the information and
+ source code needed to create custom variants of the Android stack, port
+ devices and accessories to the Android platform, and ensure devices meet
+ the compatibility requirements that keep the Android ecosystem a healthy
+ and stable environment for millions of users.
+ <br><br>
+ As an open source project, Android's goal is to avoid any central point
+ of failure in which one industry player can restrict or control the
+ innovations of any other player. To that end, Android is a full,
+ production-quality operating system for consumer products, complete with
+ customizable source code that can be ported to nearly any device and
+ public documentation that is available to everyone (in English at
+ <a href="https://source.android.com/">source.android.com</a> and in
+ Simplified Chinese at
+ <a href="https://source.android.google.cn/">source.android.google.cn</a>).
+ <br><br>
+ Just as you can <a href="/setup/contribute/">contribute code to
+ AOSP</a>, you can also contribute to AOSP documentation&mdash;and we
+ want your input! Android's flexibility and ever-changing codebase means
+ this site needs your feedback to keep content fresh, accurate, and
+ relevant to Android implementors. We encourage you to check the
+ <a href="https://android.googlesource.com/platform/docs/source.android.com/+log/master?pretty=full&no-merges">changelog</a>
+ for details on recent AOSP updates and to report bugs or offer
+ suggestions using the
+ <a href="https://issuetracker.google.com/issues/new?component=191476">Site
+ Feedback</a> at the bottom of every page (or by visiting
+ <a href="https://g.co/androidsourceissue">g.co/androidsourceissue</a>).
image_path: /images/android_stack.png
- heading: News
items:
+ - heading: September Security Bulletins
+ description: >
+ The September 2018 Android and Pixel/Nexus Security Bulletins have been
+ published along with links to associated fixes and new build numbers
+ to support the September security release.
+ buttons:
+ - label: September 5th, 2018
+ path: /security/bulletin/2018-09-01
- heading: Android 9 Documentation
description: >
Android 9 has been released! This site includes documentation for
@@ -85,14 +101,6 @@ landing_page:
buttons:
- label: August 6th, 2018
path: /setup/start/site-updates
- - heading: August Security Bulletins
- description: >
- The August 2018 Android and Pixel/Nexus Security Bulletins have been
- published along with links to associated fixes and new build numbers
- to support the August security release.
- buttons:
- - label: August 6th, 2018
- path: /security/bulletin/2018-08-01
- classname: devsite-landing-row-100 tf-row-centered
items:
- buttons:
diff --git a/en/compatibility/cts/pkcs15-commands.txt b/en/compatibility/cts/pkcs15-commands.txt
new file mode 100644
index 00000000..1c8f4a3e
--- /dev/null
+++ b/en/compatibility/cts/pkcs15-commands.txt
@@ -0,0 +1,157 @@
+Commands for PKCS#15
+
+#Select ADF PKCS15
+00 A4 04 00 0C A0 00 00 00 63 50 4B 43 53 2D 31 35 00
+
+#Delete ADF File 4200
+00 E4 00 00 02 42 00
+
+#Delete ADF File 4300
+00 E4 00 00 02 43 00
+
+#Delete ADF File 4310
+00 E4 00 00 02 43 10
+
+#Delete ADF File 4311
+00 E4 00 00 02 43 11
+
+#Delete ADF File 4312
+00 E4 00 00 02 43 12
+
+#Delete ADF File 4313
+00 E4 00 00 02 43 13
+
+#Delete ADF File 4314
+00 E4 00 00 02 43 14
+
+#Delete ADF File 4315
+00 E4 00 00 02 43 15
+
+#Delete ADF File 4316
+00 E4 00 00 02 43 16
+
+#Delete ADF File 4317
+00 E4 00 00 02 43 17
+
+#Delete ADF File 4318
+00 E4 00 00 02 43 18
+
+#Create ADF File 4200
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 42 00 8A 01 03 8B 03 6F 06 01 80 02 00 12 88 00 A5 03 C0 01 40
+
+#Create ADF File 4300
