aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin/pixel/2018-06-01.html
diff options
context:
space:
mode:
Diffstat (limited to 'en/security/bulletin/pixel/2018-06-01.html')
-rw-r--r--en/security/bulletin/pixel/2018-06-01.html937
1 files changed, 937 insertions, 0 deletions
diff --git a/en/security/bulletin/pixel/2018-06-01.html b/en/security/bulletin/pixel/2018-06-01.html
new file mode 100644
index 00000000..8e27697c
--- /dev/null
+++ b/en/security/bulletin/pixel/2018-06-01.html
@@ -0,0 +1,937 @@
+<html devsite>
+ <head>
+ <title>Pixel&hairsp;/&hairsp;Nexus Security Bulletin—June 2018</title>
+ <meta name="project_path" value="/_project.yaml" />
+ <meta name="book_path" value="/_book.yaml" />
+ </head>
+ <body>
+ <!--
+ Copyright 2018 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ //www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+ -->
+
+<p><em>Published June 4, 2018 | Updated June 6, 2018</em></p>
+
+<p>
+The Pixel&hairsp;/&hairsp;Nexus Security Bulletin contains details of security
+vulnerabilities and functional improvements affecting
+<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">supported
+Google Pixel and Nexus devices</a> (Google devices).
+For Google devices, security patch levels of 2018-06-05 or later address all
+issues in this bulletin and all issues in the June 2018 Android Security
+Bulletin. To learn how to check a device's security patch level, see
+<a href="https://support.google.com/pixelphone/answer/4457705">Check & update your
+Android version</a>.
+</p>
+<p>
+All supported Google devices will receive an update to the 2018-06-05 patch
+level. We encourage all customers to accept these updates to their devices.
+</p>
+<p class="note">
+<strong>Note:</strong> The Google device firmware images are available on the
+<a href="https://developers.google.com/android/images">Google Developer
+site</a>.
+</p>
+<h2 id="announcements">Announcements</h2>
+<p>In addition to the security vulnerabilities described in the June 2018
+Android Security Bulletin, Pixel and Nexus devices also contain patches for the
+security vulnerabilities described below. Partners were notified of these issues
+at least a month ago and may choose to incorporate them as part of their device
+updates.</p>
+<h2 id="security-patches">Security patches</h2>
+<p>
+Vulnerabilities are grouped under the component that they affect. There is a
+description of the issue and a table with the CVE, associated references,
+<a href="#type">type of vulnerability</a>,
+<a href="https://source.android.com/security/overview/updates-resources.html#severity">severity</a>,
+and updated Android Open Source Project (AOSP) versions (where applicable). When
+available, we link the public change that addressed the issue to the bug ID,
+like the AOSP change list. When multiple changes relate to a single bug,
+additional references are linked to numbers following the bug ID.
+</p>
+
+<h3 id="framework">Framework</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9374</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/62b500f99595e99e1db8f0c068f719e68c73551e">A-72710897</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9375</td>
+ <td><a href="https://android.googlesource.com/platform/packages/providers/UserDictionaryProvider/+/cccf7d5c98fc81ff4483f921fb4ebfa974add9c6">A-75298708</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9377</td>
+ <td>A-64752751<a href="#asterisk">*</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+</table>
+
+
+<h3 id="media-framework">Media framework</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9378</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/av/+/e0c09e4dd62e033aa9688634844d19136c0d34bc">A-73126106</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9379</td>
+ <td><a href="https://android.googlesource.com/platform/frameworks/base/+/42e5aed1d106bef1f8913ffe87aa1f9df6aae90c">A-63766886</a>
+ [<a href="https://android.googlesource.com/platform/packages/providers/MediaProvider/+/76ffd8258c483b7170af49a8a67702426df07f2f">2</a>]</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9349</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libvpx/+/69ddad629d1db85d8531af694c910626a1e80a9f">A-72510002</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9350</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/fde8eda71e8f7bc9c973fe6fbdd3846951b340ed">A-73552574</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9351</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/27c639d897fb0f1f0acf6a58b5c013d65c63bd04">A-73625898</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9352</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libhevc/+/a7303e887a40ab164b19b310068e13ac4f123edc">A-73965867</a>
+ [<a href="https://android.googlesource.com/platform/external/libhevc/+/9434d4d8846241f0575aaf48ee7d4342e926ae77">2</a>]</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9353</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libhevc/+/7ea8a36d5de35d71ace260a695199093fcc1f08f">A-73965890</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+ <tr>
+ <td rowspan="2">CVE-2018-9354</td>
+ <td rowspan="2"><a href="https://android.googlesource.com/platform/frameworks/av/+/f5d61ac18c72c9abdbbd971bfae7ce8b073eb08a">A-74067957</a></td>
+ <td>NSI</td>
+ <td>NSI</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>High</td>
+ <td>6.0, 6.0.1</td>
+ </tr>
+</table>
+
+
+<h3 id="system">System</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Updated AOSP versions</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9380</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/85677abe2cc90bcd8b9df127088a97657d17c986">A-75298652</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9381</td>
