From a99837136a0ec8838057a3550308f50bf0774eb1 Mon Sep 17 00:00:00 2001 From: "Kevin F. Haggerty" Date: Tue, 13 Feb 2024 06:48:58 -0700 Subject: [PATCH] Bump Security String to 2024-02-05 Implemented: ============ CVE: References: Type: Severity: Updated AOSP versions: CVE-2023-40122 A-286235483 ID High 11, 12, 12L, 13, 14 CVE-2024-0030 A-276898739 ID High 11, 12, 12L, 13, 14 CVE-2024-0031 A-297524203 RCE Critical 11, 12, 12L, 13, 14 CVE-2024-0032 A-283962634 EoP High 11, 12, 12L, 13, 14 CVE-2024-0033 A-294609150 EoP High 11, 12, 12L, 13, 14 CVE-2024-0034 A-298094386 EoP High 11, 12, 12L, 13 CVE-2024-0035 A-300903792 EoP High 11, 12, 12L, 13, 14 CVE-2024-0036 A-230492947 EoP High 11, 12, 12L, 13, 14 CVE-2024-0037 A-292104015 ID High 11, 12, 12L, 13, 14 CVE-2024-0040 A-300007708 ID High 11, 12, 12L, 13, 14 Previously Implemented: ======================= CVE: References: Type: Severity: Updated AOSP versions: Prior Change: CVE-2023-40093 A-279055389 ID High 11, 12, 12L, 13, 14 c554ab00526 1ed3da3f0 Not Implemented: ================ None Not Applicable (platform source): ================================= CVE: References: Type: Severity: Updated AOSP versions: CVE-2024-0014 A-304082474 EoP High 11, 12, 12L, 13, 14 (Prebuilt GMS Component) CVE-2024-0029 A-305664128 EoP High 13 CVE-2024-0038 A-309426390 EoP High 14 CVE-2024-0041 A-300741186 EoP High 14 Change-Id: I86ece97ccf345e089886af02ca2a8db318a70e3d --- core/version_defaults.mk | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/core/version_defaults.mk b/core/version_defaults.mk index d9cb189d2..a25aea3d1 100644 --- a/core/version_defaults.mk +++ b/core/version_defaults.mk @@ -240,7 +240,7 @@ ifndef PLATFORM_SECURITY_PATCH # It must be of the form "YYYY-MM-DD" on production devices. # It must match one of the Android Security Patch Level strings of the Public Security Bulletins. # If there is no $PLATFORM_SECURITY_PATCH set, keep it empty. - PLATFORM_SECURITY_PATCH := 2024-01-05 + PLATFORM_SECURITY_PATCH := 2024-02-05 endif .KATI_READONLY := PLATFORM_SECURITY_PATCH