Android Security

Google releases May 2018 Android Security Bulletin and Google Device Images

Google has released the May 2018 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The May bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2018-05-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2018-05-01 (and all previous security patch level strings) are addressed.
  • 2018-05-05: Complete security patch level string. This security patch level address all issues associated with the 2018-05-05 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 5, 2018 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-05-01 security patch level—Vulnerability details

Android runtime

The most severe vulnerability in this section could enable a remote attacker to access data normally accessible only to locally installed applications with permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13309 A-73251618 ID High 8.1

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13310 A-71992105 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13311 A-73252178 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13312 A-73085795 EoP High 8.0
CVE-2017-13313 A-74114680 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13314 A-63000005 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13315 A-70721937 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-05-05 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVE References Type Severity Component
CVE-2017-16643 A-69916367
Upstream kernel
ID High USB driver
CVE-2017-5754 A-69856074 ID High Memory mapping

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of the TEE.

CVE References Type Severity Component
CVE-2017-6289 A-72830049 EoP Critical TEE
CVE-2017-5715 A-71686116 ID High TLK
CVE-2017-6293 A-69377364 EoP High NVIDIA Tegra X1 TZ

Qualcomm components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-3580 A-72957507
QC-CR#2149187
RCE Critical WLAN
CVE-2018-5841 A-72957293
QC-CR#2073502
EoP High DCC
CVE-2018-5850 A-72957135
QC-CR#2141458
EoP High WLAN
CVE-2018-5846 A-71501683
QC-CR#2120063
EoP High Radio internet packet accelerator
CVE-2018-5845 A-71501680
QC-CR#2119081
EoP High GPU
CVE-2018-5840 A-71501678
QC-CR#2052024
EoP High GPU
CVE-2017-18154 A-62872238
QC-CR#2109325
EoP High Libgralloc
CVE-2018-3578 A-72956999
QC-CR#2145573
EoP High WLAN
CVE-2018-3565 A-72957234
QC-CR#2138555
EoP High WLAN
CVE-2017-13077 A-77481464 EoP High WLAN
CVE-2018-3562 A-72957526
QC-CR#2147955
DoS High WLAN

 

Full details of the April 2018 Android Security Bulletin are available here.