aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin/pixel/2018-03-01.html
blob: 801845311cde9748aae136031aba3487b5433fd2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
<html devsite>
  <head>
    <title>Pixel&hairsp;/&hairsp;Nexus Security Bulletin—March 2018</title>
    <meta name="project_path" value="/_project.yaml" />
    <meta name="book_path" value="/_book.yaml" />
  </head>
  <body>
  <!--
      Copyright 2018 The Android Open Source Project

      Licensed under the Apache License, Version 2.0 (the "License");
      you may not use this file except in compliance with the License.
      You may obtain a copy of the License at

          //www.apache.org/licenses/LICENSE-2.0

      Unless required by applicable law or agreed to in writing, software
      distributed under the License is distributed on an "AS IS" BASIS,
      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
      See the License for the specific language governing permissions and
      limitations under the License.
  -->


<p><em>Published March 5, 2018 | Updated March 7, 2018</em></p>

<p>
The Pixel&hairsp;/&hairsp;Nexus Security Bulletin contains details of security
vulnerabilities and functional improvements affecting
<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">supported
Google Pixel and Nexus devices</a> (Google devices). For Google devices,
security patch levels of 2018-03-05 or later address all issues in this
bulletin and all issues in the  <a href="/security/bulletin/2018-03-01">March
2018 Android Security Bulletin</a>. To learn how to check a device's security
patch level, see <a href="https://support.google.com/pixelphone/answer/4457705">Check
and update your Android version</a>.</p>
<p>
All supported Google devices will receive an update to the 2018-03-05 patch
level. We encourage all customers to accept these updates to their devices.
</p>
<p class="note">
<strong>Note:</strong> The Google device firmware images are available on the
<a href="https://developers.google.com/android/nexus/images">Google Developer
site</a>.
</p>

<h2 id="announcements">Announcements</h2>
<p>In addition to the security vulnerabilities described in the
<a href="/security/bulletin/2018-03-01">March 2018 Android Security Bulletin</a>,
Google devices also contain patches for the security vulnerabilities
described below. Partners were notified of these issues at least a month ago
and may choose to incorporate them as part of their device updates.</p>

<h2 id="security-patches">Security patches</h2>
<p>
Vulnerabilities are grouped under the component that they affect. There is a
description of the issue and a table with the CVE, associated references,
<a href="#type">type of vulnerability</a>,
<a href="https://source.android.com/security/overview/updates-resources.html#severity">severity</a>,
and updated Android Open Source Project (AOSP) versions (where applicable). When
available, we link the public change that addressed the issue to the bug ID,
like the AOSP change list. When multiple changes relate to a single bug,
additional references are linked to numbers following the bug ID.
</p>

<h3 id="framework">Framework</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
  <tr>
    <td>CVE-2017-13263</td>
   <td><a href="https://android.googlesource.com/platform/packages/apps/Settings/+/c38c7404fd89ae43716dddba89e5c8ac3e8bfcba">
       A-69383160</a>
      [<a href="https://android.googlesource.com/platform/frameworks/base/+/6f89a3e373271be0f93740b96d5792649962439f">2</a>]
   </td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>8.0, 8.1</td>
  </tr>
</table>


<h3 id="media-framework">Media framework</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
  <tr>
    <td rowspan="2">CVE-2017-13264</td>
    <td rowspan="2"><a href="https://android.googlesource.com/platform/external/libavc/+/4b58c8f3db9fdfd64230afac3e790c2053cb9cf7">
        A-70294343</a></td>
    <td>NSI</td>
    <td>NSI</td>
    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
  </tr>
  <tr>
    <td>DoS</td>
    <td>High</td>
    <td>6.0, 6.0.1</td>
  </tr>
  <tr>
    <td rowspan="2">CVE-2017-13254</td>
    <td rowspan="2"><a href="https://android.googlesource.com/platform/frameworks/av/+/1617cbe5f71c025c5c8c0c468e7e289e3a830afd">
        A-70239507</a></td>
    <td>NSI</td>
    <td>NSI</td>
    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
  </tr>
  <tr>
    <td>DoS</td>
    <td>High</td>
    <td>5.1.1, 6.0, 6.0.1</td>
  </tr>
</table>


