aboutsummaryrefslogtreecommitdiff
path: root/en/security/overview/acknowledgements.html
diff options
context:
space:
mode:
Diffstat (limited to 'en/security/overview/acknowledgements.html')
-rw-r--r--en/security/overview/acknowledgements.html74
1 files changed, 74 insertions, 0 deletions
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index 864905b5..90a9adb9 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -37,6 +37,80 @@ Rewards</a> program.</p>
<p>In 2018, the security acknowledgements are listed by month. In prior years,
acknowledgements were listed together.</p>
+<h4 id="oct-2018">October</h4>
+
+<table>
+ <tr>
+ <th>Researchers</th>
+ <th>CVEs</th>
+ </tr>
+ <tr>
+ <td>Abhishek Sidharthan (Amrita School of Engineering) and Pratheesh P
+Narayanan (Sree Narayana Gurukulam College of Engineering)</td>
+ <td>CVE-2018-9452</td>
+ </tr>
+ <tr>
+ <td>Chong Wang (<a href="weibo.com/csddl">weibo.com/csddl</a>) of Chengdu
+Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9503, CVE-2018-9505</td>
+ </tr>
+ <tr>
+ <td>Daniel Kachakil, Senior Security Consultant, IOActive</td>
+ <td>CVE-2018-9493, CVE-2018-9546</td>
+ </tr>
+ <tr>
+ <td>Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9490</td>
+ </tr>
+ <tr>
+ <td>Jann Horn of Google Project Zero</td>
+ <td>CVE-2018-9514, CVE-2018-9515</td>
+ </tr>
+ <tr>
+ <td>Jianjun Dai (<a href="https://twitter.com/jioun_dai">@Jioun_dai</a>) and
+Guang Gong (<a href="https://twitter.com/oldfresher">@oldfresher</a>) of
+Alpha Team, Qihoo 360 Technology Co. Ltd</td>
+ <td>CVE-2017-13283</td>
+ </tr>
+ <tr>
+ <td><a href="https://github.com/michalbednarski">Michał Bednarski</a></td>
+ <td>CVE-2018-9492</td>
+ </tr>
+ <tr>
+ <td>Niky1235 (<a href="https://twitter.com/jiych_guru">@jiych_guru</a>)</td>
+ <td>CVE-2018-9473</td>
+ </tr>
+ <tr>
+ <td>Pengfei Ding (丁鹏飞) of Huawei Mobile Security Lab (华为移动安全实验室)</td>
+ <td>CVE-2018-9506, CVE-2018-9507</td>
+ </tr>
+ <tr>
+ <td><a href="https://linkedin.com/in/raywdude">Raymond Wang</a></td>
+ <td>CVE-2018-9501</td>
+ </tr>
+ <tr>
+ <td><a href="https://github.com/stze">Stephan Zeisberg</a> of <a
+href="https://srlabs.de">Security Research Labs</a></td>
+ <td>CVE-2018-9497</td>
+ </tr>
+ <tr>
+ <td>Tamir Zahavi-Brunner (<a
+href="https://twitter.com/tamir_zb">@tamir_zb</a>) of Zimperium zLabs Team</td>
+ <td>CVE-2018-9499</td>
+ </tr>
+ <tr>
+ <td>Yongke Wang (<a href="https://twitter.com/rudykewang">@Rudykewang</a>)
+and Xiangqian Zhang (<a href="https://twitter.com/h3rb0x">@h3rb0x</a>) of <a
+href="xlab.tencent.com">Tencent Security Xuanwu Lab</a></td>
+ <td>CVE-2018-9502, CVE-2018-9508, CVE-2018-9509, CVE-2018-9510</td>
+ </tr>
+ <tr>
+ <td>Zinuo Han (<a href="weibo.com/ele7enxxh">weibo.com/ele7enxxh</a>) of
+Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2018-9476, CVE-2018-9498, CVE-2018-9504</td>
+ </tr>
+</table>
+
<h4 id="sept-2018">September</h4>
<table>