aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin/2018-05-01.html
diff options
context:
space:
mode:
Diffstat (limited to 'en/security/bulletin/2018-05-01.html')
-rw-r--r--en/security/bulletin/2018-05-01.html30
1 files changed, 18 insertions, 12 deletions
diff --git a/en/security/bulletin/2018-05-01.html b/en/security/bulletin/2018-05-01.html
index bc45a35b..e9ad3e52 100644
--- a/en/security/bulletin/2018-05-01.html
+++ b/en/security/bulletin/2018-05-01.html
@@ -21,7 +21,7 @@
limitations under the License.
-->
-<p><em>Published May 7, 2018</em></p>
+<p><em>Published May 7, 2018 | Updated May 9, 2018</em></p>
<p>
The Android Security Bulletin contains details of security vulnerabilities
@@ -31,10 +31,10 @@ all of these issues. To learn how to check a device's security patch level, see
your Android version</a>.
</p>
<p>
-Android partners are notified of all issues at least a month before publication.
-Source code patches for these issues will be released to the Android Open Source
-Project (AOSP) repository in the next 48 hours. We will revise this bulletin with
-the AOSP links when they are available.
+Android partners are notified of all issues at least a month before
+publication. Source code patches for these issues have been released to the
+Android Open Source Project (AOSP) repository and linked from this bulletin.
+This bulletin also includes links to patches outside of AOSP.
</p>
<p>
The most severe of these issues is a critical security vulnerability in Media
@@ -119,7 +119,8 @@ permissions.</p>
</tr>
<tr>
<td>CVE-2017-13309</td>
- <td>A-73251618</td>
+ <td><a href="https://android.googlesource.com/platform/external/conscrypt/+/c26e60713035b52e123bdcc2fe5d69eb94a374f7">
+ A-73251618</a></td>
<td>ID</td>
<td>High</td>
<td>8.1</td>
@@ -147,14 +148,14 @@ additional permissions.</p>
</tr>
<tr>
<td>CVE-2017-13310</td>
- <td>A-71992105</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/57bc6ca6dda12ef7925c69a75cbcdf3df05067fc">A-71992105</a></td>
<td>EoP</td>
<td>High</td>
<td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
<td>CVE-2017-13311</td>
- <td>A-73252178</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/2950276f61220e00749f8e24e0c773928fefaed8">A-73252178</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -182,14 +183,14 @@ additional permissions.</p>
</tr>
<tr>
<td>CVE-2017-13312</td>
- <td>A-73085795</td>
+ <td>A-73085795<a href="#asterisk">*</a></td>
<td>EoP</td>
<td>High</td>
<td>8.0</td>
</tr>
<tr>
<td>CVE-2017-13313</td>
- <td>A-74114680</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/av/+/4b3b618144050d80dbaa0228797b021d5df5e919">A-74114680</a></td>
<td>DoS</td>
<td>High</td>
<td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -217,14 +218,14 @@ additional permissions.</p>
</tr>
<tr>
<td>CVE-2017-13314</td>
- <td>A-63000005</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/ef1335ebdf6862c6a30686603c7ee549dbb7b359">A-63000005</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
<td>CVE-2017-13315</td>
- <td>A-70721937</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/35bb911d4493ea94d4896cc42690cab0d4dbb78f">A-70721937</a></td>
<td>EoP</td>
<td>High</td>
<td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -599,6 +600,11 @@ security bulletins.
<td>May 7, 2018</td>
<td>Bulletin published.</td>
</tr>
+ <tr>
+ <td>1.1</td>
+ <td>May 9, 2018</td>
+ <td>Bulletin revised to include AOSP links.</td>
+ </tr>
</table>
</body>
</html>