From af5d5a21a1561328b5aedfb86d32aae034ddf2f0 Mon Sep 17 00:00:00 2001 From: Ruslan Piasetskyi Date: Mon, 2 Oct 2017 17:21:33 -0700 Subject: Docs: Changes to source.android.com - 170780545 Remove empty sectiion by daroberts - 170778785 Remove VTS and Architecture exclusions form translation f... by daroberts - 170776221 ignore paths -> ignore_paths (Added underscode) by Android Partner Docs - 170770237 Add tags for October Security Release. by Android Partner Docs - 170760109 Remove a note that doesn't belong on this page. by Android Partner Docs - 170722413 Update Oct 2017 Pixel Bulletin headers by daroberts - 170718989 Small edits to Pixel bulletin by daroberts - 170716226 Fix broken link by daroberts - 170712949 October 2017 Android and Pixel security bulletins by daroberts - 170543005 Add section highlighting latest version packages, downgra... by claym - 170533303 Fix fileencryption flag from Ruslan Piasetskyi by claym - 170497015 Temporarily excluding the architecture and VTS directories by daroberts - 170490636 Update CDD link and section number by claym - 170409254 Consolidate and fix binary links, add VNDK section to req... by claym - 170390746 Update android-base.cfg link. by cqn - 170369057 Updated incorrect vendor reference. by Android Partner Docs - 170353198 Make final list ordered now that we know all apply. by claym - 170246953 Fix flashing procedure description by Android Partner Docs - 170203192 Adding titles for resources, fixing links, minor text twe... by hvm - 170113678 Fix ambigious profile reference by claym - 170113463 researcher acknowledgment update by Android Partner Docs - 170100609 Adding definition for DRM. by hvm - 170099262 Add link to /git-repo/+/master/docs/manifest-format.txt by claym - 170098404 Fix Site Feedback link by claym - 170088099 Add Help this Site plea to home page About statement by claym - 170066318 Fixing uncapitalized start of sentence. by hvm PiperOrigin-RevId: 170780545 Change-Id: I9b379d805b97eff2cc683746700cfb75282ffc4d --- en/_index.yaml | 16 +- .../architecture/kernel/modular-kernels.html | 2 +- en/devices/audio/latency.html | 2 +- en/devices/automotive/index.html | 2 +- en/devices/drm.html | 18 +- en/devices/tech/display/hdr.html | 3 +- en/security/_toc.yaml | 134 +-- en/security/bulletin/2017-07-01.html | 15 +- en/security/bulletin/2017-09-01.html | 9 +- en/security/bulletin/2017-10-01.html | 507 +++++++++ en/security/bulletin/index.html | 45 +- en/security/bulletin/pixel/2017-10-01.html | 675 ++++++++++++ en/security/bulletin/pixel/index.html | 78 ++ en/security/overview/acknowledgements.html | 1133 ++++++++++++++------ en/security/selinux/index.html | 124 +-- en/source/_toc.yaml | 2 +- en/source/build-numbers.html | 48 + en/source/building.html | 15 +- en/source/devices.html | 9 +- en/source/requirements.html | 88 +- en/source/running.html | 19 +- en/source/using-repo.html | 9 +- 22 files changed, 2386 insertions(+), 567 deletions(-) create mode 100644 en/security/bulletin/2017-10-01.html create mode 100644 en/security/bulletin/pixel/2017-10-01.html create mode 100644 en/security/bulletin/pixel/index.html (limited to 'en') diff --git a/en/_index.yaml b/en/_index.yaml index bb165dd0..0db4bd62 100644 --- a/en/_index.yaml +++ b/en/_index.yaml @@ -50,13 +50,25 @@ landing_page: site and the Android Open Source Project (AOSP) repository offer the information and source code you need to create custom variants of the Android stack, port devices and accessories to the Android platform, - and ensure your devices meet compatibility requirements. + and ensure your devices meet compatibility requirements.

We also wanted to make sure there was no central point of failure, where one industry player could restrict or control the innovations of any other. The result is a full, production-quality operating system for consumer products with source code open for customization and - porting. + porting.

+ + As the AOSP documentation site, we seek your contributions. With an + ever-changing ecosystem, we need your help to stay fresh. You may make + your own fixes directly to the source files by following the + instructions in our README. + You may also use the Site + Feedback link at the bottom of any page to report bugs and offer + suggestions for enhancement. See the site’s changelog + for a detailed view of all updates. image_path: /images/android_stack.png - heading: News items: diff --git a/en/devices/architecture/kernel/modular-kernels.html b/en/devices/architecture/kernel/modular-kernels.html index 004b8f7b..dc36e8c8 100644 --- a/en/devices/architecture/kernel/modular-kernels.html +++ b/en/devices/architecture/kernel/modular-kernels.html @@ -58,7 +58,7 @@ framework.

All SoC kernels should support loadable kernel modules. As a starting point, the following kernel-config options (or their kernel-version equivalent) have been added to -android-base.cfg +android-base.cfg in all common kernels and must be enabled in all device kernels:

diff --git a/en/devices/audio/latency.html b/en/devices/audio/latency.html
index 151c4c6a..58b3024b 100644
--- a/en/devices/audio/latency.html
+++ b/en/devices/audio/latency.html
@@ -34,7 +34,7 @@
 
 
   Description of audio latency for purposes of Android compatibility
-  Android CDD
section 5.5 Audio Latency + Android CDD
section 5.6 Audio Latency Common causes of audio latency diff --git a/en/devices/automotive/index.html b/en/devices/automotive/index.html index c6b6896f..521ff64c 100644 --- a/en/devices/automotive/index.html +++ b/en/devices/automotive/index.html @@ -33,7 +33,7 @@ models of the same brand); examples include Controller Area Network (CAN) bus, Local Interconnect Network (LIN) bus, Media Oriented Systems Transport (MOST), as well as automotive-grade Ethernet and TCP/IP networks such as BroadR-Reach.

-

the Android Automotive hardware abstraction layer (HAL) provides a +

The Android Automotive hardware abstraction layer (HAL) provides a consistent interface to the Android framework regardless of physical transport layer. This vehicle HAL is the interface for developing Android Automotive implementations.

diff --git a/en/devices/drm.html b/en/devices/drm.html index 42ab3280..2640c008 100644 --- a/en/devices/drm.html +++ b/en/devices/drm.html @@ -25,7 +25,7 @@ Android DRM HAL icon -

This document provides an overview of the Android DRM framework, and +

This document provides an overview of the Android digital rights management (DRM) framework and introduces the interfaces a DRM plug-in must implement. This document does not describe robustness rules or compliance rules that may be defined by a DRM scheme.

@@ -55,11 +55,10 @@ Layer

Availability of rich digital content is important to users on mobile devices. To make their content widely available, Android developers and digital content publishers need a consistent DRM implementation supported across the Android -ecosystem. To make that digital content available on Android devices and to ensure at least one consistent DRM available across all -devices, Google provides DRM without license fees on compatible Android devices. -On Android 3.0 and higher platforms, the DRM plug-in is integrated with the -Android DRM framework and can use hardware-backed protection to secure premium -content and user credentials. +ecosystem. To make that digital content available on Android devices and to ensure at least one +consistent DRM available across all devices, Google provides DRM without license fees on compatible +Android devices. On Android 3.0 and higher platforms, the DRM plug-in is integrated with the Android +DRM framework and can use hardware-backed protection to secure premium content and user credentials.

@@ -125,7 +124,7 @@ them under:

 /system/lib/drm/plugins/native/
 
- + Android DRM Plug-in Lifecycle

Figure 4. DRM plug-in lifecycle

@@ -157,8 +156,9 @@ defines an API to retrieve an instance of DrmInfo called acquireDrmInfo().

DrmInfo* acquireDrmInfo(int uniqueId, const DrmInfoRequest* drmInfoRequest);

Retrieves necessary information for registration, deregistration or rights -acquisition information. See DrmInfoRequest for more information.

+acquisition information. See +DrmInfoRequest +for more information.

 DrmInfoStatus* processDrmInfo(int uniqueId, const DrmInfo* drmInfo);
diff --git a/en/devices/tech/display/hdr.html b/en/devices/tech/display/hdr.html
index 53e4ae8f..fbec8475 100644
--- a/en/devices/tech/display/hdr.html
+++ b/en/devices/tech/display/hdr.html
@@ -471,8 +471,7 @@ general HDR decoder support, it must:

  • Provide a Dolby-Vision aware extractor, even if it does not support HDR playback.
  • -
  • Provide a decoder that supports at least Dolby Vision profile X/level -Y.
  • +
  • Provide a decoder that supports the vision profile as defined by Dolby.

HDR10 decoder support

diff --git a/en/security/_toc.yaml b/en/security/_toc.yaml index 6a09aa50..f4a56068 100644 --- a/en/security/_toc.yaml +++ b/en/security/_toc.yaml @@ -35,70 +35,80 @@ toc: path: /security/bulletin/ - title: Advisories path: /security/advisory/ - - title: 2017 Bulletins + - title: Android Bulletins section: - - title: September - path: /security/bulletin/2017-09-01 - - title: August - path: /security/bulletin/2017-08-01 - - title: July - path: /security/bulletin/2017-07-01 - - title: June - path: /security/bulletin/2017-06-01 - - title: May - path: /security/bulletin/2017-05-01 - - title: April - path: /security/bulletin/2017-04-01 - - title: March - path: /security/bulletin/2017-03-01 - - title: February - path: /security/bulletin/2017-02-01 - - title: January - path: /security/bulletin/2017-01-01 - - title: Index - path: /security/bulletin/2017 - - title: 2016 Bulletins + - title: 2017 Bulletins + section: + - title: October + path: /security/bulletin/2017-10-01 + - title: September + path: /security/bulletin/2017-09-01 + - title: August + path: /security/bulletin/2017-08-01 + - title: July + path: /security/bulletin/2017-07-01 + - title: June + path: /security/bulletin/2017-06-01 + - title: May + path: /security/bulletin/2017-05-01 + - title: April + path: /security/bulletin/2017-04-01 + - title: March + path: /security/bulletin/2017-03-01 + - title: February + path: /security/bulletin/2017-02-01 + - title: January + path: /security/bulletin/2017-01-01 + - title: Index + path: /security/bulletin/2017 + - title: 2016 Bulletins + section: + - title: December + path: /security/bulletin/2016-12-01 + - title: November + path: /security/bulletin/2016-11-01 + - title: October + path: /security/bulletin/2016-10-01 + - title: September + path: /security/bulletin/2016-09-01 + - title: August + path: /security/bulletin/2016-08-01 + - title: July + path: /security/bulletin/2016-07-01 + - title: June + path: /security/bulletin/2016-06-01 + - title: May + path: /security/bulletin/2016-05-01 + - title: April + path: /security/bulletin/2016-04-02 + - title: March + path: /security/bulletin/2016-03-01 + - title: February + path: /security/bulletin/2016-02-01 + - title: January + path: /security/bulletin/2016-01-01 + - title: Index + path: /security/bulletin/2016 + - title: 2015 Bulletins + section: + - title: December + path: /security/bulletin/2015-12-01 + - title: November + path: /security/bulletin/2015-11-01 + - title: October + path: /security/bulletin/2015-10-01 + - title: September + path: /security/bulletin/2015-09-01 + - title: August + path: /security/bulletin/2015-08-01 + - title: Index + path: /security/bulletin/2015 + - title: Pixel/Nexus Bulletins section: - - title: December - path: /security/bulletin/2016-12-01 - - title: November - path: /security/bulletin/2016-11-01 - - title: October - path: /security/bulletin/2016-10-01 - - title: September - path: /security/bulletin/2016-09-01 - - title: August - path: /security/bulletin/2016-08-01 - - title: July - path: /security/bulletin/2016-07-01 - - title: June - path: /security/bulletin/2016-06-01 - - title: May - path: /security/bulletin/2016-05-01 - - title: April - path: /security/bulletin/2016-04-02 - - title: March - path: /security/bulletin/2016-03-01 - - title: February - path: /security/bulletin/2016-02-01 - - title: January - path: /security/bulletin/2016-01-01 - - title: Index - path: /security/bulletin/2016 - - title: 2015 Bulletins - section: - - title: December - path: /security/bulletin/2015-12-01 - - title: November - path: /security/bulletin/2015-11-01 - - title: October - path: /security/bulletin/2015-10-01 - - title: September - path: /security/bulletin/2015-09-01 - - title: August - path: /security/bulletin/2015-08-01 - - title: Index - path: /security/bulletin/2015 + - title: Overview + path: /security/bulletin/pixel/index + - title: October 2017 + path: /security/bulletin/pixel/2017-10-01 - title: Application Signing section: - title: Overview diff --git a/en/security/bulletin/2017-07-01.html b/en/security/bulletin/2017-07-01.html index 7a45b0ec..19141843 100644 --- a/en/security/bulletin/2017-07-01.html +++ b/en/security/bulletin/2017-07-01.html @@ -20,7 +20,7 @@ See the License for the specific language governing permissions and limitations under the License. --> -

Published July 5, 2017 | Updated September 19, 2017

+

Published July 5, 2017 | Updated September 26, 2017

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of July 05, 2017 or later @@ -1463,6 +1463,12 @@ site.

CVE-2017-0711 Chengming Yang, Baozeng Ding, and Yang Song of Alibaba Mobile Security Group + + + CVE-2017-0681 + Chi Zhang,Hanxiang Wen, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang +of C0RE Team CVE-2017-0706 @@ -1496,7 +1502,7 @@ href="//weibo.com/jfpan">pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd. - CVE-2017-0665, CVE-2017-0681 + CVE-2017-0665 Hanxiang Wen, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang of C0RE Team @@ -1743,6 +1749,11 @@ site.

September 19, 2017 Updated acknowledgements for CVE-2017-0710. + + 1.5 + September 26, 2017 + Updated acknowledgements for CVE-2017-0681. + diff --git a/en/security/bulletin/2017-09-01.html b/en/security/bulletin/2017-09-01.html index 5f7fa157..56c94f05 100644 --- a/en/security/bulletin/2017-09-01.html +++ b/en/security/bulletin/2017-09-01.html @@ -20,7 +20,7 @@ See the License for the specific language governing permissions and limitations under the License. --> -

Published September 5, 2017 | Updated September 25, 2017

+

Published September 5, 2017 | Updated September 28, 2017

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of September 05, 2017 or later @@ -937,7 +937,7 @@ QC-CR#2013236 CVE-2017-11001 A-36815555*
- QC-CR#270292 + QC-CR#2051433 ID Moderate Wi-Fi driver @@ -1401,6 +1401,11 @@ CVE-2017-0785 as part of industry-coordinated disclosure. Added details for CVE-2017-11120 and CVE-2017-11121 as part of industry-coordinated disclosure. + + 1.4 + September 28, 2017 + Update vendor reference for CVE-2017-11001. + diff --git a/en/security/bulletin/2017-10-01.html b/en/security/bulletin/2017-10-01.html new file mode 100644 index 00000000..6ca5f4f6 --- /dev/null +++ b/en/security/bulletin/2017-10-01.html @@ -0,0 +1,507 @@ + + + Android Security Bulletin—October 2017 + + + + + +

Published October 2, 2017

+ +

The Android Security Bulletin contains details of security vulnerabilities +affecting Android devices. Security patch levels of October 05, 2017 or later +address all of these issues. To learn how to check a device's security patch +level, see +Check & update your Android version.

+ +

Android partners are notified of all issues at least a month before +publication. Source code patches for these issues will be released +to the Android Open Source Project (AOSP) repository in the next 48 hours. +We will revise this bulletin with the AOSP links when they are available.

+ +

The most severe of these issues is a critical severity vulnerability in media +framework that could enable a remote attacker using a specially crafted file to +execute arbitrary code within the context of a privileged process. The +severity +assessment is based on the effect that exploiting the vulnerability would +possibly have on an affected device, assuming the platform and service +mitigations are turned off for development purposes or if successfully bypassed.

+ +

We have had no reports of active customer exploitation or abuse of these newly +reported issues. Refer to the +Android and Google Play Protect mitigations section +for details on the Android +security platform protections and Google Play Protect, which improve the +security of the Android platform.

+ +

We encourage all customers to accept these updates to their devices.

+ +

Note: Information on the latest over-the-air +update (OTA) and firmware images for Google devices is available in the +October 2017 +Pixel / Nexus Security Bulletin.

+ +

Announcements

+ + +

Android and Google service mitigations

+

This is a summary of the mitigations provided by the +Android security platform +and service protections such as +Google Play Protect. These +capabilities reduce the likelihood that security vulnerabilities could be +successfully exploited on Android.

+
    +
  • Exploitation for many issues on Android is made more difficult by + enhancements in newer versions of the Android platform. We encourage all users + to update to the latest version of Android where possible.
  • +
  • The Android security team actively monitors for abuse through Google Play Protect and warns + users about Potentially + Harmful Applications. Google Play Protect is enabled by default on devices + with Google Mobile Services, and is + especially important for users who install apps from outside of Google + Play.
  • +
+

2017-10-01 security patch level—Vulnerability details

+

In the sections below, we provide details for each of the security +vulnerabilities that apply to the 2017-10-01 patch level. Vulnerabilities are +grouped under the component that they affect. There is a description of the +issue and a table with the CVE, associated references, +type of vulnerability, +severity, +and updated AOSP versions (where applicable). When available, we link the public +change that addressed the issue to the bug ID, like the AOSP change list. When +multiple changes relate to a single bug, additional references are linked to +numbers following the bug ID.

+ +

Framework

+

The most severe vulnerability in this section could enable a local malicious +application to bypass user interaction requirements in order to gain access to +additional permissions.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2017-0806A-62998805EoPHigh6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
+ +

Media framework

+

The most severe vulnerability in this section could enable a remote attacker +using a specially crafted file to execute arbitrary code within the context of +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2017-0809A-62673128RCECritical4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0810A-38207066RCECritical6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0811A-37930177RCECritical5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0812A-62873231EoPHigh7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0815A-63526567IDModerate4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0816A-63662938IDModerate4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
+ +

System

+

The most severe vulnerability in this section could enable a proximate +attacker to execute arbitrary code within the context of a privileged +process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2017-14496A-64575136RCEHigh4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
+ +

2017-10-05 security patch level—Vulnerability details

+

In the sections below, we provide details for each of the security +vulnerabilities that apply to the 2017-10-05 patch level. Vulnerabilities are +grouped under the component that they affect and include details such as the +CVE, associated references, type of vulnerability, +severity, +component (where applicable), and updated AOSP versions (where applicable). When +available, we link the public change that addressed the issue to the bug ID, +like the AOSP change list. When multiple changes relate to a single bug, +additional references are linked to numbers following the bug ID.

+ +

Kernel components

+

The most severe vulnerability in this section could enable a local malicious +application to execute arbitrary code within the context of a privileged +process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityComponent
CVE-2017-7374A-37866910
+ +Upstream kernel
EoPHighFilesystem
CVE-2017-9075A-62298712
+ +Upstream kernel
EoPHighNetwork subsystem
+ +

MediaTek components

+

The most severe vulnerability in this section could enable a local malicious +application to execute arbitrary code within the context of a privileged +process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityComponent
CVE-2017-0827A-62539960*
+ M-ALPS03353876
+ M-ALPS03353861
+ M-ALPS03353869
+ M-ALPS03353867
+ M-ALPS03353872
EoPHighSoC driver
+ +

Qualcomm components

+

The most severe vulnerability in this section could enable a remote attacker +using a specially crafted file to execute arbitrary code within the context of +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesTypeSeverityComponent
CVE-2017-11053A-36895857*
+ QC-CR#2061544
RCECriticalSoC driver
CVE-2017-9714A-63868020
+ +QC-CR#2046578
EoPCriticalNetwork subsystem
CVE-2017-9683A-62379105
+ +QC-CR#2036397
EoPHighLinux boot
+ + +

Common questions and answers

+

This section answers common questions that may occur after reading this +bulletin.

+ +

1. How do I determine if my device is updated to address these issues? +

+ +

To learn how to check a device's security patch level, see +Check +& update your Android version.

+
    +
  • Security patch levels of 2017-10-01 or later address all issues associated + with the 2017-09-01 security patch level.
  • +
  • Security patch levels of 2017-10-05 or later address all issues associated + with the 2017-09-05 security patch level and all previous patch levels. +
  • +
+

Device manufacturers that include these updates should set the patch string +level to:

+
    +
  • [ro.build.version.security_patch]:[2017-10-01]
  • +
  • [ro.build.version.security_patch]:[2017-10-05]
  • +
+

2. Why does this bulletin have two security patch levels?

+ +

This bulletin has two security patch levels so that Android partners have the +flexibility to fix a subset of vulnerabilities that are similar across all +Android devices more quickly. Android partners are encouraged to fix all issues +in this bulletin and use the latest security patch level.

+
    +
  • Devices that use the 2017-10-01 security patch level must include all issues + associated with that security patch level, as well as fixes for all issues + reported in previous security bulletins.
  • +
  • Devices that use the security patch level of 2017-10-05 or newer must + include all applicable patches in this (and previous) security + bulletins.
  • +
+

Partners are encouraged to bundle the fixes for all issues they are addressing +in a single update.

+ +

+3. What do the entries in the Type column mean?

