Google releases January 2017 Android Security Bulletin and Google Device Images

Google has released the January 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin since December 5, 2016 or earlier.

The January bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

2017-01-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-01-01 (and all previous security patch level strings) are addressed.

2017-01-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-01-01 and 2017-01-05 (and all previous security patch level strings) are addressed.

Premium IPTV in the UK

Supported Google devices will receive a single OTA update with the January 05, 2017 security patch level

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 05, 2017 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Security patch levels of 2017-01-01 or later must address the following issues.
[table style=”table-striped”]

Issue CVE Severity Affects Google devices?
Remote code execution vulnerability in Mediaserver CVE-2017-0381 Critical Yes
Remote code execution vulnerability in c-ares CVE-2016-5180 High Yes
Remote code execution vulnerability in Framesequence CVE-2017-0382 High Yes
Elevation of privilege vulnerability in Framework APIs CVE-2017-0383 High Yes
Elevation of privilege vulnerability in Audioserver CVE-2017-0384, CVE-2017-0385 High Yes
Elevation of privilege vulnerability in libnl CVE-2017-0386 High Yes
Elevation of privilege vulnerability in Mediaserver CVE-2017-0387 High Yes
Information disclosure vulnerability in External Storage Provider CVE-2017-0388 High Yes
Denial of service vulnerability in core networking CVE-2017-0389 High Yes
Denial of service vulnerability in Mediaserver CVE-2017-0390, CVE-2017-0391, CVE-2017-0392, CVE-2017-0393 High Yes
Denial of service vulnerability in Telephony CVE-2017-0394 High Yes
Elevation of privilege vulnerability in Contacts CVE-2017-0395 Moderate Yes
Information disclosure vulnerability in Mediaserver CVE-2017-0396, CVE-2017-0397 Moderate Yes
Information disclosure vulnerability in Audioserver CVE-2017-0398, CVE-2017-0399, CVE-2017-0400, CVE-2017-0401, CVE-2017-0402 Moderate Yes

[/table]

Security patch levels of 2017-01-05 or later must address all of the 2017-01-01 issues, as well as the following issues.
[table style=”table-striped”]

Issue CVE Severity Affects Google devices?
Elevation of privilege vulnerability in kernel memory subsystem CVE-2015-3288 Critical Yes
Elevation of privilege vulnerability in Qualcomm bootloader CVE-2016-8422, CVE-2016-8423 Critical Yes
Elevation of privilege vulnerability in kernel file system CVE-2015-5706 Critical No*
Elevation of privilege vulnerability in NVIDIA GPU driver CVE-2016-8424, CVE-2016-8425, CVE-2016-8426, CVE-2016-8482, CVE-2016-8427, CVE-2016-8428, CVE-2016-8429, CVE-2016-8430, CVE-2016-8431, CVE-2016-8432 Critical Yes
Elevation of privilege vulnerability in MediaTek driver CVE-2016-8433 Critical No*
Elevation of privilege vulnerability in Qualcomm GPU driver CVE-2016-8434 Critical Yes
Elevation of privilege vulnerability in NVIDIA GPU driver CVE-2016-8435 Critical Yes
Elevation of privilege vulnerability in Qualcomm video driver CVE-2016-8436 Critical No*
Vulnerabilities in Qualcomm components CVE-2016-5080, CVE-2016-8398, CVE-2016-8437, CVE-2016-8438, CVE-2016-8439, CVE-2016-8440, CVE-2016-8441, CVE-2016-8442, CVE-2016-8443, CVE-2016-8459 Critical No*
Elevation of privilege vulnerability in Qualcomm camera CVE-2016-8412, CVE-2016-8444 High Yes
Elevation of privilege vulnerability in MediaTek components CVE-2016-8445, CVE-2016-8446, CVE-2016-8447, CVE-2016-8448 High No*
Elevation of privilege vulnerability in Qualcomm Wi-Fi driver CVE-2016-8415 High Yes
Elevation of privilege vulnerability in NVIDIA GPU driver CVE-2016-8449 High Yes
Elevation of privilege vulnerability in Qualcomm sound driver CVE-2016-8450 High Yes
Elevation of privilege vulnerability in Synaptics touchscreen driver CVE-2016-8451 High No*
Elevation of privilege vulnerability in kernel security subsystem CVE-2016-7042 High Yes
Elevation of privilege vulnerability in kernel performance subsystem CVE-2017-0403 High Yes
Elevation of privilege vulnerability in kernel sound subsystem CVE-2017-0404 High Yes
Elevation of privilege vulnerability in Qualcomm Wi-Fi driver CVE-2016-8452 High Yes
Elevation of privilege vulnerability in Qualcomm radio driver CVE-2016-5345 High Yes
Elevation of privilege vulnerability in kernel profiling subsystem CVE-2016-9754 High Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2016-8453, CVE-2016-8454, CVE-2016-8455, CVE-2016-8456, CVE-2016-8457 High Yes
Elevation of privilege vulnerability in Synaptics touchscreen driver CVE-2016-8458 High Yes
Information disclosure vulnerability in NVIDIA video driver CVE-2016-8460 High Yes
Information disclosure vulnerability in bootloader CVE-2016-8461, CVE-2016-8462 High Yes
Denial of service vulnerability in Qualcomm FUSE file system CVE-2016-8463 High No*
Denial of service vulnerability in bootloader CVE-2016-8467 High Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2016-8464, CVE-2016-8465, CVE-2016-8466 Moderate Yes
Elevation of privilege vulnerability in bootloader CVE-2016-8467 Moderate Yes
Elevation of privilege vulnerability in Binder CVE-2016-8468 Moderate Yes
Information disclosure vulnerability in NVIDIA camera driver CVE-2016-8469 Moderate Yes
Information disclosure vulnerability in MediaTek driver CVE-2016-8470, CVE-2016-8471, CVE-2016-8472 Moderate No*
Information disclosure vulnerability in STMicroelectronics driver CVE-2016-8473, CVE-2016-8474 Moderate Yes
Information disclosure vulnerability in Qualcomm audio post processor CVE-2017-0399, CVE-2017-0400, CVE-2017-0401, CVE-2017-0402 Moderate Yes
Information disclosure vulnerability in HTC input driver CVE-2016-8475 Moderate Yes
Denial of service vulnerability in kernel file system CVE-2014-9420 Moderate Yes

[/table]

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections, such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

Full details of the January 2017 Android Security Bulletin is available here.