<h3 id="system">System</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
  <tr>
    <td>CVE-2017-13265</td>
   <td><a href="https://android.googlesource.com/platform/build/+/9de91d94e8224314f856d0d3c884142ef5d71f44">
       A-36232423</a>
      [<a href="https://android.googlesource.com/platform/system/update_engine/+/8c3c80cbc706137fa1a3dc8784fd8108c0841b30">2</a>]
      [<a href="https://android.googlesource.com/platform/system/update_engine/+/55b7e08bf5dda75be4b3468b55bd9dda94f67e64">3</a>]
   </td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
  </tr>
  <tr>
    <td>CVE-2017-13268</td>
   <td><a href="https://android.googlesource.com/platform/system/bt/+/49a57cd2346a716eca07153ac83026787fb9d03a">
       A-67058064</a>
   </td>
    <td>ID</td>
    <td>Moderate</td>
    <td>5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
  </tr>
  <tr>
    <td>CVE-2017-13269</td>
   <td><a href="https://android.googlesource.com/platform/system/bt/+/ae12fc48fa6c7a114234afa055ab1cd630d6da8d">
       A-68818034</a>
   </td>
    <td>ID</td>
    <td>Moderate</td>
    <td>5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1</td>
  </tr>
</table>


<h3 id="kernel-components">Kernel components</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2017-5754</td>
    <td>A-69856074<a href="#asterisk">*</a></td>
    <td>ID</td>
    <td>High</td>
    <td>Memory mapping</td>
  </tr>
  <tr>
    <td>CVE-2017-13270</td>
    <td>A-69474744<a href="#asterisk">*</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Mnh_sm driver</td>
  </tr>
  <tr>
    <td>CVE-2017-13271</td>
    <td>A-69006799<a href="#asterisk">*</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Mnh_sm driver</td>
  </tr>
  <tr>
    <td>CVE-2017-16527</td>
    <td>A-69051382<br />
<a href="https://github.com/torvalds/linux/commit/124751d5e63c823092060074bd0abaae61aaa9c4">
Upstream kernel</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>USB sound driver</td>
  </tr>
  <tr>
    <td>CVE-2017-15649</td>
    <td>A-69160446<br />
<a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=008ba2a13f2d04c947adc536d19debb8fe66f110">
Upstream kernel</a>
[<a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4971613c1639d8e5f102c4e797c3bf8f83a5a69e">2</a>]</td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Network driver</td>
  </tr>
  <tr>
    <td>CVE-2017-1000111</td>
    <td>A-68806121<br />
<a href="http://patchwork.ozlabs.org/patch/800274/">Upstream kernel</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Network driver</td>
  </tr>
</table>


<h3 id="nvidia-components">NVIDIA components</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2017-6287</td>
    <td>A-64893264<a href="#asterisk">*</a><br />
        N-CVE-2017-6287</td>
    <td>ID</td>
    <td>Moderate</td>
    <td>Media framework</td>
  </tr>
  <tr>
    <td>CVE-2017-6285</td>
    <td>A-64893156<a href="#asterisk">*</a><br />
        N-CVE-2017-6285</td>
    <td>ID</td>
    <td>Moderate</td>
    <td>Media framework</td>
  </tr>
  <tr>
    <td>CVE-2017-6288</td>
    <td>A-65482562<a href="#asterisk">*</a><br />
        N-CVE-2017-6288</td>
    <td>ID</td>
    <td>Moderate</td>
    <td>Media framework</td>
  </tr>
</table>