+ +

Entries in the Type column of the vulnerability details table reference +the classification of the security vulnerability.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AbbreviationDefinition
RCERemote code execution
EoPElevation of privilege
IDInformation disclosure
DoSDenial of service
N/AClassification not available
+

4. What do the entries in the References column mean?

+ +

Entries under the References column of the vulnerability details table +may contain a prefix identifying the organization to which the reference value +belongs.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number
+

5. What does a * next to the Android bug ID in the References +column mean?

+ +

Issues that are not publicly available have a * next to the Android bug ID in +the References column. The update for that issue is generally contained +in the latest binary drivers for Nexus devices available from the Google Developer +site.

+ +

+6. Why are security vulnerabilities split between this bulletin and +device / partner security bulletins, such as the +Pixel / Nexus bulletin? +

+

+Security vulnerabilities that are documented in this security bulletin are +required in order to declare the latest security patch level on Android devices. +Additional security vulnerabilities that are documented in +device / partner security bulletins are not +required for declaring a security patch level. Android device and chipset +manufacturers are encouraged to document the presence of other fixes on their +devices through their own security websites, such as the +Samsung, +LGE, or +Pixel / Nexus +security bulletins. +

+ +

7. Where are the acknowledgements for this bulletin?

+

The acknowledgements for this bulletin are directly in the +Android Security +Acknowledgements page.

+ +

Versions

+ + + + + + + + + + + + + + +
VersionDateNotes
1.0October 2, 2017Bulletin published.
+ + diff --git a/en/security/bulletin/index.html b/en/security/bulletin/index.html index b577159b..0703da46 100644 --- a/en/security/bulletin/index.html +++ b/en/security/bulletin/index.html @@ -22,16 +22,13 @@ --> -

Checking if your device is up-to-date? -Look at Google device updates in the most recent bulletin.

-

Security has always been a major focus for Android and Google Play: Android was -built from day one with security in mind. Monthly device updates are an -important tool to make and keep Android users safe. This page contains the -available Android Security Bulletins. These security bulletins also include -information users can follow to ensure their device has the latest security -updates. Android device and chipset manufacturers may also publish security +

Monthly device updates are an important tool to keep Android users safe +and protect their devices. This page contains the available Android Security +Bulletins, which provide fixes for possible issues affecting devices running +Android. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as:

    +
  • Google
  • LG
  • Motorola
  • Samsung
  • @@ -41,24 +38,18 @@ vulnerability details specific to their products, such as:

    To get notifications when a new Android bulletin is published, join the Android Security Updates group, and set your email delivery preference to receive -all updates. To learn how to check if a device is up to date using the security -patch level, read the instructions on the -Pixel and Nexus -update schedule. In general, it takes about one and a half calendar -weeks for the OTA to reach every Nexus device. The Nexus firmware images are -also released each month to the -Google Developer -site. +all updates.

    +

    Sources

    Fixes listed in the public bulletin come from various different sources: the Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chip (SOC) manufacturers. For device manufacturers:

      -
    • Android platform fixes are merged into AOSP 24-48 hours after the security - bulletin is released and can be picked up directly from there.
    • -
    • Upstream linux kernel fixes are linked to directly from the bulletin on +
    • Android platform fixes are merged into AOSP 24–48 hours after the + security bulletin is released and can be picked up directly from there.
    • +
    • Upstream Linux kernel fixes are linked to directly from the bulletin on release and can be picked up from there.
    • Fixes from SOC manufacturers are available directly from the manufacturers.
    @@ -75,6 +66,22 @@ Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chi Published date Security patch level + + October 2017 + Coming soon + + + October 2, 2017 + 2017-10-01
    + 2017-10-05 + September 2017 Coming soon diff --git a/en/security/bulletin/pixel/2017-10-01.html b/en/security/bulletin/pixel/2017-10-01.html new file mode 100644 index 00000000..fd8eb49d --- /dev/null +++ b/en/security/bulletin/pixel/2017-10-01.html @@ -0,0 +1,675 @@ + + + Pixel/Nexus Security Bulletin—October 2017 + + + + + +

    Published October 2, 2017

    + +

    The Pixel/ Nexus Security Bulletin contains details of security vulnerabilities +and functional improvements affecting + +supported Google Pixel and Nexus devices (Google devices). For +Google devices, security patch levels of October 05, 2017 or later +address all issues in this bulletin and all issues in the +October 2017 Android Security Bulletin. +To learn how to check a device's security patch level, see + +Check & update your Android version.

    + + +

    All supported Google devices will receive an update to the 2017-10-05 patch +level. We encourage all customers to accept these updates to their devices.

    + +

    Note: The Google device firmware images are +available on the +Google Developer site.

    + +

    Announcements

    +
      +
    • In addition to the security vulnerabilities described in the + October 2017 Android Security + Bulletin, Pixel and Nexus devices also contain patches for the + security vulnerabilities described below. Partners were notified of + these issues at least a month ago and may choose to + incorporate them as part of their device updates. +
    • +
    • Security bulletin acknowledgements are listed directly in the + Android Security + Acknowledgements page.
    • +
    + +

    Security patches

    +Vulnerabilities are +grouped under the component that they affect. There is a description of the +issue and a table with the CVE, associated references, +type of vulnerability, +severity, +and updated Android Open Source Project (AOSP) versions (where applicable). +When available, we link the public +change that addressed the issue to the bug ID, like the AOSP change list. When +multiple changes relate to a single bug, additional references are linked to +numbers following the bug ID.

    + +

    Framework

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityUpdated AOSP versions
    CVE-2017-0807A-35056974EoPHigh4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
    CVE-2017-0808A-62301183IDModerate7.0, 7.1.1, 7.1.2, 8.0
    + +

    Media framework

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityUpdated AOSP versions
    CVE-2017-0813A-36531046DoSModerate7.0, 7.1.1, 7.1.2
    CVE-2017-0814A-62800140IDModerate7.0, 7.1.1, 7.1.2, 8.0
    DoSHigh4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1
    CVE-2017-0817A-63522430IDModerate4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
    CVE-2017-0818A-63581671NSINSI7.0, 7.1.1, 7.1.2, 8.0
    DoSHigh6.0, 6.0.1
    CVE-2017-0819A-63045918NSINSI7.0, 7.1.1, 7.1.2, 8.0
    DoSHigh6.0, 6.0.1
    CVE-2017-0820A-62187433NSINSI7.0, 7.1.1, 7.1.2, 8.0
    DoSHigh4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1
    + +

    System

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityUpdated AOSP versions
    CVE-2017-0822A-63787722EoPModerate6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
    CVE-2017-0823A-37896655IDModerate4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
    + +

    Broadcom components

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-0824A-37622847*
    + B-V2017063001
    EoPModerateWiFi driver
    CVE-2017-0825A-37305633*
    + B-V2017063002
    IDModerateWiFi driver
    + +

    HTC components

    + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-0826A-34949781*EoPModerateBootloader
    + +

    Huawei components

    + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-0828A-34622855*EoPModerateBootloader
    + +

    Kernel components

    + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-7187A-63666227
    + +Upstream kernel
    EoPModerateSCSI driver
    + +

    Motorola components

    + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-0829A-62345044*EoPModerateBootloader
    + +

    Qualcomm components

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    CVEReferencesTypeSeverityComponent
    CVE-2017-9686A-62827928
    + +QC-CR#1115359
    EoPModerateSPS driver
    CVE-2017-11050A-62085265
    + +QC-CR#2064785
    EoPModerateWLAN
    CVE-2017-11067A-62058746*
    + QC-CR#2062012
    EoPModerateWLAN
    CVE-2017-11057A-37949660*
    + QC-CR#2059812
    EoPModerateCamera
    CVE-2017-11056A-37893116*
    + QC-CR#2060504
    EoPModerateCrypto driver
    CVE-2017-11046A-37623773*
    + QC-CR#2059656
    EoPModerateAudio driver
    CVE-2017-11059A-37284397*
    + QC-CR#2057375
    EoPModerateCrypto Driver
    CVE-2017-9706A-34170483*
    + QC-CR#2030399
    EoPModerateVideo driver
    CVE-2017-11048A-37093119*
    + QC-CR#2052691
    EoPModerateVideo driver
    CVE-2017-9697A-63868628
    + +QC-CR#2032672
    EoPModerateSoC driver
    CVE-2017-11051A-62456806
    + +QC-CR#2061755
    IDModerateWLAN
    CVE-2017-9715A-36730104*
    + QC-CR#2054958
    + QC-CR#2057034
    IDModerateWLAN
    CVE-2017-11061A-36816726*
    + QC-CR#2054693
    + QC-CR#2059701
    IDModerateWLAN
    CVE-2017-11060A-36817548*
    + QC-CR#2058447
    + QC-CR#2054770
    IDModerateWLAN
    CVE-2017-9717A-36817053*
    + QC-CR#2051450
    IDModerateWLAN
    CVE-2017-11052A-37687303*
    + QC-CR#2061688
    IDModerateWLAN
    CVE-2017-11054A-37713609*
    + QC-CR#2061251
    IDModerateWLAN
    CVE-2017-11062A-37720349*
    + QC-CR#2058448
    IDModerateWLAN
    CVE-2017-11055A-37721426*
    + QC-CR#2061241
    IDModerateWLAN
    CVE-2017-11064A-36815952*
    + QC-CR#2054770
    + QC-CR#2058447 +QC-CR#2066628
    + QC-CR#2087785
    IDModerateWLAN
    CVE-2017-9687A-62827190
    + +QC-CR#2016076
    EoPLowModem
    CVE-2017-11063A-36716469*
    + QC-CR#2053027
    DoSLowCamera driver
    + + +

    Functional patches

    +

    There are no functional patches included this month.

    + + +

    Common questions and answers

    +

    This section answers common questions that may occur after reading this +bulletin.

    + +

    1. How do I determine if my device is updated to address these issues? +

    + +

    Security patch levels of 2017-10-05 or later address all issues associated +with the 2017-10-05 security patch level and all previous patch levels.To learn +how to check a device's security patch level, read the instructions on the +Pixel +and Nexus update schedule.

    + +

    +2. What do the entries in the Type column mean?

    + +

    Entries in the Type column of the vulnerability details table reference +the classification of the security vulnerability.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    AbbreviationDefinition
    RCERemote code execution
    EoPElevation of privilege
    IDInformation disclosure
    DoSDenial of service
    N/AClassification not available
    +

    3. What do the entries in the References column mean?

    + +

    Entries under the References column of the vulnerability details table +may contain a prefix identifying the organization to which the reference value +belongs.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PrefixReference
    A-Android bug ID
    QC-Qualcomm reference number
    M-MediaTek reference number
    N-NVIDIA reference number
    B-Broadcom reference number
    + +

    4. What does a * next to the Android bug ID in the References +column mean?

    + +

    Issues that are not publicly available have a * next to the Android bug ID in +the References column. The update for that issue is generally contained +in the latest binary drivers for Nexus devices available from the Google Developer +site.