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 00 8A 01 03 8B 03 6F 06 01 80 02 00 E0 88 00 A5 03 C0 01 40
+
+#Create ADF File 4310
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 10 8A 01 03 8B 03 6F 06 01 80 02 00 02 88 00 A5 03 C0 01 40
+
+#Create ADF File 4311
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 11 8A 01 03 8B 03 6F 06 01 80 02 00 7C 88 00 A5 03 C0 01 40
+
+#Create ADF File 4312
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 12 8A 01 03 8B 03 6F 06 01 80 02 00 12 88 00 A5 03 C0 01 40
+
+#Create ADF File 4313
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 13 8A 01 03 8B 03 6F 06 01 80 02 00 1F 88 00 A5 03 C0 01 40
+
+#Create ADF File 4314
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 14 8A 01 03 8B 03 6F 06 01 80 02 00 1F 88 00 A5 03 C0 01 40
+
+#Create ADF File 4315
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 15 8A 01 03 8B 03 6F 06 01 80 02 00 1F 88 00 A5 03 C0 01 40
+
+#Create ADF File 4316
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 16 8A 01 03 8B 03 6F 06 01 80 02 00 5D 88 00 A5 03 C0 01 40
+
+#Create ADF File 4317
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 17 8A 01 03 8B 03 6F 06 01 80 02 00 30 88 00 A5 03 C0 01 40
+
+#Create ADF File 4318
+00 E0 00 00 1D 62 1B 82 02 41 21 83 02 43 18 8A 01 03 8B 03 6F 06 01 80 02 00 18 88 00 A5 03 C0 01 40
+
+#Select ADF PKCS15
+00 A4 04 00 0C A0 00 00 00 63 50 4B 43 53 2D 31 35 00
+
+#Verify ADM1
+00 20 00 0A 08 xx xx xx xx xx xx xx xx
+
+#Verify ADM3
+00 20 00 0C 08 xx xx xx xx xx xx xx xx
+
+#Activate File 4200
+00 44 00 00 02 42 00
+
+#Activate File 4300
+00 44 00 00 02 43 00
+
+#Activate File 4310
+00 44 00 00 02 43 10
+
+#Activate File 4311
+00 44 00 00 02 43 11
+
+#Activate File 4312
+00 44 00 00 02 43 12
+
+#Activate File 4313
+00 44 00 00 02 43 13
+
+#Activate File 4314
+00 44 00 00 02 43 14
+
+#Activate File 4315
+00 44 00 00 02 43 15
+
+#Activate File 4316
+00 44 00 00 02 43 16
+
+#Activate File 4317
+00 44 00 00 02 43 17
+
+#Activate File 4318
+00 44 00 00 02 43 18
+
+#Update File 4300
+00 A4 00 04 02 43 00
+00 D6 00 00 C8 30 08 82 00 30 04 04 02 43 10 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 40 30 04 04 02 43 11 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 41 30 04 04 02 43 12 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 42 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 43 30 04 04 02 43 14 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 44 30 04 04 02 43 15 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 45 30 04 04 02 43 16 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 46
+00 D6 00 C8 C8 30 04 04 02 43 17 30 10 A0 08 04 06 FF FF FF FF FF FF 30 04 04 02 43 18 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 47 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 48 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 49 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4A 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4B 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4C 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00
+00 D6 01 90 4C 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4D 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4E 30 04 04 02 43 13 30 1A A0 12 04 10 A0 00 00 04 76 41 6E 64 72 6F 69 64 43 54 53 4F 30 04 04 02 43 13
+
+
+#Update File 4310
+00 A4 00 04 02 43 10
+00 D6 00 00 02 30 00
+
+#Update File 4311
+00 A4 00 04 02 43 11
+00 D6 00 00 7C 30 30 04 14 4B BE 31 BE B2 F7 53 CF E7 1E C6 BF 11 25 48 68 7B B6 C3 4E A0 18 A0 16 A1 14 04 08 00 06 00 00 FF FF 00 00 04 08 A0 06 00 00 FF FF FF FF 30 30 04 14 93 B0 FF 22 60 BA BD 4C 2A 92 C6 8A AA 00 39 DC 51 4D 8A 33 A0 18 A0 16 A1 14 04 08 00 06 00 00 FF FF 00 00 04 08 A0 06 00 00 FF FF FF FF 30 16 04 14 55 28 CA 82 6D A4 9D 0D 73 29 F8 11 74 81 CC B2 7B 88 33 AA
+
+#Update File 4312
+00 A4 00 04 02 43 12
+00 D6 00 00 12 30 10 A0 0E A0 0C A1 0A 04 08 94 00 00 00 FF 00 00 00
+
+
+#Update File 4313
+00 A4 00 04 02 43 13
+00 D6 00 00 1F 30 1D 04 14 4B BE 31 BE B2 F7 53 CF E7 1E C6 BF 11 25 48 68 7B B6 C3 4E A0 05 A1 03 80 01 01
+
+#Update File 4314
+00 A4 00 04 02 43 14
+00 D6 00 00 1F 30 1D 04 14 93 B0 FF 22 60 BA BD 4C 2A 92 C6 8A AA 00 39 DC 51 4D 8A 33 A0 05 A1 03 80 01 01
+
+#Update File 4315
+00 A4 00 04 02 43 15
+00 D6 00 00 1F 30 1D 04 14 4B BE 31 BE B2 F7 53 CF E7 1E C6 BF 11 25 48 68 7B B6 C3 4E A0 05 A1 03 80 01 00
+
+#Update File 4316
+00 A4 00 04 02 43 16
+00 D6 00 00 5D 30 1D 04 14 4B BE 31 BE B2 F7 53 CF E7 1E C6 BF 11 25 48 68 7B B6 C3 4E A0 05 A1 03 80 01 01 30 1D 04 14 93 B0 FF 22 60 BA BD 4C 2A 92 C6 8A AA 00 39 DC 51 4D 8A 33 A0 05 A1 03 80 01 01 30 1D 04 14 55 28 CA 82 6D A4 9D 0D 73 29 F8 11 74 81 CC B2 7B 88 33 AA A0 05 A1 03 80 01 01
+
+#Update File 4317
+00 A4 00 04 02 43 17
+00 D6 00 00 30 30 16 04 14 93 B0 FF 22 60 BA BD 4C 2A 92 C6 8A AA 00 39 DC 51 4D 8A 33 30 16 04 14 55 28 CA 82 6D A4 9D 0D 73 29 F8 11 74 81 CC B2 7B 88 33 AA
+
+#Update File 4318
+00 A4 00 04 02 43 18
+00 D6 00 00 18 30 16 04 14 61 ED 37 7E 85 D3 86 A8 DF EE 6B 86 4B D8 5B 0B FA A5 AF 81
+
diff --git a/en/compatibility/cts/secure-element.md b/en/compatibility/cts/secure-element.md
index d7d04264..a5e486e3 100644
--- a/en/compatibility/cts/secure-element.md
+++ b/en/compatibility/cts/secure-element.md
@@ -475,8 +475,10 @@ Create an instance of the applet under these AIDs:
- 0xA000000476416E64726F696443545340
- 0xA000000476416E64726F696443545341
- 0xA000000476416E64726F696443545342
+- 0xA000000476416E64726F696443545343
- 0xA000000476416E64726F696443545344
- 0xA000000476416E64726F696443545345
+- 0xA000000476416E64726F696443545346
- 0xA000000476416E64726F696443545347
- 0xA000000476416E64726F696443545348
- 0xA000000476416E64726F696443545349
@@ -494,7 +496,10 @@ Create an instance of the applet under these AIDs:
- 0xA000000476416E64726F696443545340
- 1. Authorized APDU: 0x00060000A0060000
+ 1. Authorized APDUs:
+ 1. 0x00060000
+ 2. 0xA0060000
+
1. Unauthorized APDUs:
1. 0x0008000000
@@ -610,6 +615,7 @@ Create an instance of the applet under these AIDs:
- 0xA000000476416E64726F696443545344
- 0xA000000476416E64726F696443545347
- 0xA000000476416E64726F696443545348
+ - 0xA000000476416E64726F696443545349
- 0xA000000476416E64726F69644354534A
- 0xA000000476416E64726F69644354534B
- 0xA000000476416E64726F69644354534C
@@ -678,6 +684,7 @@ Create an instance of the applet under these AIDs:
- 0xA000000476416E64726F696443545344
- 0xA000000476416E64726F696443545347
- 0xA000000476416E64726F696443545348
+ - 0xA000000476416E64726F696443545349
- 0xA000000476416E64726F69644354534A
- 0xA000000476416E64726F69644354534B
- 0xA000000476416E64726F69644354534C
@@ -755,4 +762,4 @@ Command to install applet
For step-by-step commands to set up the PKCS#15 structure matching the CTS
tests, see
-[Commands for PKCS#15](/compatibility/cts/images/commands-for-pkcs15.pdf).
+[Commands for PKCS#15](/compatibility/cts/pkcs15-commands.txt).
diff --git a/en/devices/storage/adoptable.html b/en/devices/storage/adoptable.html
index 85e8b100..c8233fd1 100644
--- a/en/devices/storage/adoptable.html
+++ b/en/devices/storage/adoptable.html
@@ -140,8 +140,7 @@ which SD card firmware may choose to use for optimization purposes.</p>
<p>In Android 8.x and lower, adoptable storage didn't work with FBE. All
existing devices that have adoptable storage used
<a href="/security/encryption/full-disk">full-disk encryption</a> (FDE).
