Android Security

Google releases January 2018 Android Security Bulletin and Google Device Images

Google has released the January 2018 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The January bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2018-01-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2018-01-01 (and all previous security patch level strings) are addressed.
  • 2018-01-05: Complete security patch level string. This security patch level address all issues associated with the 2018-01-01 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of January 05, 2018 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-01-01 security patch level—Vulnerability details

Android runtime

The most severe vulnerability in this section could enable a remote attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13176 A-68341964 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13177 A-68320413 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13178 A-66969281 RCE Critical 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13179 A-66969193 RCE Critical 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13180 A-66969349 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13181 A-67864232 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13182 A-67737022 EoP High 8.0, 8.1
CVE-2017-13184 A-65483324 EoP High 8.0, 8.1
CVE-2017-0855 A-64452857 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13191 A-64380403 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13192 A-64380202 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13193 A-65718319 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13195 A-65398821 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13196 A-63522067 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13197 A-64784973 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13199 A-33846679 DoS High 8.0, 8.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13208 A-67474440 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13209 A-68217907 EoP High 8.0, 8.1
CVE-2017-13210 A-67782345 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13211 A-65174158 DoS High 8.0

2018-01-05 security patch level—Vulnerability details

HTC components

The most severe vulnerability in this section could enable a remote attacker to cause a denial of service in a critical system process.

CVE References Type Severity Component
CVE-2017-13214 A-38495900 DoS High Hardware HEVC decoder

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-14497 A-66694921
Upstream kernel
EoP High TCP packet processing
CVE-2017-13215 A-64386293
Upstream kernel
EoP High Skcipher
CVE-2017-13216 A-66954097 EoP High Ashmem
CVE-2017-13218 A-68266545 ID High Timers

LG components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-13217 A-68269077 EoP High Bootloader

Media framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13183 A-38118127 EoP High 8.1

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-13225 A-38308024
M-ALPS03495789
EoP High MTK Media

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0869 A-37776156
N-CVE-2017-0869
EoP High Nvidia driver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-15849 A-66937641
QC-CR#2046572
EoP High Display
CVE-2017-11069 A-65468974
QC-CR#2060780
EoP High Bootloader

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-14911 A-62212946 N/A Critical Closed-source component
CVE-2017-14906 A-32584150 N/A High Closed-source component
CVE-2017-14912 A-62212739 N/A High Closed-source component
CVE-2017-14913 A-62212298 N/A High Closed-source component
CVE-2017-14915 A-62212632 N/A High Closed-source component
CVE-2013-4397 A-65944893 N/A High Closed-source component
CVE-2017-11010 A-66913721 N/A High Closed-source component

 

Full details of the January 2018 Android Security Bulletin are available here.