    + +

    +5. Why are security vulnerabilities split between this bulletin and +the Android Security Bulletins? +

    +

    +Security vulnerabilities that are documented in the Android Security Bulletins are +required in order to declare the latest security patch level on Android devices. +Additional security vulnerabilities, such as those documented in this bulletin, +are not required for declaring a security patch level. +

    + +

    Versions

    + + + + + + + + + + + + + + +
    VersionDateNotes
    1.0October 2, 2017Bulletin published.
    + + diff --git a/en/security/bulletin/pixel/index.html b/en/security/bulletin/pixel/index.html new file mode 100644 index 00000000..ea492ea9 --- /dev/null +++ b/en/security/bulletin/pixel/index.html @@ -0,0 +1,78 @@ + + + Pixel / Nexus Security Bulletins + + + + + + + +

    This page contains the available Pixel / Nexus monthly +bulletins. These bulletins supplement the +Android Security Bulletins with +additional security patches and functional improvements on Pixel and Nexus +devices. These bulletins apply to +supported Pixel and +Nexus devices.

    + +

    Notifications

    +

    Pixel and Nexus devices start receiving OTA updates on the same day the +monthly bulletin is released. In general, it takes about one and a half calendar +weeks for the OTA to reach every Nexus device. The Nexus firmware images are +also released each month to the +Google Developer +site. +

    +

    Sources

    + +

    Patches listed in the Pixel / Nexus bulletin come from various +sources: the Android Open Source Project (AOSP), the upstream Linux kernel, +and system-on-chip (SOC) manufacturers. Android platform fixes are merged into +AOSP 24–48 hours after the Pixel / Nexus bulletin is released.

    + +

    Bulletins

    + + + + + + + + + + + + + + + + + + +
    BulletinLanguagesPublished dateSecurity patch level
    October 2017Coming soon + + October 2, 20172017-10-05
    + + diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html index f287c449..d444a357 100644 --- a/en/security/overview/acknowledgements.html +++ b/en/security/overview/acknowledgements.html @@ -35,336 +35,794 @@ Rewards program.

    2017

    -
    - -

    ADlab of Venustech

    - -

    Alexander Potapenko of Google Dynamic Tools team

    - -

    Alexandru Blanda

    - -

    Amir Cohen of Ben Gurion University Cyber Lab

    - -

    Ao Wang (@ArayzSegment) - of Pangu Team

    - -

    Dr. Asaf Shabtai of Ben Gurion University Cyber Lab

    - -

    Baozeng Ding (@sploving) -of Alibaba Mobile Security Group

    - -

    Ben Actis (@Ben_RA)

    - -

    Ben Seri of Armis, Inc.

    - -

    Billy Lau of Android Security

    - -

    Bo Liu of MS509Team

    - -

    Chenfu Bao (包沉浮) of Baidu X-Lab (百度安全实验室)

    - -

    Chengming Yang of Alibaba Mobile Security Group

    - -

    Chi Zhangof - C0RE Team

    - -

    Chiachih Wu (@chiachih_wu) -of C0RE Team

    - -

    Chong Wang of -Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.

    - -

    Cong Zheng (@shellcong) -of Palo Alto Networks

    - -

    Dacheng Shao -of C0RE Team

    - -

    Daniel Dakhno

    - -

    Daniel Micay of Copperhead Security

    - -

    Daxing Guo (@freener0) of Xuanwu - Lab, Tencent

    - -

    derrek - (@derrekr6)

    - -

    Di Shen (@returnsme) of KeenLab - (@keen_lab), Tencent

    - -

    donfos (Aravind Machiry) of Shellphish Grill Team, UC Santa Barbara

    - -

    Dzmitry Lukyanenka

    - -

    Ecular Xu (徐健) of Trend Micro

    - -

    Elphet of Alpha Team, Qihoo 360 Technology Co. Ltd.

    - -

    En He (@heeeeen4x) of -MS509Team

    - -

    Fang Chen of Sony Mobile Communications Inc.

    - -

    Frank Liberato of Chrome

    - -

    Gal Beniamini of Project Zero

    - -

    Gengjia Chen (@chengjia4574) - of IceSword Lab, Qihoo 360 Technology Co. Ltd.

    - -

    godzheng (郑文选 @VirtualSeekers) -of Tencent PC Manager

    - -

    Google WebM Team

    - -

    Gregory Vishnepolsky of Armis, Inc.

    - -

    Guang Gong (龚广) (@oldfresher) of - Alpha Team, Qihoo 360 Technology Co. Ltd.

    - -

    Guangdong Bai of Singapore Institute of Technology (SIT)

    - -

    Güliz -Seray Tuncay of the University of Illinois at -Urbana-Champaign

    - -

    Hanxiang Wen of C0RE Team

    - -

    Hao Chen of Alpha Team, Qihoo 360 Technology Co. Ltd.

    - -

    Hiroki Yamamoto of Sony Mobile Communications Inc.

    - -

    Hongli Han of - C0RE Team

    - -

    hujianfei of Qihoo360 Qex Team

    - -

    Ian Foster (@lanrat)

    - -

    Jack Tang of Trend Micro Inc.

    - -

    Jake Corina of Shellphish Grill Team

    - -

    Jason Gu of Trend Micro

    - -

    Jeff Sharkey of Google

    - -

    Jeff Trim

    - -

    Jianjun Dai (@Jioun_dai) of Qihoo 360 Skyeye Labs

    - -

    Jianqiang Zhao (@jianqiangzhao) - of IceSword Lab, Qihoo 360

    - -

    Joey Brand of Census Consulting Inc.

    - -

    Jon Sawyer (@jcase)

    - -

    Juhu Nie of Xiaomi Inc.

    - -

    Jun Cheng of Alibaba Inc.

    - -

    Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室)

    - -

    Liyadong of Qex Team, Qihoo 360

    - -

    Lubo Zhang -of C0RE Team

    - -

    ma.la of LINE Corporation

    - -

    Makoto Onuki of Google

    - -

    Marco Bartoli (@wsxarcher)

    - -

    Mark Salyzyn of Google

    - -

    Max Spector of Google

    - -

    Michael Goberman of IBM Security X-Force

    - -

    Mike Anderson (@manderbot) - of Tesla Motors Product Security Team

    - -

    Mingjian Zhou (@Mingjian_Zhou) -of C0RE Team

    - -

    Monk Avel

    - -

    Nan Li of Xiaomi Inc.

    - -

    Nathan Crandall (@natecray) -of Tesla Motors Product Security Team

    - -

    Nick Stephens of Shellphish Grill Team

    - -

    Nikolay Elenkov of LINE Corporation

    - -

    Niky1235 -(@jiych_guru)

    - -

    Ning You of Alibaba Mobile Security Group

    - -

    Nitay Artenstein of Exodus Intelligence

    - -

    Omer Shwartz of Ben Gurion University Cyber Lab

    - -

    Peide Zhang of Vulpecker Team, Qihoo 360 Technology Co. Ltd.

    - -

    Peng Xiao of Alibaba Mobile Security Group

    - -

    Pengfei Ding (丁鹏飞) of Baidu X-Lab (百度安全实验室)

    - -

    Peter Pi (@heisecode) - of Trend Micro

    - -

    pjf of IceSword Lab, Qihoo 360 - Technology Co. Ltd.

    - -

    Qidan He (何淇丹) (@flanker_hqd) - of KeenLab, Tencent (腾讯科恩实验室)

    - -

    Qing Zhang of Qihoo 360

    - -

    Qiwu Huang of Xiaomi Inc.

    - -

    Quhe of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

    - -

    Roee Hay of Aleph Research, HCL Technologies

    - -

    Sagi Kedmi of IBM X-Force Research

    - -

    Sahara of Secure -Communications in DarkMatter

    - -

    salls (@chris_salls) of -Shellphish Grill Team, UC Santa Barbara

    - -

    Scott Bauer (@ScottyBauer1)

    - -

    Sean Beaupre (@firewaterdevs)

    - -

    Seven Shen (@lingtongshen) of - Trend Micro Mobile Threat Research Team

    - -

    Shinichi Matsumoto of Fujitsu

    - -

    Stéphane Marques of ByteRev

    - -

    Stephen Morrow

    - -

    Svetoslav Ganov of Google

    - -

    Timothy Becker of CSS Inc.

    - -

    Tong Lin -of C0RE Team

    - -

    Uma Sankar Pradhan (@umasankar_iitd)

    - -

    Valerio Costamagna (@vaio_co)

    - -

    Vasily Vasiliev

    - -

    V.E.O (@VYSEa) of Mobile Threat - Research Team, Trend Micro

    - -

    wanchouchou of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

    - -

    Weichao Sun (@sunblate) of - Alibaba Inc.

    - -

    Wenjun Hu of Palo Alto Networks

    - -

    Wenke Dou of - C0RE Team

    - -

    Wenlin Yang (@wenlin_yang) -of Alpha Team, Qihoo 360 Technology Co. Ltd.

    - -

    Wish Wu (@wish_wu) -(吴潍浠 此彼) of Ant-financial Light-Year - Security Lab

    - -

    Xiao Zhang of Palo Alto Networks

    - -

    Xiaodong Wang -of C0RE Team

    - -

    Xiling Gong of Tencent Security Platform Department

    - -

    Xingyuan Lin of 360 Marvel Team

    - -

    Xuxian Jiang of C0RE Team

    - -

    Yan Zhou of Eagleye team, SCC, Huawei

    - -

    Yanfeng Wang -of C0RE Team

    - -

    Yang Cheng of Xiaomi Inc.

    - -

    Yang Dai of Vulpecker Team, Qihoo -360 Technology Co. Ltd

    - -

    Yang Song of Alibaba Mobile Security Group

    - -

    Yangkang (@dnpushme) of Qex Team, Qihoo 360

    - -

    Yao Jun of - C0RE Team

    - -

    Yong Wang (王勇) (@ThomasKing2014) - of Alibaba Inc.

    - -

    Yonggang Guo (@guoygang) of - IceSword Lab, Qihoo 360 Technology Co. Ltd.

    - -

    Yongke Wang of Tencent's Xuanwu Lab

    - -

    Dr. Yossi Oren of Ben Gurion University Cyber Lab

    - -

    Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd

    - -

    Yuan-Tsung Lo of - C0RE Team

    - -

    Yuebin Sun of Tencent's -Xuanwu Lab

    - -

    Yuqi Lu (@nikos233) -of C0RE Team

    - -

    Yuxiang Li (@Xbalien29) of - Tencent Security Platform Department

    - -

    Zhanpeng Zhao (行之) (@0xr0ot) of - Security Research Lab, Cheetah Mobile

    - -

    Zhe Jin (金哲) of -Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.

    - -

    Zhen Zhou ( - @henices) of - NSFocus

    - -

    Zhi Xu of Palo Alto Networks

    - -

    Zhixin Li of - NSFocus

    - -

    Zinuo Han from Chengdu Security - Response Center of Qihoo 360 Technology Co. Ltd.

