aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin/pixel/2018-03-01.html
diff options
context:
space:
mode:
Diffstat (limited to 'en/security/bulletin/pixel/2018-03-01.html')
-rw-r--r--en/security/bulletin/pixel/2018-03-01.html39
1 files changed, 30 insertions, 9 deletions
diff --git a/en/security/bulletin/pixel/2018-03-01.html b/en/security/bulletin/pixel/2018-03-01.html
index 0cfec04a..799216b5 100644
--- a/en/security/bulletin/pixel/2018-03-01.html
+++ b/en/security/bulletin/pixel/2018-03-01.html
@@ -22,7 +22,7 @@
-->
-<p><em>Published March 5, 2018</em></p>
+<p><em>Published March 5, 2018 | Updated March 7, 2018</em></p>
<p>
The Pixel&hairsp;/&hairsp;Nexus Security Bulletin contains details of security
@@ -80,7 +80,10 @@ additional references are linked to numbers following the bug ID.
</tr>
<tr>
<td>CVE-2017-13263</td>
- <td>A-69383160</td>
+ <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/c38c7404fd89ae43716dddba89e5c8ac3e8bfcba">
+ A-69383160</a>
+ [<a href="https://android.googlesource.com/platform/frameworks/base/+/6f89a3e373271be0f93740b96d5792649962439f">2</a>]
+ </td>
<td>EoP</td>
<td>Moderate</td>
<td>8.0, 8.1</td>
@@ -105,7 +108,8 @@ additional references are linked to numbers following the bug ID.
</tr>
<tr>
<td rowspan="2">CVE-2017-13264</td>
- <td rowspan="2">A-70294343</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/4b58c8f3db9fdfd64230afac3e790c2053cb9cf7">
+ A-70294343</a></td>
<td>NSI</td>
<td>NSI</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -117,7 +121,8 @@ additional references are linked to numbers following the bug ID.
</tr>
<tr>
<td rowspan="2">CVE-2017-13254</td>
- <td rowspan="2">A-70239507</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/frameworks/av/+/1617cbe5f71c025c5c8c0c468e7e289e3a830afd">
+ A-70239507</a></td>
<td>NSI</td>
<td>NSI</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -147,28 +152,38 @@ additional references are linked to numbers following the bug ID.
</tr>
<tr>
<td>CVE-2017-13265</td>
- <td>A-36232423</td>
+ <td><a href="https://android.googlesource.com/platform/build/+/9de91d94e8224314f856d0d3c884142ef5d71f44">
+ A-36232423</a>
+ [<a href="https://android.googlesource.com/platform/system/update_engine/+/8c3c80cbc706137fa1a3dc8784fd8108c0841b30">2</a>]
+ [<a href="https://android.googlesource.com/platform/system/update_engine/+/55b7e08bf5dda75be4b3468b55bd9dda94f67e64">3</a>]
+ </td>
<td>EoP</td>
<td>Moderate</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
<td>CVE-2017-13266</td>
- <td>A-69478941</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/2f2043f18463a5c963c138d24346870b1066e7a6">
+ A-69478941</a>
+ </td>
<td>EoP</td>
<td>Moderate</td>
<td>5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
<td>CVE-2017-13268</td>
- <td>A-67058064</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/49a57cd2346a716eca07153ac83026787fb9d03a">
+ A-67058064</a>
+ </td>
<td>ID</td>
<td>Moderate</td>
<td>5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
</tr>
<tr>
<td>CVE-2017-13269</td>
- <td>A-68818034</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/ae12fc48fa6c7a114234afa055ab1cd630d6da8d">
+ A-68818034</a>
+ </td>
<td>ID</td>
<td>Moderate</td>
<td>5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
@@ -524,7 +539,7 @@ QC-CR#2119401</a></td>
<tr>
<td>CVE-2017-15855</td>
<td>A-38232131<a href="#asterisk">*</a><br />
- QC-CR#2139514</td>
+ QC-CR#2025367</td>
<td>ID</td>
<td>Moderate</td>
<td>Camera_v2 driver</td>
@@ -697,6 +712,12 @@ bulletin, are not required for declaring a security patch level.
<td>March 5, 2018</td>
<td>Bulletin published.</td>
</tr>
+ <tr>
+ <td>1.1</td>
+ <td>March 7, 2018</td>
+ <td>Bulletin revised to include AOSP links and update reference number for
+ CVE-2017-15855.</td>
+ </tr>
</table>
</body></html>