aboutsummaryrefslogtreecommitdiff
path: root/en/security/overview/acknowledgements.html
diff options
context:
space:
mode:
Diffstat (limited to 'en/security/overview/acknowledgements.html')
-rw-r--r--en/security/overview/acknowledgements.html151
1 files changed, 149 insertions, 2 deletions
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index 52cb91da..7069cc3f 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -38,6 +38,154 @@ Rewards</a> program.</p>
In prior years, acknowledgements were listed together.
</p>
+<h4 id="mar-2019">March</h4>
+
+<table>
+ <col width="85%">
+ <col width="15%">
+ <tr>
+ <th>Researchers</th>
+ <th>CVEs</th>
+ </tr>
+<tr>
+<td>Adrian Tang of Columbia University (CLKSCREW paper)</td>
+<td>CVE-2017-8252</td>
+</tr>
+<tr>
+<td>Hongli Han (<a href="https://twitter.com/hexb1n">@hexb1n </a>)
+ and Mingjian Zhou (周明建) (<a href="https://twitter.com/Mingjian_Zhou">
+ @Mingjian_Zhou</a>) of <a href="http://c0reteam.org">C0RE Team</a>
+</td>
+<td>CVE-2019-2025</td>
+</tr>
+<tr>
+<td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">@jioun_dai</a>)
+and Guang Gong (<a
+href="https://twitter.com/oldfresher">@oldfresher</a>) of 360 Alpha
+Team</td>
+<td>CVE-2019-2009</td>
+</tr>
+<tr>
+<td>Niky1235 (<a
+href="https://twitter.com/@jiych_guru">@jiych_guru</a>)</td>
+<td>CVE-2019-2019</td>
+</tr>
+<tr>
+<td>Qi Zhao (<a href="https://twitter.com/JHyrathon">@JHyrathon</a>) and
+Guang Gong (<a
+href="https://twitter.com/oldfresher">@oldfresher</a>) of Alpha Team,
+Qihoo 360 Technology Co. Ltd.</td>
+<td>CVE-2019-2017</td>
+</tr>
+<tr>
+<td>Wangtao (neobyte) of Alibaba Orion Security Lab</td>
+<td>CVE-2019-2004</td>
+</tr>
+<tr>
+<td>Xiangqian Zhang(<a href="https://twitter.com/@h3rb0x">@h3rb0x</a>),
+m4bln, and Huiming Liu of <a href="xlab.tencent.com">Tencent Security Xuanwu
+Lab</a></td>
+<td>CVE-2019-2003</td>
+</tr>
+<tr>
+<td>Yong Wang(王勇)(<a
+href="https://twitter.com/ThomasKing2014">@ThomasKing2014</a>) of
+Alibaba Security</td>
+<td>CVE-2019-2016</td>
+</tr>
+<tr>
+<td>Yongke Wang(王永科)(<a
+href="https://twitter.com/@Rudykewang">@Rudykewang</a>) and Xiangqian
+Zhang(张向前)(<a href="https://twitter.com/@h3rb0x">@h3rb0x</a>) of
+<a href="http://xlab.tencent.com">Tencent Security Xuanwu
+Lab</a></td>
+<td>CVE-2019-2010</td>
+</tr>
+<tr>
+<td>Zinuo Han(<a href="weibo.com/ele7enxxh">weibo.com/ele7enxxh</a>)
+of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+<td>CVE-2018-9561, CVE-2019-2020, CVE-2019-2021</td>
+</tr>
+</table>
+
+<h4 id="feb-2019">February</h4>
+
+<table>
+ <col width="85%">
+ <col width="15%">
+ <tr>
+ <th>Researchers</th>
+ <th>CVEs</th>
+ </tr>
+ <tr>
+ <td>Andr. Ess</td>
+ <td>CVE-2019-1994</td>
+ </tr>
+ <tr>
+ <td>Chong Wang (weibo.com/csddl) of Chengdu Security
+ Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2019-1993</td>
+ </tr>
+ <tr>
+ <td>derrek (<a href="https://twitter.com/derrekr6" class="external">@derrekr6</a>)
+ </td>
+ <td>CVE-2018-11289, CVE-2018-11820, CVE-2018-11938, CVE-2018-11864</td>
+ </tr>
+ <tr>
+ <td><a href="https://www.linkedin.com/in/dzima" class="external">
+ Dzmitry Lukyanenka</a></td>
+ <td>CVE-2019-1995</td>
+ </tr>
+ <tr>
+ <td>Hongli Han (<a href="https://twitter.com/hexb1n" class="external">@hexb1n</a>)
+ and Mingjian Zhou (周明建)
+ (<a href="https://twitter.com/mingjian_zhou"
+ class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+ <td>CVE-2018-6268, CVE-2018-6271</td>
+ </tr>
+ <tr>
+ <td>Jann Horn of Google Project Zero</td>
+ <td>CVE-2019-1999, CVE-2019-2000</td>
+ </tr>
+ <tr>
+ <td>Leon Scroggins of Google
+ </td>
+ <td>CVE-2019-1986</td>
+ </tr>
+ <tr>
+ <td>Mingjian Zhou (周明建) (<a href="https://twitter.com/mingjian_zhou"
+ class="external">@Mingjian_Zhou</a>) of C0RE Team</td>
+ <td>CVE-2018-6267</td>
+ </tr>
+ <tr>
+ <td>Rich Cannings of Google</td>
+ <td>CVE-2019-1997</td>
+ </tr>
+ <tr>
+ <td>Tencent Blade Team
+ </td>
+ <td>CVE-2018-5839</td>
+ </tr>
+ <tr>
+ <td>Xuan Xing of Google</td>
+ <td>CVE-2018-11262, CVE-2018-11275</td>
+ </tr>
+ <tr>
+ <td>Yongke Wang (王永科)(<a href="https://twitter.com/rudykewang"
+ class="external">@Rudykewang</a>)
+ and Xiangqian Zhang (张向前)(<a href="https://twitter.com/h3rb0x"
+ class="external">@h3rb0x</a>)
+ of Tencent Security Xuanwu Lab</td>
+ <td>CVE-2019-1996</td>
+ </tr>
+ <tr>
+ <td>Zinuo Han(<a href="http://weibo.com/ele7enxxh"
+ class="external">weibo.com/ele7enxxh</a>)
+ of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2019-1991, CVE-2019-1992</td>
+ </tr>
+</table>
+
<h4 id="jan-2019">January</h4>
<table>
@@ -2691,8 +2839,7 @@ href="https://twitter.com/SecBro1">&#64;SecBro1</a>)</p>
<p><a href="https://www.linkedin.com/in/tdalvi">Tushar Dalvi</a> (<a
href="https://twitter.com/tushardalvi">&#64;tushardalvi</a>)</p>
-<p><a href="https://plus.google.com/u/0/109528607786970714118">Valera
-Neronov</a></p>
+<p>Valera Neronov</p>
<p>Wang Tao of <a href="http://xteam.baidu.com">Baidu X-Team</a>
(<a href="mailto:wintao@gmail.com">wintao@gmail.com</a>)</p>