    - -

    Zubin Mithra of Google

    - -
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    ResearcherCVEs
    ADlab of VenustechCVE-2017-0630
    Alexander Potapenko of Google Dynamic Tools teamCVE-2017-0537
    Alexandru BlandaCVE-2017-0390
    Amir Cohen of Ben Gurion University Cyber LabCVE-2017-0650
    Ao Wang (@ArayzSegment) of +Pangu TeamCVE-2017-0691, CVE-2017-0700
    Dr. Asaf Shabtai of Ben Gurion University Cyber LabCVE-2017-0650
    Baozeng Ding (@sploving) of +Alibaba Mobile Security GroupCVE-2017-0463, CVE-2017-0506, CVE-2017-0711, CVE-2017-0741, +CVE-2017-0742, CVE-2017-0751, CVE-2017-0796, CVE-2017-0798, CVE-2017-0800, +CVE-2017-0827, CVE-2017-11000, CVE-2017-11059
    Ben Actis (@Ben_RA)CVE-2016-8461
    Ben Seri of Armis, Inc.CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, CVE-2017-0785
    Billy Lau of Android SecurityCVE-2017-0335, CVE-2017-0336, CVE-2017-0338, CVE-2017-0460, +CVE-2017-8263, CVE-2017-9682
    Bo Liu of MS509TeamCVE-2017-0490, CVE-2017-0601, CVE-2017-0639, CVE-2017-0645, CVE-2017-0784
    Chao Yang of Alibaba Mobile Security GroupCVE-2016-10280, CVE-2016-10281, CVE-2017-0565
    Chenfu Bao (包沉浮) of Baidu X-Lab (百度安全实验室)CVE-2016-8417, CVE-2016-10236, CVE-2017-0728, CVE-2017-0738, +CVE-2017-0766, CVE-2017-0794, CVE-2017-9681, CVE-2017-9684, CVE-2017-9693, +CVE-2017-9694, CVE-2017-9715, CVE-2017-9717, CVE-2017-9720, CVE-2017-11001, +CVE-2017-10999, CVE-2017-11057, +CVE-2017-11060, CVE-2017-11061, CVE-2017-11064
    Chengming Yang of Alibaba Mobile Security GroupCVE-2016-10280, CVE-2016-10281, CVE-2017-0463, CVE-2017-0506, +CVE-2017-0565, CVE-2017-0711, CVE-2017-0741, CVE-2017-0742, CVE-2017-0751, +CVE-2017-0796, CVE-2017-0798, CVE-2017-0800, CVE-2017-0827, CVE-2017-11000, +CVE-2017-11059
    Chi Zhang of C0RE TeamCVE-2017-0666, CVE-2017-0681, CVE-2017-0684, CVE-2017-0765
    Chiachih Wu (@chiachih_wu) +of C0RE TeamCVE-2016-8425, CVE-2016-8426, CVE-2016-8430, CVE-2016-8431, +CVE-2016-8432, CVE-2016-8449, CVE-2016-8435, CVE-2016-8480, CVE-2016-8481, +CVE-2016-8482, CVE-2017-0383, CVE-2017-0384, CVE-2017-0385, CVE-2017-0398, +CVE-2017-0400, CVE-2017-0401, CVE-2017-0402, CVE-2017-0428, CVE-2017-0429, +CVE-2017-0435, CVE-2017-0436, CVE-2017-0444, CVE-2017-0448
    Chong Wang of Chengdu Security +Response Center, Qihoo 360 Technology Co. Ltd.CVE-2017-0758
    Cong Zheng (@shellcong) of +Palo Alto NetworksCVE-2017-0752
    Constantinos Patsakis of University of PiraeusCVE-2017-0807
    Dacheng Shao of C0RE TeamCVE-2017-0483, CVE-2017-0739, CVE-2017-0769, CVE-2017-0801
    Daniel DakhnoCVE-2017-0420
    Daniel Micay of Copperhead SecurityCVE-2017-0397, CVE-2017-0405, CVE-2017-0410, CVE-2017-0826
    Daxing Guo (@freener0) of +Xuanwu Lab, TencentCVE-2017-0386, CVE-2017-0553, CVE-2017-0585, CVE-2017-0706
    derrek (@derrekr6)CVE-2016-8413, CVE-2016-8477, CVE-2017-0392, CVE-2017-0521, +CVE-2017-0531, CVE-2017-0576, CVE-2017-8260
    Di Shen (@returnsme) of +KeenLab (@keen_lab), TencentCVE-2016-8412, CVE-2016-8427, CVE-2016-8444, CVE-2016-10287, +CVE-2017-0334, CVE-2017-0403, CVE-2017-0427, CVE-2017-0456, CVE-2017-0457, +CVE-2017-0525, CVE-2017-8265
    donfos (Aravind Machiry) of Shellphish Grill Team, UC Santa BarbaraCVE-2016-5349, CVE-2016-8448, CVE-2016-8470, CVE-2016-8471, CVE-2016-8472
    Dzmitry LukyanenkaCVE-2017-0414, CVE-2017-0703, CVE-2017-0808
    Ecular Xu (徐健) of Trend MicroCVE-2017-0599, CVE-2017-0635, CVE-2017-0641, CVE-2017-0643
    Efthimios Alepis of University of PiraeusCVE-2017-0807
    Elphet of Alpha Team, Qihoo 360 Technology Co. Ltd.CVE-2017-0692, CVE-2017-0694, CVE-2017-0771, CVE-2017-0774, CVE-2017-0775
    En He (@heeeeen4x) of MS509TeamCVE-2017-0394, CVE-2017-0490, CVE-2017-0601, CVE-2017-0639, +CVE-2017-0645, CVE-2017-0784
    Ethan Yonker of Team Win Recovery ProjectCVE-2017-0493
    Fang Chen of Sony Mobile Communications Inc.CVE-2017-0481
    Frank Liberato of ChromeCVE-2017-0409
    Gal Beniamini of Project ZeroCVE-2017-0411, CVE-2017-0412, CVE-2017-0561, CVE-2017-0569 +CVE-2017-0570, CVE-2017-0571, CVE-2017-0572
    Gengjia Chen (@chengjia4574) of IceSword Lab, +Qihoo 360 Technology Co. Ltd.CVE-2016-8464, CVE-2016-10285, CVE-2016-10288, CVE-2016-10290, +CVE-2016-10294, CVE-2016-10295, CVE-2016-10296, CVE-2017-0329, CVE-2017-0332, +CVE-2017-0432, CVE-2017-0434, CVE-2017-0446, CVE-2017-0447, CVE-2017-0500, +CVE-2017-0501, CVE-2017-0502, CVE-2017-0503, CVE-2017-0509, CVE-2017-0524, +CVE-2017-0529, CVE-2017-0536, CVE-2017-0566, CVE-2017-0573, CVE-2017-0581, +CVE-2017-0616, CVE-2017-0617, CVE-2017-0624, CVE-2017-0649, CVE-2017-0744, +CVE-2017-6426, CVE-2017-8243, CVE-2017-8266, CVE-2017-8270, CVE-2017-9691, +CVE-2017-10997
    Godzheng (郑文选 @VirtualSeekers) of Tencent PC +ManagerCVE-2017-0602, CVE-2017-0646
    Google WebM TeamCVE-2017-0393
    Gregory Vishnepolsky of Armis, Inc.CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, CVE-2017-0785
    Guang Gong (龚广) (@oldfresher) +of Alpha Team, Qihoo 360 Technology Co. Ltd.CVE-2016-8415, CVE-2016-8419, CVE-2016-8420, CVE-2016-8421, +CVE-2016-8454, CVE-2016-8455, CVE-2016-8456, CVE-2016-8457, CVE-2016-8465, +CVE-2016-8476, CVE-2016-10283, CVE-2017-0387, CVE-2017-0415, CVE-2017-0437, +CVE-2017-0438, CVE-2017-0439, CVE-2017-0441, CVE-2017-0442, CVE-2017-0443, +CVE-2017-0453, CVE-2017-0454, CVE-2017-0461, CVE-2017-0464, CVE-2017-0547, +CVE-2017-0567, CVE-2017-0574, CVE-2017-0575, CVE-2017-0577, CVE-2017-0580, +CVE-2017-0584, CVE-2017-0692, CVE-2017-0694, CVE-2017-0727, CVE-2017-0748, +CVE-2017-0771, CVE-2017-0774, CVE-2017-0775, CVE-2017-0786, CVE-2017-0787, +CVE-2017-0788, CVE-2017-0789, CVE-2017-0790, CVE-2017-0791, CVE-2017-0792, +CVE-2017-0825, CVE-2017-6424
    Guangdong Bai of Singapore Institute of Technology (SIT)CVE-2017-0496
    Güliz Seray +Tuncay of the University of +Illinois at Urbana-ChampaignCVE-2017-0593
    Hanxiang Wen of C0RE TeamCVE-2017-0400, CVE-2017-0418, CVE-2017-0479, CVE-2017-0480, +CVE-2017-0665, CVE-2017-0681, CVE-2017-0737
    Hao Chen of Alpha Team, Qihoo 360 Technology Co. Ltd.CVE-2016-8415, CVE-2016-8419, CVE-2016-8420, CVE-2016-8421, +CVE-2016-8454, CVE-2016-8455, CVE-2016-8456, CVE-2016-8457, CVE-2016-8465, +CVE-2016-8476, CVE-2016-10283, CVE-2017-0437, CVE-2017-0438, CVE-2017-0439, +CVE-2017-0441, CVE-2017-0442, CVE-2017-0443, CVE-2017-0453, CVE-2017-0454, +CVE-2017-0461, CVE-2017-0464, CVE-2017-0567, CVE-2017-0574, CVE-2017-0575, +CVE-2017-0577, CVE-2017-0580, CVE-2017-0584, CVE-2017-0748, CVE-2017-0786, +CVE-2017-0787, CVE-2017-0788, CVE-2017-0789, CVE-2017-0790, CVE-2017-0791, +CVE-2017-0792, CVE-2017-0825, CVE-2017-6424
    Hao Qin of Security Research Lab, Cheetah MobileCVE-2017-11056
    Hiroki Yamamoto of Sony Mobile Communications Inc.CVE-2017-0481
    Hongli Han of C0RE TeamCVE-2017-0384, CVE-2017-0385, CVE-2017-0731, CVE-2017-0739
    hujianfei of Qihoo360 Qex TeamCVE-2017-0753
    Ian Foster (@lanrat)CVE-2017-0554
    Jack Tang of Trend Micro Inc.CVE-2017-0579, CVE-2017-9706
    Jake Corina of Shellphish Grill TeamCVE-2017-0636, CVE-2017-0802
    Jason Gu of Trend MicroCVE-2017-0780
    Jeff Sharkey of GoogleCVE-2017-0421, CVE-2017-0423
    Jeff TrimCVE-2017-0422
    Jianjun Dai (@Jioun_dai) of +Qihoo 360 Skyeye LabsCVE-2017-0478, CVE-2017-0541, CVE-2017-0559
    Jianqiang Zhao (@jianqiangzhao) of IceSword Lab, +Qihoo 360CVE-2016-5346, CVE-2016-8416, CVE-2016-8475, CVE-2016-8478, +CVE-2017-0445, CVE-2017-0458, CVE-2017-0459, CVE-2017-0518, CVE-2017-0519, +CVE-2017-0533, CVE-2017-0534, CVE-2017-6425, CVE-2017-8233, CVE-2017-8261, +CVE-2017-8268
    Joey Brand of Census Consulting Inc.CVE-2017-0698
    Jon Sawyer (@jcase)CVE-2016-8461, CVE-2016-8462
    Juhu Nie of Xiaomi Inc.CVE-2016-10276
    Jun Cheng of Alibaba Inc.CVE-2017-0404
    Kevin Deus of GoogleCVE-2017-11052, CVE-2017-11054, CVE-2017-11055, CVE-2017-11062
    Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室)CVE-2016-8417, CVE-2016-10236, CVE-2017-0728, CVE-2017-0738, +CVE-2017-0766, CVE-2017-0794 CVE-2017-9681, CVE-2017-9684, CVE-2017-9693, +CVE-2017-9694, CVE-2017-9720, CVE-2017-10999, CVE-2017-11001, CVE-2017-11057, +CVE-2017-11060, CVE-2017-11061, CVE-2017-11064
    Liyadong of Qex Team, Qihoo 360CVE-2017-0647
    Lubo Zhang of C0RE TeamCVE-2016-8479, CVE-2017-0564, CVE-2017-7368
    ma.la of LINE CorporationCVE-2016-5552
    Makoto Onuki of GoogleCVE-2017-0491
    Marco Bartoli (@wsxarcher)CVE-2017-0712
    Mark Salyzyn of GoogleCVE-2017-0558
    Max Spector of GoogleCVE-2017-0416
    Michael Goberman of IBM Security X-ForceCVE-2016-8467
    Michal BednarskiCVE-2017-0598, CVE-2017-0806
    Mike Anderson (@manderbot) of +Tesla Motors Product Security TeamCVE-2017-0327, CVE-2017-0328
    Mingjian Zhou (@Mingjian_Zhou) of C0RE TeamCVE-2017-0383, CVE-2017-0417, CVE-2017-0418, CVE-2017-0425, +CVE-2017-0450, CVE-2017-0479, CVE-2017-0480, CVE-2017-0483, CVE-2017-0665, +CVE-2017-0666, CVE-2017-0681, CVE-2017-0684, CVE-2017-0731, CVE-2017-0737, +CVE-2017-0739, CVE-2017-0765, CVE-2017-0768, CVE-2017-0769, CVE-2017-0779, +CVE-2017-0801, CVE-2017-0812, CVE-2017-0815, CVE-2017-0816
    Monk AvelCVE-2017-0396, CVE-2017-0399
    Nan Li of Xiaomi Inc.CVE-2016-10276
    Nathan Crandall (@natecray)CVE-2017-0535
    Nathan Crandall (@natecray) of +Tesla Motors Product Security TeamCVE-2017-0306, CVE-2017-0327, CVE-2017-0328, CVE-2017-0331, +CVE-2017-0606, CVE-2017-8242, CVE-2017-9679
    Nick Stephens of Shellphish Grill TeamCVE-2017-0636, CVE-2017-0802
    Nikolay Elenkov of LINE CorporationCVE-2016-5552
    Niky1235 (@jiych_guru)CVE-2017-0603, CVE-2017-0670, CVE-2017-0697, CVE-2017-0726, CVE-2017-0818