-In Android 9, adoptable storage works with FBE and is encrypted using
-<a href="/security/encryption/metadata">metadata encryption</a>. However, by
+In Android 9, adoptable storage works with FBE. However, by
default, file contents are double-encrypted because adoptable storage has an
FDE and FBE layer. By default, both layers encrypt file contents, which can
slow device performance. To fix the problem of double encryption and speed up
diff --git a/en/devices/tech/admin/implement.html b/en/devices/tech/admin/implement.html
index f930e906..7e89d54f 100644
--- a/en/devices/tech/admin/implement.html
+++ b/en/devices/tech/admin/implement.html
@@ -103,12 +103,30 @@ managed profile or device has all required applications by modifying:</p>
<pre class="devsite-click-to-copy">
vendor_required_apps_managed_profile.xml
vendor_required_apps_managed_device.xml
+vendor_disallowed_apps_managed_profile.xml
+vendor_disallowed_apps_managed_device.xml
+/*
+ * The following are for Android 9 and higher only
+ */
+vendor_required_apps_managed_user.xml
+vendor_disallowed_apps_managed_user.xml
</pre>
+<p>
+Required and disallowed apps for managed users are applied to secondary users
+created via <code>DevicePolicyManager#createAndManageUser</code>.
+</p>
+
<p>Examples from a Nexus device:</p>
+<p>Android 8.x and earlier</p>
+<pre class="devsite-click-to-copy">
+pacakages/apps/ManagedProvisioning/res/values/vendor_required_apps_managed_device.xml
+</pre>
+
+<p>Android 9 and higher</p>
<pre class="devsite-click-to-copy">
-packages/apps/ManagedProvisioning/res/values/vendor_required_apps_managed_device.xml
+frameworks/base/core/res/res/values/vendor_required_apps_managed_device.xml
</pre>
<pre class="devsite-click-to-copy">
@@ -125,10 +143,16 @@ packages/apps/ManagedProvisioning/res/values/vendor_required_apps_managed_device
&lt;/resources&gt;
</pre>
+<p>Android 8.x and earlier</p>
<pre class="devsite-click-to-copy">
packages/apps/ManagedProvisioning/res/values/vendor_required_apps_managed_profile.xml
</pre>
+<p>Android 9 and higher</p>
+<pre class="devsite-click-to-copy">
+frameworks/base/core/res/res/values/vendor_required_apps_managed_profile.xml
+</pre>
+
<pre class="devsite-click-to-copy">
&lt;resources&gt;
&lt;!-- A list of apps to be retained in the managed profile. This includes any Google experience apps required. --&gt;
diff --git a/en/security/bulletin/2018-09-01.html b/en/security/bulletin/2018-09-01.html
index ff71b63b..8275bbcf 100644
--- a/en/security/bulletin/2018-09-01.html
+++ b/en/security/bulletin/2018-09-01.html
@@ -20,7 +20,7 @@
See the License for the specific language governing permissions and
limitations under the License.
-->
-<p><em>Published September 4, 2018</em></p>
+<p><em>Published September 4, 2018 | Updated September 5, 2018</em></p>
<p>
The Android Security Bulletin contains details of security vulnerabilities
@@ -31,10 +31,9 @@ all of these issues. To learn how to check a device's security patch level, see
</p>
<p>
Android partners are notified of all issues at least a month before
-publication. Source code patches for these issues will be released to the
-Android Open Source Project (AOSP) repository in the next 48 hours. We will
-revise this bulletin with the AOSP links when they are available.
-</p>
+publication. Source code patches for these issues have been released to the
+Android Open Source Project (AOSP) repository and linked from this bulletin.
+This bulletin also includes links to patches outside of AOSP.</p>
<p>
The most severe of these issues is a critical security vulnerability in Media
framework that could enable a remote attacker using a specially crafted file
@@ -115,18 +114,22 @@ an application that uses the library.</p>
<th>Updated AOSP versions</th>
</tr>
<tr>
- <td>CVE-2018-9466</td>
- <td>A-62151041</td>
- <td>RCE</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ <td>CVE-2018-9466</td>
+ <td><a
+href="https://android.googlesource.com/platform/external/libxml2/+/b730f8d3c15da4ac439f1184bf17a13021963ea9"
+class="external">A-62151041</a></td>
+ <td>RCE</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
- <td>CVE-2018-9467</td>
- <td>A-110955991</td>
- <td>EoP</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9467</td>
+ <td><a
+href="https://android.googlesource.com/platform/libcore/+/518e8d27de9f32eb86bc3090ee2759ea93b9fb93"
+class="external">A-110955991</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
</table>
@@ -150,29 +153,34 @@ an unprivileged process.</p>
<th>Updated AOSP versions</th>
</tr>
<tr>
- <td>CVE-2018-9469</td>
- <td>A-109824443</td>
- <td>EoP</td>
- <td>High</td>
- <td>7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9469</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/623b2b604c4ffcd48f137379d6934537510665bf"
+class="external">A-109824443</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9470</td>
- <td>A-78290481</td>
- <td>EoP</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9470</td>
+ <td><a
+href="https://android.googlesource.com/platform/external/neven/+/86a561f79f97baa38e240f6296fe1192fa4a5c9c"
+class="external">A-78290481</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9471</td>
- <td>A-77599679</td>
- <td>EoP</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9471</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/eabaff1c7f02906e568997bdd7dc43006655387e"
+class="external">A-77599679</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
</table>
-
<h3 id="library">Library</h3>
<p>The most severe vulnerability in this section could enable a remote attacker
using a specially crafted file to execute arbitrary code within the context of
@@ -193,7 +201,9 @@ an application that uses the library.</p>
</tr>
<tr>
<td>CVE-2018-9472</td>
- <td>A-79662501</td>
+ <td><a
+href="https://android.googlesource.com/platform/external/libxml2/+/b730f8d3c15da4ac439f1184bf17a13021963ea9"
+class="external">A-79662501</a></td>
<td>RCE</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -220,18 +230,25 @@ additional permissions.</p>
<th>Updated AOSP versions</th>
</tr>
<tr>
- <td>CVE-2018-9474</td>
- <td>A-77600398</td>
- <td>EoP</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9474</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/586b9102f322731d604e6280143e16cb6f1c9f76"
+class="external">A-77600398</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9440</td>
- <td>A-77823362</td>
- <td>DoS</td>
- <td>Moderate</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9440</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/av/+/8033f4a227e03f97a0f1d9975dc24bcb4ca61f74"
+class="external">A-77823362</a>
+[<a
+href="https://android.googlesource.com/platform/frameworks/av/+/2870acaa4c58cf59758a74b6390615a421f14268"
+class="external">2</a>]</td>
+ <td>DoS</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
</table>
@@ -254,103 +271,131 @@ permissions.</p>
<th>Severity</th>
<th>Updated AOSP versions</th>
</tr>
- <tr>
- <td>CVE-2018-9475</td>
- <td>A-79266386</td>
- <td>EoP</td>
- <td>Critical</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <tr>
+ <td>CVE-2018-9475</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/43cd528a444d0cc5bbf3beb22cd583289bcf7334"
+class="external">A-79266386</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9478</td>
- <td>A-79217522</td>
- <td>EoP</td>
- <td>Critical</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9478</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/68688194eade113ad31687a730e8d4102ada58d5"
+class="external">A-79217522</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9479</td>
- <td>A-79217770</td>
- <td>EoP</td>
- <td>Critical</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9479</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/68688194eade113ad31687a730e8d4102ada58d5"
+class="external">A-79217770</a></td>
+ <td>EoP</td>
+ <td>Critical</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9456</td>
- <td>A-78136869</td>
- <td>DoS</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ <td>CVE-2018-9456</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/04be7ae5771ee1edc6cbe2af26998755d7be5a68"
+class="external">A-78136869</a></td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
- <td>CVE-2018-9477</td>
- <td>A-92497653</td>
- <td>EoP</td>
- <td>High</td>
- <td>8.0, 8.1</td>
+ <td>CVE-2018-9477</td>
+ <td><a
+href="https://android.googlesource.com/platform/packages/apps/Settings/+/3eec10e4a8daf8f07127341fbc45bef539c8d790"
+class="external">A-92497653</a></td>
+ <td>EoP</td>
+ <td>High</td>
+ <td>8.0, 8.1</td>
</tr>
<tr>
- <td>CVE-2018-9480</td>
- <td>A-109757168</td>