+ <td><a href="https://android.googlesource.com/platform/system/bt/+/0519f6aa5345be0917ad52188479230148adf8bd">A-73125709</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>8.1</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9382</td>
+ <td>A-35765136<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td>
+ </tr>
+</table>
+
+
+<h3 id="kernel-components">Kernel components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9383</td>
+ <td>A-73827422<a href="#asterisk">*</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>asn1_decoder</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9384</td>
+ <td>A-74356909<br />
+ <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c02433dd6de32f042cf3ffe476746b1115b8c096">Upstream kernel</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>Kernel</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9385</td>
+ <td>A-74128061<br />
+ <a href="https://patchwork.kernel.org/patch/10175611/">Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>amba</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9386</td>
+ <td>A-71363680<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>HTC reboot_block driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9387</td>
+ <td>A-69006385<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>mnh_sm driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9388</td>
+ <td>A-68343441<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>ftm4_touch</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9389</td>
+ <td>A-65023306<a href="#asterisk">*</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>ipv4/ipv6</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-7480</td>
+ <td>A-76106168<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b54d816e00425c3a517514e0d677bb3cec49258">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Block handler</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-18075</td>
+ <td>A-73237057<br />
+ <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d76c68109f37cb85b243a1cf0f40313afd2bae68">
+Upstream kernel</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>pcrypt</td>
+ </tr>
+</table>
+
+
+<h3 id ="mediatek-components">MediaTek components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2018-9390</td>
+ <td>A-76100614<a href="#asterisk">*</a><br />
+ M-ALPS03849277</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>wlanThermo procfs entry</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9391</td>
+ <td>A-72313579<a href="#asterisk">*</a><br />
+ M-ALPS03762614</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>GPS HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9392</td>
+ <td>A-72312594<a href="#asterisk">*</a><br />
+ M-ALPS03762614</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>GPS HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9393</td>
+ <td>A-72312577<a href="#asterisk">*</a><br />
+ M-ALPS03753748</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK wlan</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9394</td>
+ <td>A-72312468<a href="#asterisk">*</a><br />
+ M-ALPS03753652</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK P2P driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9395</td>
+ <td>A-72312071<a href="#asterisk">*</a><br />
+ M-ALPS03753735</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>MTK cfg80211</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9396</td>
+ <td>A-71867113<a href="#asterisk">*</a><br />
+ M-ALPS03740353</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Mediatek CCCI</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9397</td>
+ <td>A-71866634<a href="#asterisk">*</a><br />
+ M-ALPS03532675<br />
+ M-ALPS03479586</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Mediatek WMT device</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9398</td>
+ <td>A-71866289<a href="#asterisk">*</a><br />
+ M-ALPS03740468</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>FM Radio Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9399</td>
+ <td>A-71866200<a href="#asterisk">*</a><br />
+ M-ALPS03740489</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>/proc/driver/wmt_dbg driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9400</td>
+ <td>A-71865884<a href="#asterisk">*</a><br />
+ M-ALPS03753678</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Goodix Touchscreen Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-13308</td>
+ <td>A-70728757<a href="#asterisk">*</a><br />
+ M-ALPS03751855</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>thermal</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9401</td>
+ <td>A-70511226<a href="#asterisk">*</a><br />
+ M-ALPS03693409</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>cameraisp</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9402</td>
+ <td>A-70728072<a href="#asterisk">*</a><br />
+ M-ALPS03684171</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9403</td>
+ <td>A-72313700<a href="#asterisk">*</a><br />
+ M-ALPS03762413</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>HAL</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9404</td>
+ <td>A-72314374<a href="#asterisk">*</a><br />
+ M-ALPS03773299</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Radio Interface Layer</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9405</td>
+ <td>A-72314804<a href="#asterisk">*</a><br />
+ M-ALPS03762818</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DmAgent</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9406</td>
+ <td>A-70726950<a href="#asterisk">*</a><br />
+ M-ALPS03684231</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>NlpService</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9407</td>
+ <td>A-70728406<a href="#asterisk">*</a><br />
+ M-ALPS03902529</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>emmc</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-9408</td>