    Ning You of Alibaba Mobile Security GroupCVE-2016-10280, CVE-2016-10281, CVE-2017-0463, CVE-2017-0565
    Nitay Artenstein of Exodus IntelligenceCVE-2017-9417
    Omer Shwartz of Ben Gurion University Cyber LabCVE-2017-0650
    Peide Zhang of Vulpecker Team, Qihoo 360 Technology Co. Ltd.CVE-2017-0618, CVE-2017-0625
    Peng Xiao of Alibaba Mobile Security GroupCVE-2016-10280, CVE-2016-10281, CVE-2017-0463, CVE-2017-0506, +CVE-2017-0565
    Pengfei Ding (丁鹏飞) of Baidu X-Lab (百度安全实验室)CVE-2016-8417, CVE-2016-10236, CVE-2017-0728, CVE-2017-0738, +CVE-2017-0766, CVE-2017-0794, CVE-2017-9681, CVE-2017-9684, CVE-2017-9693, +CVE-2017-9694, CVE-2017-9715, CVE-2017-9717, +CVE-2017-9720, CVE-2017-11001, CVE-2017-10999, CVE-2017-11057, +CVE-2017-11060, CVE-2017-11061, CVE-2017-11064
    Peter Pi of Tencent Security Platform DepartmentCVE-2017-11046
    Peter Pi (@heisecode) of +Trend MicroCVE-2016-8424, CVE-2016-8428, CVE-2016-8429, CVE-2016-8460, +CVE-2016-8469, CVE-2016-8473, CVE-2016-8474
    pjf of IceSword Lab, Qihoo 360 +Technology Co. Ltd.CVE-2016-5346, CVE-2016-8416, CVE-2016-8464, CVE-2016-8475, +CVE-2016-8478, CVE-2016-10285, CVE-2016-10288, CVE-2016-10290, CVE-2016-10294, +CVE-2016-10295, CVE-2016-10296, CVE-2017-0329, CVE-2017-0332, CVE-2017-0432, +CVE-2017-0434, CVE-2017-0445, CVE-2017-0446, CVE-2017-0447, CVE-2017-0458, +CVE-2017-0459, CVE-2017-0500, CVE-2017-0501, CVE-2017-0502, CVE-2017-0503, +CVE-2017-0509, CVE-2017-0518, CVE-2017-0519, CVE-2017-0524, CVE-2017-0529, +CVE-2017-0533, CVE-2017-0534, CVE-2017-0536, CVE-2017-0566, CVE-2017-0573, +CVE-2017-0581, CVE-2017-0616, CVE-2017-0617, CVE-2017-0624, CVE-2017-0649, +CVE-2017-0744, CVE-2017-6425, CVE-2017-6426, CVE-2017-8233, CVE-2017-8243, +CVE-2017-8261, CVE-2017-8266, CVE-2017-8268, CVE-2017-8270, CVE-2017-9691, +CVE-2017-10997
    Qidan He (何淇丹) (@flanker_hqd) of KeenLab, Tencent +(腾讯科恩实验室)CVE-2017-0325, CVE-2017-0337, CVE-2017-0382, CVE-2017-0427, +CVE-2017-0476, CVE-2017-0544
    Qing Zhang of Qihoo 360CVE-2017-0496
    Qiwu Huang of Xiaomi Inc.CVE-2016-10276
    Quhe of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)CVE-2017-0522
    Roee Hay (@rooehay) of Aleph +Research, HCL TechnologiesCVE-2016-10277, CVE-2017-0563, CVE-2017-0582, CVE-2017-0648
    Roee Hay of IBM Security X-Force ResearchCVE-2016-8467, CVE-2017-0510
    Sagi Kedmi of IBM Security X-Force ResearchCVE-2017-0433, CVE-2017-0510
    Sahara of Secure +Communications in DarkMatterCVE-2017-0528
    salls (@chris_salls) of +Shellphish Grill Team, UC Santa BarbaraCVE-2017-0505
    Scott Bauer (@ScottyBauer1)CVE-2016-10274, CVE-2017-0339, CVE-2017-0405, CVE-2017-0504, +CVE-2017-0516, CVE-2017-0521, CVE-2017-0562, CVE-2017-0576, CVE-2017-0705, +CVE-2017-8259, CVE-2017-8260, CVE-2017-9680, CVE-2017-11053
    Sean Beaupre (@firewaterdevs)CVE-2016-8461, CVE-2016-8462, CVE-2017-0455
    Seven Shen (@lingtongshen) +of Trend Micro Mobile Threat Research TeamCVE-2016-8418, CVE-2016-8466, CVE-2016-10231, CVE-2017-0449, +CVE-2017-0452, CVE-2017-0578, CVE-2017-0586, CVE-2017-0724, CVE-2017-0772, +CVE-2017-0780, CVE-2017-6247, CVE-2017-6248, CVE-2017-6249, CVE-2017-7369
    Shinichi Matsumoto of FujitsuCVE-2017-0498
    Stéphane Marques of ByteRevCVE-2017-0489
    Stephen MorrowCVE-2017-0389
    Svetoslav Ganov of GoogleCVE-2017-0492
    Tim BeckerCVE-2017-0546
    Timothy Becker of CSS Inc.CVE-2017-0667, CVE-2017-0732, CVE-2017-0805
    Tong Lin of C0RE TeamCVE-2016-8425, CVE-2016-8426, CVE-2016-8449, CVE-2016-8479, +CVE-2016-8481, CVE-2016-10291, CVE-2017-0333, CVE-2017-0428, CVE-2017-0435, +CVE-2017-0436, CVE-2017-10661
    Uma Sankar Pradhan (@umasankar_iitd)CVE-2017-0560
    Valerio Costamagna (@vaio_co)CVE-2017-0712
    Vasily VasilievCVE-2017-0589, CVE-2017-0637, CVE-2017-0638, CVE-2017-0642, +CVE-2017-0675, CVE-2017-0676, CVE-2017-0682, CVE-2017-0683, CVE-2017-0696, +CVE-2017-0699, CVE-2017-0701, CVE-2017-0702, CVE-2017-0716, CVE-2017-0757
    V.E.O (@VYSEa) of Mobile Threat +Research Team, Trend MicroCVE-2017-0381, CVE-2017-0424, CVE-2017-0466, CVE-2017-0467, +CVE-2017-0468, CVE-2017-0469, CVE-2017-0470, CVE-2017-0471, CVE-2017-0472, +CVE-2017-0473, CVE-2017-0482, CVE-2017-0484, CVE-2017-0485, CVE-2017-0486, +CVE-2017-0487, CVE-2017-0494, CVE-2017-0495, CVE-2017-0538, CVE-2017-0539, +CVE-2017-0540, CVE-2017-0555, CVE-2017-0556, CVE-2017-0557, CVE-2017-0587, +CVE-2017-0590, CVE-2017-0600, CVE-2017-0640, CVE-2017-0674, CVE-2017-0677, +CVE-2017-0679, CVE-2017-0680, CVE-2017-0685, CVE-2017-0686, CVE-2017-0689, +CVE-2017-0693, CVE-2017-0695, CVE-2017-0713, CVE-2017-0715, CVE-2017-0750, +CVE-2017-10662, CVE-2017-10663
    wanchouchou of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)CVE-2017-0522
    Weichao Sun (@sunblate) of +Alibaba Inc.CVE-2017-0391, CVE-2017-0407, CVE-2017-0549, CVE-2017-0759
    Wenjun Hu of Palo Alto NetworksCVE-2017-0752
    Wenke Dou of C0RE TeamCVE-2017-0384, CVE-2017-0385, CVE-2017-0398, CVE-2017-0400, +CVE-2017-0401, CVE-2017-0402, CVE-2017-0417, CVE-2017-0418, CVE-2017-0450, +CVE-2017-0483, CVE-2017-0768, CVE-2017-0779, CVE-2017-0812, CVE-2017-0815, +CVE-2017-0816
    Wenlin Yang (@wenlin_yang) +of Alpha Team, Qihoo 360 Technology Co. Ltd.CVE-2017-0577, CVE-2017-0580
    Wish Wu (@wish_wu) (吴潍浠 此彼) of Ant-financial Light-Year +Security LabCVE-2017-0408, CVE-2017-0477, CVE-2017-11063
    Wolfu (付敬贵) of Tencent Security Platform DepartmentCVE-2017-11050, CVE-2017-11051, CVE-2017-11067
    Xiangqian Zhang of Alibaba Mobile Security GroupCVE-2017-0796, CVE-2017-0827
    Xiao Zhang of Palo Alto NetworksCVE-2017-0752
    Xiaodong Wang of C0RE TeamCVE-2017-0429, CVE-2017-0448
    Xiling Gong of Tencent Security Platform DepartmentCVE-2017-0597, CVE-2017-0708, CVE-2017-8236
    Xingyuan Lin of 360 Marvel TeamCVE-2017-0627
    Xuxian Jiang of C0RE TeamCVE-2016-8425, CVE-2016-8426, CVE-2016-8430, CVE-2016-8431, +CVE-2016-8432, CVE-2016-8449, CVE-2016-8435, CVE-2016-8479, CVE-2016-8480, +CVE-2016-8481, CVE-2016-8482, CVE-2016-10291, CVE-2017-0326, CVE-2017-0333, +CVE-2017-0383, CVE-2017-0384, CVE-2017-0385, CVE-2017-0398, CVE-2017-0400, +CVE-2017-0401, CVE-2017-0402, CVE-2017-0417, CVE-2017-0418, CVE-2017-0425, +CVE-2017-0428, CVE-2017-0429, CVE-2017-0435, CVE-2017-0436, CVE-2017-0444, +CVE-2017-0448, CVE-2017-0450, CVE-2017-0479, CVE-2017-0480, CVE-2017-0483, +CVE-2017-0526, CVE-2017-0527, CVE-2017-0651, CVE-2017-0665, CVE-2017-0666, +CVE-2017-0681, CVE-2017-0684, CVE-2017-0709, CVE-2017-0731, CVE-2017-0737, +CVE-2017-0739, CVE-2017-0765, CVE-2017-0768, CVE-2017-0769, CVE-2017-0779, +CVE-2017-0801, CVE-2017-7368, CVE-2017-8264, CVE-2017-10661
    Yan Zhou of Eagleye team, SCC, HuaweiCVE-2017-9678
    Yanfeng Wang of C0RE TeamCVE-2016-8430, CVE-2016-8482
    Yang Cheng of Xiaomi Inc.CVE-2016-10276
    Yang Dai of Vulpecker Team, +Qihoo 360 Technology Co. LtdCVE-2017-0795, CVE-2017-0799, CVE-2017-0804, CVE-2017-0803
    Yang Song of Alibaba Mobile Security GroupCVE-2016-10280, CVE-2016-10281, CVE-2017-0463, CVE-2017-0506, +CVE-2017-0565, CVE-2017-0711, CVE-2017-0741, CVE-2017-0742, CVE-2017-0751, +CVE-2017-0796, CVE-2017-0798, CVE-2017-0800, CVE-2017-0827, CVE-2017-11000, +CVE-2017-11059
    Yangkang (@dnpushme) of Qex +Team, Qihoo 360CVE-2017-0647, CVE-2017-0690, CVE-2017-0753
    Yao Jun of C0RE TeamCVE-2016-8431, CVE-2016-8432, CVE-2016-8435, CVE-2016-8480
    Yong Wang (王勇) (@ThomasKing2014) of Alibaba Inc.CVE-2017-0404, CVE-2017-0588
    Yonggang Guo (@guoygang) of +IceSword Lab, Qihoo 360 Technology Co. Ltd.CVE-2016-10289, CVE-2017-0465, CVE-2017-0564, CVE-2017-0746, +CVE-2017-0749, CVE-2017-7370, CVE-2017-8267, CVE-2017-8269, CVE-2017-8271, +CVE-2017-8272, CVE-2017-11048, CVE-2017-12146
    Yongke Wang of Tencent's Xuanwu +LabCVE-2017-0729, CVE-2017-0767
    Dr. Yossi Oren of Ben Gurion University Cyber LabCVE-2017-0650
    Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. LtdCVE-2016-10282, CVE-2017-0517, CVE-2017-0532, CVE-2017-0615, +CVE-2017-0618, CVE-2017-0625, CVE-2017-0795, CVE-2017-0799, CVE-2017-0804, +CVE-2017-0803
    Yuan-Tsung Lo of C0RE TeamCVE-2016-8425, CVE-2016-8426, CVE-2016-8430, CVE-2016-8431, +CVE-2016-8432, CVE-2016-8435, CVE-2016-8449, CVE-2016-8479, CVE-2016-8480, +CVE-2016-8481, CVE-2016-8482, CVE-2016-10291, CVE-2017-0326, CVE-2017-0333, +CVE-2017-0428, CVE-2017-0429, CVE-2017-0435, CVE-2017-0436, CVE-2017-0444, +CVE-2017-0448, CVE-2017-0526, CVE-2017-0527, CVE-2017-0651, CVE-2017-0709, +CVE-2017-0824, CVE-2017-7368, CVE-2017-8264, CVE-2017-10661
    Yuebin Sun of Tencent's Xuanwu LabCVE-2017-0767
    Yuqi Lu (@nikos233) of C0RE TeamCVE-2017-0383, CVE-2017-0401, CVE-2017-0417, CVE-2017-0425, CVE-2017-0483
    Yuxiang Li (@Xbalien29) of +Tencent Security Platform DepartmentCVE-2017-0395, CVE-2017-0669, CVE-2017-0704
    Zach Riggle (@ebeip90) of the +Android Security TeamCVE-2017-0710
    Zhanpeng Zhao (行之) (@0xr0ot) of +Security Research Lab, Cheetah MobileCVE-2016-8451
    Zhe Jin (金哲) of Chengdu Security Response Center, Qihoo 360 Technology +Co. Ltd.CVE-2017-0758, CVE-2017-0760
    Zhen Zhou (@henices) of NSFocusCVE-2017-0406
    Zhi Xu of Palo Alto NetworksCVE-2017-0752
    Zhixin Li of NSFocusCVE-2017-0406
    Zinuo Han from Chengdu Security +Response Center of Qihoo 360 Technology Co. Ltd.CVE-2017-0475, CVE-2017-0497, CVE-2017-0548, CVE-2017-0678, +CVE-2017-0691, CVE-2017-0700, CVE-2017-0714, CVE-2017-0718, CVE-2017-0719, +CVE-2017-0720, CVE-2017-0722, CVE-2017-0725, CVE-2017-0745, CVE-2017-0760, +CVE-2017-0761, CVE-2017-0764, CVE-2017-0776, CVE-2017-0777, CVE-2017-0778, +CVE-2017-0813, CVE-2017-0814, CVE-2017-0820, CVE-2017-0823
    Zubin Mithra of GoogleCVE-2017-0462, CVE-2017-8241