- <td>ID</td>
- <td>High</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9480</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/75c22982624fb530bc1d57aba6c1e46e7881d6ba"
+class="external">A-109757168</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9481</td>
- <td>A-109757435</td>
- <td>ID</td>
- <td>High</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9481</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/75c22982624fb530bc1d57aba6c1e46e7881d6ba"
+class="external">A-109757435</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9482</td>
- <td>A-109757986</td>
- <td>ID</td>
- <td>High</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9482</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/75c22982624fb530bc1d57aba6c1e46e7881d6ba"
+class="external">A-109757986</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9483</td>
- <td>A-110216173</td>
- <td>ID</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9483</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/d3689fb0ddcdede16c13250a7a30ca76b113c9c1"
+class="external">A-110216173</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9484</td>
- <td>A-79488381</td>
- <td>ID</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9484</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/d5b44f6522c3294d6f5fd71bc6670f625f716460"
+class="external">A-79488381</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9485</td>
- <td>A-80261585</td>
- <td>ID</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9485</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/bdbabb2ca4ebb4dc5971d3d42cb12f8048e23a23"
+class="external">A-80261585</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9486</td>
- <td>A-80493272</td>
- <td>ID</td>
- <td>High</td>
- <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
+ <td>CVE-2018-9486</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/bt/+/bc6aef4f29387d07e0c638c9db810c6c1193f75b"
+class="external">A-80493272</a></td>
+ <td>ID</td>
+ <td>High</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9487</td>
- <td>A-69873852</td>
- <td>DoS</td>
- <td>High</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9487</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/base/+/cf6784bfbf713aaa54d8da77e9481b3f02784246"
+class="external">A-69873852</a></td>
+ <td>DoS</td>
+ <td>High</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9488</td>
- <td>A-110107376</td>
- <td>EoP</td>
- <td>Moderate</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9488</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/sepolicy/+/d4e094e2b1a47c1fea1799d9fade19e953a7ca1b"
+class="external">A-110107376</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
</table>
@@ -374,18 +419,22 @@ a privileged process.</p>
<th>Updated AOSP versions</th>
</tr>
<tr>
- <td>CVE-2018-9411</td>
- <td>A-79376389</td>
- <td>RCE</td>
- <td>Critical</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9411</td>
+ <td><a
+href="https://android.googlesource.com/platform/system/libhidl/+/93484b9b015d47c0f7e5f4449a214b2fed8bed4f"
+class="external">A-79376389</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
<tr>
- <td>CVE-2018-9427</td>
- <td>A-77486542</td>
- <td>RCE</td>
- <td>Critical</td>
- <td>8.0, 8.1, 9</td>
+ <td>CVE-2018-9427</td>
+ <td><a
+href="https://android.googlesource.com/platform/frameworks/av/+/29d991fac25b261a72ce73f96c9df594ea5b9242"
+class="external">A-77486542</a></td>
+ <td>RCE</td>
+ <td>Critical</td>
+ <td>8.0, 8.1, 9.0</td>
</tr>
</table>
@@ -423,7 +472,8 @@ from other applications.</p>
</tr>
<tr>
<td>CVE-2018-9468</td>
- <td>A-111084083</td>
+ <td><a href="https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/544294737dfc3b585465302f1f784a311659a37c#"
+ class="external">A-111084083</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
@@ -902,6 +952,11 @@ their own security websites, such as the
<td>September 4, 2018</td>
<td>Bulletin published.</td>
</tr>
+ <tr>
+ <td>1.1</td>
+ <td>September 5, 2018</td>
+ <td>Bulletin revised to include AOSP links.</td>
+ </tr>
</table>
</body></html>
diff --git a/en/security/bulletin/pixel/2018.html b/en/security/bulletin/pixel/2018.html
index 36d60b71..29669c22 100644
--- a/en/security/bulletin/pixel/2018.html
+++ b/en/security/bulletin/pixel/2018.html
@@ -40,15 +40,13 @@ Bulletins</a> homepage.</p>
</tr>
<tr>
<td><a href="/security/bulletin/pixel/2018-09-01.html">September 2018</a></td>
- <td>Coming soon
- <!--
+ <td>
<a href="/security/bulletin/pixel/2018-09-01.html">English</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
- -->
</td>
<td>September 4, 2018</td>
<td>2018-09-05</td>
diff --git a/en/security/bulletin/pixel/index.html b/en/security/bulletin/pixel/index.html
index d7bd8e72..8faa9771 100644
--- a/en/security/bulletin/pixel/index.html
+++ b/en/security/bulletin/pixel/index.html
@@ -60,15 +60,13 @@ AOSP 24&ndash;48 hours after the Pixel&hairsp;/&hairsp;Nexus bulletin is release
</tr>
<tr>
<td><a href="/security/bulletin/pixel/2018-09-01.html">September 2018</a></td>
- <td>Coming soon
- <!--
+ <td>