+ <td>A-70729980<a href="#asterisk">*</a><br />
+ M-ALPS03693684</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>GPS</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-components">Qualcomm components</h3>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-15824</td>
+ <td>A-68163089<a href="#asterisk">*</a><br />
+ QC-CR#2107596</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>EDK2 bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5897</td>
+ <td>A-70528036<a href="#asterisk">*</a><br />
+ QC-CR#2172685</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>diag</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5895</td>
+ <td>A-70293535<a href="#asterisk">*</a><br />
+ QC-CR#2161027</td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>qcacld</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5836</td>
+ <td>A-74237168<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=12a789c2e0e9fd2df40ac13ac27fe99487263887">QC-CR#2160375</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3577</td>
+ <td>A-72957387<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=cf1c43ce8840021d2907afaa6c514e6971d7ebac">
+QC-CR#2129566</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-15824</td>
+ <td>A-68992463<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=6ad7ccfee4f78d23b4b8f5ebda0eef54dced32e3">
+QC-CR#2107596</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-14893</td>
+ <td>A-68992461<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c8dc3bf07ee909e6e57ad7887f9d3c0ffa5df795">
+QC-CR#2104835</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-14872</td>
+ <td>A-68992457<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=1daa83baa41d1e6291e89f69e6487695b6890c01">
+QC-CR#2073366</a></td>
+ <td>ID</td>
+ <td>Moderate</td>
+ <td>bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5893</td>
+ <td>A-74237664<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4cc54a30958d2a8d989364aa45a27fde3dd17352">
+QC-CR#2146949</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN</td>
+ </tr>
+ <tr>
+ <td>CVE-2016-5342, CVE-2016-5080</td>
+ <td>A-72232294<a href="#asterisk">*</a><br />
+ QC-CR#1032174</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5899</td>
+ <td>A-71638332<a href="#asterisk">*</a><br />
+ QC-CR#1040612</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>WLAN Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5890</td>
+ <td>A-71501675<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c9c8de8000ff32f8d1e24e697d861d92d8ed0b7a">
+QC-CR#2127348</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5889</td>
+ <td>A-71501674<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=a95ca8e2eeb8a030e977f033cff122cad408158c">
+QC-CR#2127341</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5888</td>
+ <td>A-71501672<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=5388803fa6d004382f4a857056ce06d963698d9c">
+QC-CR#2127312</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5887</td>
+ <td>A-71501669<br />
+ <a href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=c8415f6f2271008aef5056689950236df627d9b1">
+QC-CR#2127305</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Bootloader</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5898</td>
+ <td>A-71363804<a href="#asterisk">*</a><br />
+ QC-CR#2173850</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>QC Audio Driver</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5832</td>
+ <td>A-69065862<a href="#asterisk">*</a><br />
+ QC-CR#2149998</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>Camerav2</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-5857</td>
+ <td>A-62536960<a href="#asterisk">*</a><br />
+ QC-CR#2169403</td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>wcd_cpe_core</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3597</td>
+ <td>A-74237782<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=e569b915a246627d0449016408a9c0d388ee4ab4">
+QC-CR#2143070</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DSP_Services</td>
+ </tr>
+ <tr>
+ <td>CVE-2018-3564</td>
+ <td>A-72957546<br />
+ <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=782cd411398e3cf2aca1615ab2649df0c46920ee">
+QC-CR#2062648</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>DSP_Services</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-15856</td>
+ <td>A-72957506<br />
+ <a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ed02c0ccd6f7461a69d64903738372eaf21babcd">QC-CR#2111922</a></td>
+ <td>EoP</td>
+ <td>Moderate</td>
+ <td>power_stats debugfs node</td>
+ </tr>
+</table>
+
+
+<h3 id="qualcomm-closed-source-components">Qualcomm closed-source components</h3>
+
+<p>
+These vulnerabilities affect Qualcomm components and are described in further detail in the
+appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of
+these issues is provided directly by Qualcomm.
+</p>
+
+<table>
+ <col width="21%">
+ <col width="21%">
+ <col width="14%">
+ <col width="14%">
+ <col width="30%">
+ <tr>
+ <th>CVE</th>
+ <th>References</th>
+ <th>Type</th>
+ <th>Severity</th>
+ <th>Component</th>
+ </tr>
+ <tr>
+ <td>CVE-2017-11088</td>
+ <td>A-72951251<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Closed-source component</td>
+ </tr>
+ <tr>
+ <td>CVE-2017-11076</td>
+ <td>A-65049457<a href="#asterisk">*</a></td>
+ <td>N/A</td>
+ <td>Moderate</td>
+ <td>Closed-source component</td>
+ </tr>
+</table>
+
+
+<h2 id="functional-patches">Functional patches</h2>
+<p>
+These updates are included for affected Pixel devices to address functionality
+issues not related to the security of Pixel devices. The table includes
+associated references; the affected category, such as Bluetooth or mobile data;
+and a summary of the issue.