    2016

    @@ -598,7 +1056,7 @@ Tesla Motors Product Security Team

    Peter Pi (@heisecode) of Trend Micro

    -pjf of IceSword Lab, Qihoo 360

    +

    pjf of IceSword Lab, Qihoo 360

    Quan Nguyen of Google Information Security Engineer Team

    @@ -778,7 +1236,7 @@ of Alibaba Inc.

    -

    2015

    +

    2015

    Abhishek Arya, Google Chrome Security Team

    @@ -883,10 +1341,9 @@ href="http://tonybeltramelli.com/">tonybeltramelli.com

    Yajin Zhou of C0RE Team from Qihoo 360

    -
    -

    2014

    +

    2014

    Aaron Mangel of Banno (@AndroBugs)

    -

    2013

    +

    2013

    @@ -1092,14 +1549,14 @@ William Roberts (bill.c.roberts@gm Patch Symbol

    -

    Xiaorui Pan of Indiana University Bloomington (eagle200467@gmail.com)

    +

    Xiaorui Pan of Indiana University Bloomington (eagle200467@gmail.com)

    XiaoFeng Wang of Indiana University Bloomington (xw7@indiana.edu)

    -

    2012

    +

    2012

    @@ -1135,7 +1592,7 @@ alt="Patch Symbol" title="This person contributed code that improved Android sec
    -

    2011

    +

    2011

    @@ -1143,7 +1600,7 @@ alt="Patch Symbol" title="This person contributed code that improved Android sec
    -

    2009

    +

    2009

    diff --git a/en/security/selinux/index.html b/en/security/selinux/index.html index f45d517d..e5ad9a12 100644 --- a/en/security/selinux/index.html +++ b/en/security/selinux/index.html @@ -39,83 +39,83 @@ security model, Android uses SELinux to enforce mandatory access control (a.k.a. Linux capabilities). SELinux enhances Android security by confining privileged processes and automating security policy creation.

    -

    Contributions to it have been made by a number -of companies and organizations; all Android code -and contributors are publicly available for review on android.googlesource.com. With -SELinux, Android can better protect and confine system services, control -access to application data and system logs, reduce the effects of malicious -software, and protect users from potential flaws in code on mobile devices.

    - -

    Android includes SELinux in enforcing mode and a -corresponding security policy that works by default across the Android Open Source Project. In -enforcing mode, illegitimate actions are prevented and all attempted violations -are logged by the kernel to dmesg and logcat. Android -device manufacturers should gather information about errors so they may -refine their software and SELinux policies before enforcing them.

    +

    Many companies and organizations have contributed to SELinux; their +contributions are publicly available for review on +android.googlesource.com, +aka the Android Open Source Project (AOSP). With SELinux, Android can better +protect and confine system services, control access to application data and +system logs, reduce the effects of malicious software, and protect users from +potential flaws in code on mobile devices.

