Android Security

Google releases August 2017 Android Security Bulletin and Google Device Images

Google has released the August 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The August bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2017-08-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-08-01 (and all previous security patch level strings) are addressed.
  • 2017-08-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-08-01 and 2017-08-05 (and all previous security patch level strings) are addressed.

The most severe of these issues is a critical security vulnerability in media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of August 05, 2017 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Play Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Security patch levels of 2017-08-01 or later must address the following issues.

Framework

The most severe vulnerability in this section could enable a local malicious application using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0712 A-37207928 EoP Moderate 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Libraries

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0713 A-32096780 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0714 A-36492637 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0715 A-36998372 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0716 A-37203196 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0718 A-37273547 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0719 A-37273673 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0720 A-37430213 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0721 A-37561455 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0722 A-37660827 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0723 A-37968755 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0745 A-37079296 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0724 A-36819262 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0725 A-37627194 DoS High 7.0, 7.1.1, 7.1.2
CVE-2017-0726 A-36389123 DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0727 A-33004354 EoP High 7.0, 7.1.1, 7.1.2
CVE-2017-0728 A-37469795 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0729 A-37710346 EoP High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0730 A-36279112 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0731 A-36075363 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0732 A-37504237 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0733 A-38391487 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0734 A-38014992 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0735 A-38239864 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0736 A-38487564 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0737 A-37563942 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0738 A-37563371 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0739 A-37712181 ID Moderate 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Security patch levels of 2017-08-05 or later must address all of the 2017-08-01 issues, as well as the following issues.

Broadcom components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Component
CVE-2017-0740 A-37168488
B-RB#116402
RCE Moderate Networking driver

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-10661 A-36266767
Upstream kernel
EoP High File system
CVE-2017-0750 A-36817013 EoP Moderate File system
CVE-2017-10662 A-36815012
Upstream kernel
EoP Moderate File system
CVE-2017-10663 A-36588520
Upstream kernel
EoP Moderate File System
CVE-2017-0749 A-36007735 EoP Moderate Linux kernel

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0741 A-32458601
M-ALPS03007523
EoP High GPU driver
CVE-2017-0742 A-36074857
M-ALPS03275524
EoP Moderate Video driver

Qualcomm components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0746 A-35467471
QC-CR#2029392
EoP Moderate IPA driver
CVE-2017-0747 A-32524214
QC-CR#2044821
EoP Moderate Proprietary Component
CVE-2017-9678 A-35258962
QC-CR#2028228
EoP Moderate Video driver
CVE-2017-9691 A-33842910
QC-CR#1116560
EoP Moderate MobiCore driver (Trustonic)
CVE-2017-9684 A-35136547
QC-CR#2037524
EoP Moderate USB driver
CVE-2017-9682 A-36491445
QC-CR#2030434
ID Moderate GPU driver

Google device updates

This table contains the security patch level in the latest over-the-air update (OTA) and firmware images for Google devices. The Google device firmware images are available on the Google Developer site.

Google device Security patch level
Pixel / Pixel XL August 05, 2017
Nexus 5X August 05, 2017
Nexus 6 August 05, 2017
Nexus 6P August 05, 2017
Nexus 9 August 05, 2017
Nexus Player August 05, 2017
Pixel C August 05, 2017

Full details of the August 2017 Android Security Bulletin are available here.