<h3 id="qualcomm-components">Qualcomm components</h3>

<table>
  <col width="17%">
  <col width="19%">
  <col width="9%">
  <col width="14%">
  <col width="39%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2017-18061</td>
    <td>A-70237701<br />
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b65cf2a007e88fe86dbd6d3269682fc585a4130f">
QC-CR#2117246</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wil6210</td>
  </tr>
  <tr>
    <td>CVE-2017-18050</td>
    <td>A-70237697<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=63b57442d65dfdb4b4634ff32059b1bca8c72fb7">
QC-CR#2119443</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma management</td>
  </tr>
  <tr>
    <td>CVE-2017-18054</td>
    <td>A-70237694<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=6eefc756612e39fab49ff719b3dc9b94def53396">
QC-CR#2119432</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2017-18055</td>
    <td>A-70237693<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=50a0554d12cff58b3ffbd51d3194304244b87023">
QC-CR#2119430</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2017-18065</td>
    <td>A-70237685<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a8bc0f90ef49ea0aee90047a17772e4eebff259a">
QC-CR#2113423</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2017-18066</td>
    <td>A-70235107<br />
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=ff11f44c0c10c94170f03a8698f73f7e08b74625">
QC-CR#2107976</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Power driver</td>
  </tr>
  <tr>
    <td>CVE-2017-18062</td>
    <td>A-68992451<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=d7927eb7c9c2d79a3e24cddd1e9447ab98bf6700">
QC-CR#2115375</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2018-3561</td>
    <td>A-68870904<a href="#asterisk">*</a><br />
        QC-CR#2068569</td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Diagchar</td>
  </tr>
  <tr>
    <td>CVE-2018-3560</td>
    <td>A-68664502<a href="#asterisk">*</a><br />
        QC-CR#2142216</td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Qdsp6v2 sound driver</td>
  </tr>
  <tr>
    <td>CVE-2017-15834</td>
    <td>A-70237704<br />
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=2e1b54e38f1516e70d9f6581c4f1ee935effb903">
QC-CR#2111858</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Diagchar</td>
  </tr>
  <tr>
    <td>CVE-2017-15833</td>
    <td>A-70237702<br />
<a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=51ce6aec73d80e1f1fcc9c7fa71e9c2fcbdbc0fd">
QC-CR#2059835</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Power driver</td>
  </tr>
  <tr>
    <td>CVE-2017-15831</td>
    <td>A-70237687<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=31e6a657320e4299c659e3d57d38a89afe8c1ce1">
QC-CR#2114255</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2017-15830</td>
    <td>A-70237719<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=8a7a2a9c5d203e3395811963061c79d3bc257ebe">
QC-CR#2120725</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>sme driver</td>
  </tr>
  <tr>
    <td>CVE-2017-14889</td>
    <td>A-70237700<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e11e9dc8298dc0632050cacce96e9652d017f755">
QC-CR#2119803</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>Wma</td>
  </tr>
  <tr>
    <td>CVE-2017-14887</td>
    <td>A-70237715<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4ce28e7c85f89e2c3555ec840b6adda47bd5dab0">
QC-CR#2119673</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-14879</td>
    <td>A-63851638<a href="#asterisk">*</a><br />
        QC-CR#2056307</td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>IPA</td>
  </tr>
  <tr>
    <td>CVE-2017-11082</td>
    <td>A-66937387<br />
<a href="https://www.codeaurora.org/gitweb/quic/la/?p=kernel/msm-3.10.git;a=commit;h=2d4f8cd8d11f8fb1491a20d7e316cc0fd03eeb59">
QC-CR#2071560</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-11074</td>
    <td>A-68940798<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=f5ae7b35c90f14b7e66b3a91d4fb247563a8a22b">
QC-CR#2049138</a></td>
    <td>EoP</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18052</td>
    <td>A-70237712<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c04c4870bd86a5f878553d7acf207388f3d6c3bd">
QC-CR#2119439</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18057</td>
    <td>A-70237709<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=24d41d2bd3d98325b3800345f4ba27a334b3894b">
QC-CR#2119403</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18059</td>
    <td>A-70237708<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=217705da7726002ffe61dad51a6c9cc97c52f649">
QC-CR#2119399</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18060</td>
    <td>A-70237707<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f3d81bd0b3cb992c214d94196b33168b02589c6b">
QC-CR#2119394</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18051</td>
    <td>A-70237696<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=38fba6a9f6ca3c7bf0c4c1bd84fa2b89fbcaeb93">
QC-CR#2119442</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18053</td>
    <td>A-70237695<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=da1c6e996ac7635c202296e31118f088f9427947">
QC-CR#2119434</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-18058</td>
    <td>A-70237690<br />
<a href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=d6d42a10d4abf09299cdfacdd8aed5c26731b5ff">
QC-CR#2119401</a></td>
    <td>ID</td>
    <td>Moderate</td>
    <td>WLAN</td>
  </tr>
  <tr>
    <td>CVE-2017-15855</td>
    <td>A-38232131<a href="#asterisk">*</a><br />
        QC-CR#2025367</td>
    <td>ID</td>
    <td>Moderate</td>
    <td>Camera_v2 driver</td>
  </tr>
  <tr>
    <td>CVE-2017-15814</td>
    <td>A-64836865<a href="#asterisk">*</a><br />
        QC-CR#2092793</td>
    <td>ID</td>
    <td>Moderate</td>
    <td>Camera_v2 driver</td>
  </tr>
</table>