    + +

    Android includes SELinux in enforcing mode and a corresponding security +policy that works by default across AOSP. In enforcing mode, illegitimate +actions are prevented and all attempted violations are logged by the kernel to +dmesg and logcat. Android device manufacturers should +gather information about errors so they may refine their software and SELinux +policies before enforcing them.

    Background

    +

    SELinux operates on the ethos of default denial: Anything not explicitly +allowed is denied. SELinux can operate in one of two global modes:

    +
      +
    • Permissive mode, in which permission denials are logged but not +enforced.
    • +
    • Enforcing mode, in which permissions denials are both logged +and enforced.
    • +
    -

    SELinux operates on the ethos of default denial. Anything that is not -explicitly allowed is denied. SELinux can operate in one of two global modes: -permissive mode, in which permission denials are logged but not enforced, and -enforcing mode, in which denials are both logged and enforced. SELinux also -supports a per-domain permissive mode in which specific domains (processes) can -be made permissive while placing the rest of the system in global enforcing -mode. A domain is simply a label identifying a process or set of processes in -the security policy, where all processes labeled with the same domain are -treated identically by the security policy. Per-domain permissive mode enables -incremental application of SELinux to an ever-increasing portion of the system. -Per-domain permissive mode also enables policy development for new services -while keeping the rest of the system enforcing.

    - -

    In the Android 5.0 (L) release, Android moves to full enforcement of -SELinux. This builds upon the permissive release of 4.3 and the partial -enforcement of 4.4. In short, Android is shifting from enforcement on a -limited set of crucial domains (installd, netd, -vold and zygote) to everything (more than 60 -domains). This means manufacturers will have to better understand and scale -their SELinux implementations to provide compatible devices. Understand -that:

    - +

    SELinux also supports a per-domain permissive mode in which specific +domains (processes) can be made permissive while placing the rest of the system +in global enforcing mode. A domain is simply a label identifying a process or set +of processes in the security policy, where all processes labeled with the same +domain are treated identically by the security policy. Per-domain permissive +mode enables incremental application of SELinux to an ever-increasing portion of +the system and policy development for new services (while keeping the rest of +the system enforcing).

    + +

    The Android 5.0 release moved to full enforcement of SELinux, building on the +permissive release of Android 4.3 and the partial enforcement of Android 4.4. +With this change, Android shifted from enforcement on a limited set of crucial +domains (installd, netd, vold and +zygote) to everything (more than 60 domains). Specifically:

      -
    • Everything is in enforcing mode in the 5.0 release
    • -
    • No processes other than init should run in the -init domain
    • -
    • Any generic denial (for a block_device, socket_device, default_service, -etc.) indicates that device needs a special domain
    • +
    • Everything is in enforcing mode in Android 5.x and higher.
    • +
    • No processes other than init should run in the +init domain.
    • +
    • Any generic denial (for a block_device, +socket_device, default_service, etc.) indicates that +device needs a special domain.
    +

    As a result, manufacturers need to better understand and scale their SELinux +implementations to provide compatible devices.

    -

    Supporting documentation

    +

    Additional resources

    -

    See the documentation below for details on constructing useful policies:

    +

    For help constructing useful SELinux policies, refer to the following +resources:

    -

    -https://events.linuxfoundation.org/sites/events/files/slides/ -abs2014_seforandroid_smalley.pdf

    + diff --git a/en/source/_toc.yaml b/en/source/_toc.yaml index ee80c6ab..09c42a32 100644 --- a/en/source/_toc.yaml +++ b/en/source/_toc.yaml @@ -19,7 +19,7 @@ toc: path: /source/site-updates - title: Downloading and Building section: - - title: Overview + - title: Requirements path: /source/requirements - title: Establishing a Build Environment path: /source/initializing diff --git a/en/source/build-numbers.html b/en/source/build-numbers.html index 0e11aa5d..7db85331 100644 --- a/en/source/build-numbers.html +++ b/en/source/build-numbers.html @@ -207,6 +207,30 @@ site:

    + + OPR5.170623.007 + android-8.0.0_r17 + Oreo + Nexus 6P + + + OPR4.170623.009 + android-8.0.0_r16 + Oreo + Nexus 5X + + + OPR3.170623.008 + android-8.0.0_r15 + Oreo + Pixel XL, Pixel + + + OPR1.170623.027 + android-8.0.0_r13 + Oreo + Pixel XL, Pixel, Pixel C + OPR6.170623.021 android-8.0.0_r12 @@ -424,6 +448,30 @@ site:

    Nougat Pixel C + + N9F27M + android-7.1.1_r58 + Nougat + Nexus 9 (volantis) + + + NGI77B + android-7.1.1_r57 + Nougat + Nexus 6 + + + N6F27M + android-7.1.1_r55 + Nougat + Nexus 6 + + + N4F27P + android-7.1.1_r54 + Nougat + Nexus 9 (volantisg) + N9F27L android-7.1.1_r53 diff --git a/en/source/building.html b/en/source/building.html index a499252d..4a4bf567 100644 --- a/en/source/building.html +++ b/en/source/building.html @@ -32,18 +32,21 @@ is as follows:

    AOSP cannot be used from pure source code only and requires additional hardware-related proprietary libraries to run, such as for hardware graphics acceleration. See the sections below for download links and Device binaries requirements for -additional resources.

    +href="requirements.html#binaries">Device binaries for additional +resources.

    + +

    Some devices package these proprietary binaries on their +/vendor partition.

    Download proprietary binaries

    You can download official binaries for the supported devices running tagged AOSP release branches from Google's Nexus -driver page. These binaries add access to additional hardware capabilities +href="https://developers.google.com/android/drivers">Google's +drivers. These binaries add access to additional hardware capabilities with non-open source code. To instead build the AOSP master branch, use the -Binaries -Preview for Nexus Devices. When building the master branch for a device, use +Binaries +Preview. When building the master branch for a device, use the binaries for the most recent numbered release or with the most recent date.

    diff --git a/en/source/devices.html b/en/source/devices.html index b3e7b510..0162ae48 100644 --- a/en/source/devices.html +++ b/en/source/devices.html @@ -28,9 +28,6 @@ Android builds and targeted devices, see Source Code, Tags, and Builds.

    -

    Note: Due to hardware differences, do not use -Android 4.1.1 on a Nexus 7 originally sold with Android 4.1.2 or later.

    -

    You can also create builds for HiKey Android reference boards, which are designed to help non-Nexus component vendors @@ -335,12 +332,12 @@ repo init -u https://android.googlesource.com/platform/manifest -b master & adb push device/google/contexthub/firmware/out/nanohub/neonkey/full.bin /data/local/tmp

-
  • To enable Neonkey, enter boot mode using one of the following methods: -
      +
    • To enable Neonkey, enter boot mode using the following method: +
      1. Connect BOOT0 to 1V8 (link JTAG P4 1-5 pins)
      2. Hold USR button
      3. Push RST button
      4. -
    +
  • To upload the firmware:
    diff --git a/en/source/requirements.html b/en/source/requirements.html
    index c2d8ba8c..97f86788 100644
    --- a/en/source/requirements.html
    +++ b/en/source/requirements.html
    @@ -61,13 +61,54 @@
       href="initializing.html">Establishing a Build Environment for
       additional required packages and the commands to install them.

    -

    Operating system

    +

    OS and JDK

    + +

    If you are developing against the AOSP master branch, use one +of these operating systems: Ubuntu 14.04 (Trusty) or Mac OS v10.10 (Yosemite) +or later with Xcode 4.5.2 and Command Line Tools.

    + +

    For the Java Development Kit (JDK), note the master branch of +Android in AOSP comes with a prebuilt version of OpenJDK; so no additional +installation is required. Older versions require a separate install.

    + +

    See Packages for older versions. + +

    Key packages

    + + +

    Device binaries

    +

    Download previews, factory images, drivers, over-the-air (OTA) updates, and +other blobs below. See Obtaining + proprietary binaries for additional details.

    + + +

    Packages for older versions

    + +

    The sections below provide relevant operating systems and JDK packages for +older versions of Android.

    + +

    Operating system

    Android is typically built with a GNU/Linux or Mac OS operating system. It is also possible to build Android in a virtual machine on unsupported systems such as Windows.
    -

    GNU/Linux

    +
    GNU/Linux
    • Android 6.0 (Marshmallow) - AOSP master: Ubuntu 14.04 (Trusty)
    • @@ -75,7 +116,7 @@
    • Android 1.5 (Cupcake) - Android 2.2.x (Froyo): Ubuntu 10.04 (Lucid)
    -

    Mac OS (Intel/x86)

    +
    Mac OS (Intel/x86)
    • Android 6.0 (Marshmallow) - AOSP master: Mac OS v10.10 (Yosemite) or @@ -90,13 +131,10 @@ SDK
    -

    Java Development Kit (JDK)

    +

    JDK

    -

    Please note, the master branch of Android in AOSP comes with a -prebuilt version of OpenJDK, so no additional installation is required. Older -versions require a separate install. See Installing the JDK for the -prebuilt path and installation instructions for older versions.

    +

    See Installing the JDK +for the prebuilt path and installation instructions for older versions.

    -

    Key packages

    - - -

    Device binaries

    -

    Download previews, factory images, drivers, over-the-air (OTA) updates, and -other blobs below. See Obtaining -proprietary binaries for additional details.

    - +

    Make

    +

    Android 4.0.x (Ice Cream Sandwich) and earlier will need to revert from make 3.82 + to avoid build errors

    . diff --git a/en/source/running.html b/en/source/running.html index 486fa9c1..c4314de3 100644 --- a/en/source/running.html +++ b/en/source/running.html @@ -283,21 +283,10 @@ following directories:

    The recommended builds for devices are available from the lunch menu, accessed when running the lunch command with no arguments. You can download factory images and binaries for Nexus devices from -developers.google.com:

    - - - -

    For details and additional resources, see -Obtaining proprietary -binaries and Device binaries -requirements.

    +developers.google.com. See Device +binaries for downloads. For details and additional resources, see Obtaining proprietary +binaries. diff --git a/en/source/using-repo.html b/en/source/using-repo.html index 2c0d62a0..b84d9d2f 100644 --- a/en/source/using-repo.html +++ b/en/source/using-repo.html @@ -55,7 +55,14 @@ repo help init

    init

    repo init -u <URL> [<OPTIONS>]
     
    -

    Installs Repo in the current directory. This creates a .repo/ directory that contains Git repositories for the Repo source code and the standard Android manifest files. The .repo/ directory also contains manifest.xml, which is a symlink to the selected manifest in the .repo/manifests/ directory.

    +

    Installs Repo in the current directory. This creates a .repo/ +directory that contains Git repositories for the Repo source code and the +standard Android manifest files. The .repo/ directory also +contains manifest.xml, which is a symlink to the selected manifest +in the .repo/manifests/ directory. See manifest-format.txt for instructions on updating the + manifest.

    Options:

    • -- cgit v1.2.3