Android is an open source operating system for mobile devices and a corresponding open source project led by Google. This site and the Android Open Source Project (AOSP) repository offer the information and source code needed to create custom variants of the Android OS, port devices and accessories to the Android platform, and ensure devices meet the compatibility requirements that keep the Android ecosystem a healthy and stable environment for millions of users.
These patched vulnerabilities and other currently unpatched vulnerabilities are being exploited by forensic tools used by states to target journalists, political opponents, activists, arbitrary people crossing borders, etc. Sure, they target lots of drug users / dealers too...
We questioned why this was only listed in the Pixel Update Bulletin and they agree:
After review we agree with your assessment that this is an Android issue and as such we are working on backports to include this in a future Android Security Bulletin.
April 2024 monthly update for Pixels included a partial mitigation for this vulnerability in firmware (CVE-2024-29748).
Android 14 QPR3 released in June 2024 includes a full solution for all Android devices by implementing the wipe-without-reboot proposal we made in our report.
The issue is that in practice, only Pixels ship the monthly and quarterly updates. Other devices only ship monthly security backports, not the monthly/quarterly releases of AOSP. They were only going to get the patch when they updated to Android 15. They're now going to
Pixel 4a (5G) and Pixel 5 are end-of-life and shouldn't be used anymore due to lack of security patches for firmware and drivers. We provide extended support for harm reduction.
add support for setting a duress password and PIN for quickly wiping all hardware keystore keys including keys used as part of deriving the key encryption keys for disk encryption to make all OS data unrecoverable followed by wiping eSIMs and then shutting down
disable unused adoptable storage support since it would co
! I am not a dev, I just wanna use aosp bc google bad (imo) ; this is a shitpost but lemmy is empty enough
I was just researching about unicode on my phone, found an app to show all unicodes
Some symbols were not showing up. I searched for latest unicode font android Magik zip.
Found one, flashed it, rebooted = bootloop
annoyed, went to fastboot mode, connected phone to pc, fastboot boot twrp.img ; thought flashing the aosp rom again would fix it although it will disable Magisk
Flashed zip to the wrong slot (I was dual booting Linux and android) ; Linux dead ; nvm there was nothing of importance on linux
Flashed zip to the correct slot (I wanna atleast save my android) ; success booted bootloop
went to twrp again, this time formatted all data (fuk my data, I have backup) ; data format fails DBE decryption error or something
Cant think of any other solution, fallback to last resort, ie. fastboot rom, 5.9 gb rom file,
Pixel 8 has moved to a 7 year minimum guarantee for major OS updates and security updates, and we don't expect them to go past that. However, we do expect that the Pixel 6 and Pixel 7 will keep getting official major OS updates for their whole 5 year security update guarantee.
Pixel 5 is receiving official support past the end of the official update guarantee which is what we predicted for the Pixel 4a (5G) and Pixel 5. It would make a lot of sense for them to be supported until the Pixel 5a end-of-life but it's unclear if that's what will happen.
Nexus and Pixel devices have often received longer support than the minimum guarantee. Pixel C was released December 2015 with a 3 minimum guarantee and got updates until June 2019. Many people misinterpret the minimum guarantee as the end-of-life date, which is not how it works.
Pixel 8 has moved to a 7 year minimum guarantee for major OS updates and security updates, and we don't expect them to go past that. However, we do expect that the Pixel 6 and Pixel 7 will keep getting official major OS updates for their whole 5 year security update guarantee.
We've run into multiple Linux kernel f2fs data corruption issues before Android 14 while testing new Linux kernel LTS revisions. We avoided any of the serious issues slipping past our internal testing. The only one to make it into the Alpha channel only caused update rollback.
We've made additional fixes for upstream user profile issues still impacting the stock Pixel OS since then too
We've run into multiple Linux kernel f2fs data corruption issues before Android 14 while testing new Linux kernel LTS revisions. We avoided any of the serious issues slipping past our internal testing. The only one to make it into the Alpha channel only caused update rollback.
GrapheneOS is now based on Android 14. Most of our changes have been ported already but we still have a lot more porting work to do. It's all going to need to be tested before we can get it all merged, and then we can start making public experimental releases based on 14.
#GrapheneOS #privacy #secu...
GrapheneOS is now based on Android 14. Most of our changes have been ported already but we still have a lot more porting work to do. It's all going to need to be tested before we can get it all merged, and then we can start making public experimental releases based on 14.
It's likely they've already come to that conclusion and it's why it makes sense for the Pixel 8 and Pixel 8 Pro to have at least 7 years of major OS updates to go along with a minimum of 7 years of security patches. It's easier rather than harder for them to do both, especially with Treble.
We expect 6th and 7th generation Pixels will also receive major OS updates until the end of their security support period. Bear in mind these are a minimum, not when it ends.
Android only has a single active stable branch, which is the latest major OS release. For example, Android 14 has now replaced Android 13.
Android 11, 12 and now 13 only have standalone backports of Critical/High severity patches and a subset of Moderate/Low severity patches
The alternative to updating 6th and 7th generation Pixels to the latest major OS release until their end-of-life would be continuing to develop an older major release and continuing to have releases for it. We think it's much more likely they give them 5 years of major updates.
I am picky about the features I look for in a smartphone. Hopefully this post can be a good resource for myself and others who have similar preferences. For reference, I am using a Oneplus 7 Pro with a non-functional camera and flashlight.
Very important features
Battery life
It should handle a day's worth of general usage before charging. Heat kills batteries, so decent heat dissipation is important too.
Durability or repairability
I recently bought a Google Pixel 5a, a phone I greatly enjoyed before I dropped it 5 feet and the display decided its work was done. My top priority is to have a useable device for ~5 years before needing an upgrade.
Storage
I like storing my music collection (30 GB and growing) and expandable storage would save me from having to carry a DAP (mp3 player). Without expandable storage it should have 256 GB storage.
Full list of changes from the previous release (version 33). Notable changes:
properly handle dynamic light/dark theme switch on the attestation results page
simplify error text
enable more aggres...
On October 19, we’re officially introducing you to Pixel 6 and Pixel 6 Pro—the completely reimagined Google phones. Powered by Tensor, Google’s first custom mobile chip, they’re fast, smart and secure. And they adapt to you.
Monthly device updates are an important tool to keep Android users safe and protect their devices. This page contains the available Android Security Bulletins, which provide fixes for possible issues affecting devices running Android. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as: