Android Security

Google releases December 2017 Android Security Bulletin and Google Device Images

Google has released the December 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The December bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2017-12-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-12-01 (and all previous security patch level strings) are addressed.
  • 2017-11-05: Complete security patch level string. This security patch level address all issues associated with the 2017-12-01 security patch level and all previous patch levels.

 

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 05, 2017 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

 

2017-12-01 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-0807 A-35056974 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0870 A-62134807 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0871 A-65281159 EoP High 8.0

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0872 A-65290323 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0876 A-64964675 RCE Critical 6.0
CVE-2017-0877 A-66372937 RCE Critical 6.0
CVE-2017-0878 A-65186291 RCE Critical 8.0
CVE-2017-13151 A-63874456 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13153 A-65280854 EoP High 8.0
CVE-2017-0837 A-64340921 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0873 A-63316255 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0874 A-63315932 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0880 A-65646012 DoS High 7.0, 7.1.1, 7.1.2
CVE-2017-13148 A-65717533 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

System

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13160 A-37160362 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13156 A-64211847 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13157 A-32990341 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13158 A-32879915 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13159 A-32879772 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

2017-12-05 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-13162 A-64216036 EoP High Binder
CVE-2017-0564 A-34276203 EoP High ION
CVE-2017-7533 A-63689921
Upstream kernel
EoP High File handling
CVE-2017-13174 A-63100473 EoP High EDL

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-13170 A-36102397
M-ALPS03359280
EoP High Display driver
CVE-2017-13171 A-64316572
M-ALPS03479086
EoP High Performance service
CVE-2017-13173 A-28067350
M-ALPS02672361
EoP High System server

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-6262 A-38045794
N-CVE-2017-6262
EoP High NVIDIA driver
CVE-2017-6263 A-38046353
N-CVE-2017-6263
EoP High NVIDIA driver
CVE-2017-6276 A-63802421
N-CVE-2017-6276
EoP High Mediaserver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-11043 A-64728953
QC-CR#2067820
RCE Critical WLAN
CVE-2016-3706 A-34499281
QC-CR#1058691
RCE Critical UDP RPC
CVE-2016-4429 A-68946906
QC-CR#1058691
RCE Critical UDP RPC
CVE-2017-11007 A-66913719
QC-CR#2068824
EoP High Fastboot
CVE-2017-14904 A-63662821
QC-CR#2109325
EoP High Gralloc
CVE-2017-9716 A-63868627
QC-CR#2006695
EoP High Qbt1000 driver
CVE-2017-14897 A-65468973
QC-CR#2054091
EoP High RPMB driver
CVE-2017-14902 A-65468970
QC-CR#2061287
EoP High MProc
CVE-2017-14895 A-65468977
QC-CR#2009308
EoP High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-6211 A-36217326 N/A Critical Closed-source component
CVE-2017-14908 A-62212840 N/A High Closed-source component
CVE-2017-14909 A-62212839 N/A High Closed-source component
CVE-2017-14914 A-62212297 N/A High Closed-source component
CVE-2017-14916 A-62212841 N/A High Closed-source component
CVE-2017-14917 A-62212740 N/A High Closed-source component
CVE-2017-14918 A-65946406 N/A High Closed-source component
CVE-2017-11005 A-66913715 N/A High Closed-source component
CVE-2017-11006 A-66913717 N/A High Closed-source component

Full details of the December 2017 Android Security Bulletin are available here.