<h2 id="functional-updates">Functional updates</h2>
<p>
These updates are included for affected Pixel devices to address functionality
issues not related to the security of Pixel devices. The table includes
associated references; the affected category, such as Bluetooth or mobile data;
and a summary of the issue.
</p>

<table>
  <tr>
   <th>References</th>
   <th>Category</th>
   <th>Improvements</th>
   <th>Devices</th>
  </tr>
  <tr>
   <td>A-70491468</td>
   <td>Performance</td>
   <td>Improve screen wake performance with fingerprint unlock</td>
   <td>Pixel 2, Pixel 2 XL</td>
  </tr>
  <tr>
   <td>A-69307875</td>
   <td>Audio</td>
   <td>Improve audio performance when recording video</td>
   <td>Pixel 2 XL</td>
  </tr>
  <tr>
   <td>A-70641186</td>
   <td>Reporting</td>
   <td>Improve crash reporting</td>
   <td>Pixel 2, Pixel 2 XL</td>
  </tr>
</table>

<h2 id="common-questions-and-answers">Common questions and answers</h2>
<p>
This section answers common questions that may occur after reading this
bulletin.
</p>
<p>
<strong>1. How do I determine if my device is updated to address these issues?
</strong>
</p>
<p>
Security patch levels of 2018-03-05 or later address all issues associated with
the 2018-03-05 security patch level and all previous patch levels. To learn how
to check a device's security patch level, read the instructions on the
<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel
and Nexus update schedule</a>.
</p>
<p id="type">
<strong>2. What do the entries in the <em>Type</em> column mean?</strong>
</p>
<p>
Entries in the <em>Type</em> column of the vulnerability details table reference
the classification of the security vulnerability.
</p>
<table>
  <col width="25%">
  <col width="75%">
  <tr>
   <th>Abbreviation</th>
   <th>Definition</th>
  </tr>
  <tr>
   <td>RCE</td>
   <td>Remote code execution</td>
  </tr>
  <tr>
   <td>EoP</td>
   <td>Elevation of privilege</td>
  </tr>
  <tr>
   <td>ID</td>
   <td>Information disclosure</td>
  </tr>
  <tr>
   <td>DoS</td>
   <td>Denial of service</td>
  </tr>
  <tr>
   <td>N/A</td>
   <td>Classification not available</td>
  </tr>
</table>
<p>
<strong>3. What do the entries in the <em>References</em> column mean?</strong>
</p>
<p>
Entries under the <em>References</em> column of the vulnerability details table
may contain a prefix identifying the organization to which the reference value
belongs.
</p>
<table>
  <col width="25%">
  <col width="75%">
  <tr>
   <th>Prefix</th>
   <th>Reference</th>
  </tr>
  <tr>
   <td>A-</td>
   <td>Android bug ID</td>
  </tr>
  <tr>
   <td>QC-</td>
   <td>Qualcomm reference number</td>
  </tr>
  <tr>
   <td>M-</td>
   <td>MediaTek reference number</td>
  </tr>
  <tr>
   <td>N-</td>
   <td>NVIDIA reference number</td>
  </tr>
  <tr>
   <td>B-</td>
   <td>Broadcom reference number</td>
  </tr>
</table>
<p id="asterisk">
<strong>4. What does a * next to the Android bug ID in the <em>References</em>
column mean?</strong>
</p>
<p>
Issues that are not publicly available have a * next to the Android bug ID in
the <em>References</em> column. The update for that issue is generally contained
in the latest binary drivers for Nexus devices available from the
<a href="https://developers.google.com/android/nexus/drivers">Google Developer
site</a>.
</p>
<p>
<strong>5. Why are security vulnerabilities split between this bulletin and the
Android Security Bulletins?</strong>
</p>
<p>
Security vulnerabilities that are documented in the Android Security Bulletins
are required in order to declare the latest security patch level on Android
devices. Additional security vulnerabilities, such as those documented in this
bulletin, are not required for declaring a security patch level.
</p>
<h2 id="versions">Versions</h2>
<table>
  <col width="25%">
  <col width="25%">
  <col width="50%">
  <tr>
   <th>Version</th>
   <th>Date</th>
   <th>Notes</th>
  </tr>
  <tr>
   <td>1.0</td>
   <td>March 5, 2018</td>
   <td>Bulletin published.</td>
  </tr>
  <tr>
   <td>1.1</td>
   <td>March 7, 2018</td>
   <td>Bulletin revised to include AOSP links and update reference number for
     CVE-2017-15855.</td>
  </tr>
</table>

</body></html>