GrapheneOS

joined 2 years ago
 

GrapheneOS version 2024091900 released:

https://grapheneos.org/releases#2024091900

See the linked release notes for a summary of the improvements over the previous release.

Forum discussion thread:

https://discuss.grapheneos.org/d/15853-grapheneos-version-2024091900-released

#GrapheneOS #privacy #security

 

GrapheneOS version 2024091700 released:

https://grapheneos.org/releases#2024091700

See the linked release notes for a summary of the improvements over the previous release.

Forum discussion thread:

https://discuss.grapheneos.org/d/15819-grapheneos-version-2024091700-released

#GrapheneOS #privacy #security

 

Vanadium version 129.0.6668.54.0 released:

https://github.com/GrapheneOS/Vanadium/releases/tag/129.0.6668.54.0

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/15803-vanadium-version-12906668540-released

#GrapheneOS #privacy #security #browser

[–] [email protected] 1 points 3 months ago

@brahms @mox @manualoverride

Android Open Source Project provides backports of most but not all High/Critical severity patches to the initial yearly releases of Android 12, 13 and 14 for devices which have not updated to the latest release (currently Android 14 QPR3). The combination of these backports with baseline firmware/driver patches form the Android Security Bulletins referred to by the security patch level. This is not the full set of security patches, just absolute bare minimum.

[–] [email protected] 1 points 3 months ago (1 children)

@brahms @mox @manualoverride

Firmware and driver patches are not any less important than generic OS patches. A high portion of critical severity patches are for drivers.

Android Open Source Project has a new release every month. These are monthly, quarterly and yearly releases. Yearly releases move forward around 3 months on the development branch. Since Android 14 QPR2, quarterly releases also do the same and just leave most new feature flags disabled. These are required for full patches.

[–] [email protected] 1 points 3 months ago* (last edited 3 months ago) (3 children)

@brahms @mox @manualoverride

OEM support for the device is needed because an alternate OS cannot provide firmware updates otherwise. In practice, driver updates also come from the OEM. Providing the Android Open Source Project backports is nowhere close to full security patches. It's unfortunate that most alternate operating systems mislead users about this by setting an inaccurate Android security patch level field, not being honest about what's missing and downplaying the importance of it.