<a href="/security/bulletin/pixel/2018-09-01.html">English</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ja">日本語</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ko">한국어</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=ru">ру́сский</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-cn">中文&nbsp;(中国)</a>&nbsp;/
<a href="/security/bulletin/pixel/2018-09-01.html?hl=zh-tw">中文&nbsp;(台灣)</a>
- -->
</td>
<td>September 4, 2018</td>
<td>2018-09-05</td>
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index 71430eb1..864905b5 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -255,7 +255,14 @@ class="external">Mobile Security Research Team</a>,
<td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">&#64;Jioun_dai</a>) and
Guang Gong (<a href="https://twitter.com/oldfresher">&#64;oldfresher</a>)
of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
- <td>CVE-2018-9418, CVE-2018-9413, CVE-2018-9365</td>
+ <td>CVE-2018-9418, CVE-2018-9419, CVE-2018-9413, CVE-2018-9365</td>
+ </tr>
+ <tr>
+ <td>Jianqiang Zhao (<a href="https://twitter.com/jianqiangzhao"
+ class="external">&#64;jianqiangzhao</a>) and
+ pjf (<a href="http://weibo.com/jfpan">weibo.com/jfpan</a>)
+ of IceSword Lab, Qihoo 360</td>
+ <td>CVE-2018-9417</td>
</tr>
<tr>
<td>Nathan Crandall (<a href="https://twitter.com/natecray">&#64;natecray</a>)
@@ -268,6 +275,11 @@ class="external">Mobile Security Research Team</a>,
<td>CVE-2018-9423</td>
</tr>
<tr>
+ <td>Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), Lenx Wei (韦韬)
+ of Baidu X-Lab (百度安全实验室)</td>
+ <td>CVE-2017-15851</td>
+ </tr>
+ <tr>
<td>Scott Bauer
(<a href="https://twitter.com/ScottyBauer1">&#64;ScottyBauer1</a>)</td>
<td>CVE-2018-9430</td>
@@ -313,6 +325,10 @@ class="external">Mobile Security Research Team</a>,
<td>CVE-2018-9375</td>
</tr>
<tr>
+ <td>derrek (<a href="https://twitter.com/derrekr6">&#64;derrekr6</a>)</td>
+ <td>CVE-2017-6290, CVE-2017-6292, CVE-2017-6294</td>
+ </tr>
+ <tr>
<td>Elphet and Gong Guang of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2018-9348</td>
</tr>
@@ -361,7 +377,7 @@ class="external">Mobile Security Research Team</a>,
<tr>
<td>Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), and Lenx Wei (韦韬)<br />
of Baidu X-Lab (百度安全实验室)</td>
- <td>CVE-2018-5832</td>
+ <td>CVE-2018-5832, CVE-2018-5896, CVE-2018-5897</td>
</tr>
<tr>
<td>Qing Dong of 360 Beaconlab</td>
@@ -1493,7 +1509,7 @@ CVE-2017-8270, CVE-2017-9691, CVE-2017-9718, CVE-2017-10997, CVE-2017-1000380</t
of KeenLab, Tencent (腾讯科恩实验室)</td>
<td>CVE-2017-0325, CVE-2017-0337, CVE-2017-0382, CVE-2017-0427,
CVE-2017-0476, CVE-2017-0544, CVE-2017-0861, CVE-2017-0866, CVE-2017-13167,
-CVE-2017-15868</td>
+CVE-2017-13324, CVE-2017-15868</td>
</tr>
<tr>
<td>Qing Zhang of Qihoo 360</td>
diff --git a/en/security/verifiedboot/verified-boot.html b/en/security/verifiedboot/verified-boot.html
index c373bf42..5340412f 100644
--- a/en/security/verifiedboot/verified-boot.html
+++ b/en/security/verifiedboot/verified-boot.html
@@ -90,7 +90,7 @@ cannot boot and the end user needs to go through steps to recover the device.
If verification fails at run-time the flow is a bit more complicated. If the
device uses dm-verity, it should be configured in <code>restart</code> mode. In
<code>restart</code> mode, if a verification error is encountered, the device is
-immediately restarts with a specific flag set to indicate the reason. The boot
+immediately restarted with a specific flag set to indicate the reason. The boot
loader should notice this flag and switch dm-verity over to use I/O Error
(<code>eio</code>) mode and stay in this mode until a new update has been
installed.
diff --git a/en/setup/build/building.html b/en/setup/build/building.html
index 0cc83c3a..b2446ee2 100644
--- a/en/setup/build/building.html
+++ b/en/setup/build/building.html
@@ -24,7 +24,7 @@
<p>The following instructions to build the Android source tree apply to all
-branches, including <code>master</code>. The basic sequence of build commands
+branches, except <code>master</code>. The basic sequence of build commands
is as follows.</p>
<h2 id="obtaining-proprietary-binaries">Obtain proprietary binaries</h2>
@@ -44,11 +44,9 @@ resources.</p>
AOSP release branches from <a
href="https://developers.google.com/android/drivers" class="external">Google's
drivers</a>. These binaries add access to additional hardware capabilities
-with non-open source code. To instead build the AOSP master branch, use the
-<a href="https://developers.google.com/android/blobs-preview" class="external">
-Binaries Preview</a>. When building the master branch for a device, use
-the binaries for the <a href="/setup/start/build-numbers.html">most recent
-numbered release</a> or with the most recent date.</p>
+with non-open source code. When building the <code>master</code> branch for
+a device, the binaries are part of the Android source tree and will be in the
+<code>vendor/</code> hierarchy.</p>
<h3 id="extracting-proprietary-binaries">Extract proprietary binaries</h3>
diff --git a/en/setup/contribute/report-bugs.html b/en/setup/contribute/report-bugs.html
index ff5dbf7b..2b31206f 100644
--- a/en/setup/contribute/report-bugs.html
+++ b/en/setup/contribute/report-bugs.html
@@ -120,7 +120,7 @@ open issues, only closed issues or issues that have been made public.