+</p>
+
+
+<table>
+ <tr>
+ <th>References</th>
+ <th>Category</th>
+ <th>Improvements</th>
+ <th>Devices</th>
+ </tr>
+ <tr>
+ <td>A-74413120</td>
+ <td>Bluetooth</td>
+ <td>Improve BLE performance</td>
+ <td>All</td>
+ </tr>
+ <tr>
+ <td>A-76022834</td>
+ <td>Performance</td>
+ <td>Improve antenna-switching behavior in areas of weak coverage</td>
+ <td>Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-77963927</td>
+ <td>Wi-Fi</td>
+ <td>Improve Wi-Fi connectivity with certain Wi-Fi access points</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-77458860</td>
+ <td>UI</td>
+ <td>IMEI SV format correctly displays as numeric</td>
+ <td>Pixel, Pixel XL, Pixel 2, Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-68114567<br />
+
+A-74058011</td>
+ <td>Display</td>
+ <td>Improve consistency of Always On Display</td>
+ <td>Pixel 2 XL</td>
+ </tr>
+ <tr>
+ <td>A-70282393</td>
+ <td>Performance</td>
+ <td>Improve proximity sensor behavior</td>
+ <td>Pixel 2 XL</td>
+ </tr>
+</table>
+
+
+<h2 id="common-questions-and-answers">Common questions and answers</h2>
+<p>
+This section answers common questions that may occur after reading this
+bulletin.
+</p>
+<p>
+<strong>1. How do I determine if my device is updated to address these issues?
+</strong>
+</p>
+<p>
+Security patch levels of 2018-06-05 or later address all issues associated with
+the 2018-06-05 security patch level and all previous patch levels. To learn how
+to check a device's security patch level, read the instructions on the <a
+href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel
+and Nexus update schedule</a>.
+</p>
+<p id="type">
+<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
+</p>
+<p>
+Entries in the <em>Type</em> column of the vulnerability details table reference
+the classification of the security vulnerability.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Abbreviation</th>
+ <th>Definition</th>
+ </tr>
+ <tr>
+ <td>RCE</td>
+ <td>Remote code execution</td>
+ </tr>
+ <tr>
+ <td>EoP</td>
+ <td>Elevation of privilege</td>
+ </tr>
+ <tr>
+ <td>ID</td>
+ <td>Information disclosure</td>
+ </tr>
+ <tr>
+ <td>DoS</td>
+ <td>Denial of service</td>
+ </tr>
+ <tr>
+ <td>N/A</td>
+ <td>Classification not available</td>
+ </tr>
+</table>
+<p>
+<strong>3. What do the entries in the <em>References</em> column mean?</strong>
+</p>
+<p>
+Entries under the <em>References</em> column of the vulnerability details table
+may contain a prefix identifying the organization to which the reference value
+belongs.
+</p>
+<table>
+ <col width="25%">
+ <col width="75%">
+ <tr>
+ <th>Prefix</th>
+ <th>Reference</th>
+ </tr>
+ <tr>
+ <td>A-</td>
+ <td>Android bug ID</td>
+ </tr>
+ <tr>
+ <td>QC-</td>
+ <td>Qualcomm reference number</td>
+ </tr>
+ <tr>
+ <td>M-</td>
+ <td>MediaTek reference number</td>
+ </tr>
+ <tr>
+ <td>N-</td>
+ <td>NVIDIA reference number</td>
+ </tr>
+ <tr>
+ <td>B-</td>
+ <td>Broadcom reference number</td>
+ </tr>
+</table>
+<p id="asterisk">
+<strong>4. What does a * next to the Android bug ID in the <em>References</em>
+column mean?</strong>
+</p>
+<p>
+Issues that are not publicly available have a * next to the Android bug ID in
+the <em>References</em> column. The update for that issue is generally contained
+in the latest binary drivers for Pixel&hairsp;/&hairsp;Nexus devices available
+from the <a href="https://developers.google.com/android/nexus/drivers">Google
+Developer site</a>.
+</p>
+<p>
+<strong>5. Why are security vulnerabilities split between this bulletin and the
+Android Security Bulletins?</strong>
+</p>
+<p>
+Security vulnerabilities that are documented in the Android Security Bulletins
+are required in order to declare the latest security patch level on Android
+devices. Additional security vulnerabilities, such as those documented in this
+bulletin are not required for declaring a security patch level.
+</p>
+<h2 id="versions">Versions</h2>
+<table>
+ <col width="25%">
+ <col width="25%">
+ <col width="50%">
+ <tr>
+ <th>Version</th>
+ <th>Date</th>
+ <th>Notes</th>
+ </tr>
+ <tr>
+ <td>1.0</td>
+ <td>June 4, 2018</td>
+ <td>Bulletin published.</td>
+ </tr>
+ <tr>
+ <td>1.1</td>
+ <td>June 6, 2018</td>
+ <td>Bulletin revised to include AOSP links.</td>
+ </tr>
+</table>
+
+ </body>
+</html>