If you find an issue that impacts an aspect of the Android platform, file your
bug in one of these components.
</p>
-<p><a class="button button-primary" href="https://issuetracker.google.com/issues?q=componentid:(192786%20%7C%20192805%20%7C%20192705%20%7C%20192792%20%7C%20192644%20%7C%20192694%20%7C%20192710%20%7C%20192810%20%7C%20192634%20%7C%20192698%20%7C%20192706%20%7C%20192815%20%7C%20192715%20%7C%20192720%20%7C%20192711%20%7C%20192629%20%7C%20192643%20%7C%20192693%20%7C%20192639)">Browse all platform issues</a></p>
+<p><a class="button button-primary" href="https://issuetracker.google.com/issues?q=componentid:(192786%20%7C%20192805%20%7C%20192705%20%7C%20192792%20%7C%20192644%20%7C%20192694%20%7C%20192710%20%7C%20192810%20%7C%20192634%20%7C%20192698%20%7C%20192706%20%7C%20470386%20%7C%20192815%20%7C%20192715%20%7C%20192720%20%7C%20192711%20%7C%20192629%20%7C%20192643%20%7C%20192693%20%7C%20192639)">Browse all platform issues</a></p>
<table>
<tr>
<th>Browse bugs</th>
@@ -177,6 +177,12 @@ class="material-icons">bug_report</i></a></td>
class="material-icons">bug_report</i></a></td>
</tr>
<tr>
+ <td><a href="https://issuetracker.google.com/issues?q=componentid:470386%2B">
+ Generic System Image</a></td>
+ <td><a href="https://issuetracker.google.com/issues/new?component=470386"><i
+class="material-icons">bug_report</i></a></td>
+ </tr>
+ <tr>
<td><a href="https://issuetracker.google.com/issues?q=componentid:192715%2B">Text</a></td>
<td><a href="https://issuetracker.google.com/issues/new?component=192715"><i
class="material-icons">bug_report</i></a></td>
diff --git a/en/setup/start/build-numbers.html b/en/setup/start/build-numbers.html
index 4abb4d6b..fbabe687 100644
--- a/en/setup/start/build-numbers.html
+++ b/en/setup/start/build-numbers.html
@@ -240,6 +240,30 @@ following table.
</thead>
<tbody>
<tr>
+ <td>PPR2.180905.006.A1</td>
+ <td>android-9.0.0_r8</td>
+ <td>Pie</td>
+ <td>Pixel XL, Pixel</td>
+ </tr>
+ <tr>
+ <td>PPR2.180905.006</td>
+ <td>android-9.0.0_r7</td>
+ <td>Pie</td>
+ <td>Pixel XL, Pixel</td>
+ </tr>
+ <tr>
+ <td>PPR2.180905.005</td>
+ <td>android-9.0.0_r6</td>
+ <td>Pie</td>
+ <td>Pixel 2 XL, Pixel 2</td>
+ </tr>
+ <tr>
+ <td>PPR1.180905.003</td>
+ <td>android-9.0.0_r5</td>
+ <td>Pie</td>
+ <td>Pixel XL, Pixel</td>
+ </tr>
+ <tr>
<td>PPR1.180610.011</td>
<td>android-9.0.0_r3</td>
<td>Pie</td>
@@ -258,6 +282,18 @@ following table.
<td>Pixel 2 XL, Pixel 2, Pixel XL, Pixel</td>
</tr>
<tr>
+ <td>OPM6.171019.030.K1</td>
+ <td>android-8.1.0_r46</td>
+ <td>Oreo</td>
+ <td>Nexus 5X and Nexus 6P</td>
+ </tr>
+ <tr>
+ <td>OPM4.171019.021.Z1</td>
+ <td>android-8.1.0_r45</td>
+ <td>Oreo</td>
+ <td>Pixel C</td>
+ </tr>
+ <tr>
<td>OPM6.171019.030.H1</td>
<td>android-8.1.0_r43</td>
<td>Oreo</td>