Android Security

Google releases October 2017 Android Security Bulletin and Google Device Images

Google has released the October 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The October bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2017-10-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-10-01 (and all previous security patch level strings) are addressed.
  • 2017-10-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-10-01 and 2017-10-05 (and all previous security patch level strings) are addressed.

The most severe of these issues is a critical severity vulnerability in media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of October 05, 2017 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2017-10-01 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-0806 A-62998805 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0809 A-62673128 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0810 A-38207066 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0811 A-37930177 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0812 A-62873231 EoP High 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0815 A-63526567 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0816 A-63662938 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

System

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-14496 A-64575136 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

2017-10-05 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-7374 A-37866910
Upstream kernel
EoP High Filesystem
CVE-2017-9075 A-62298712
Upstream kernel
EoP High Network subsystem

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0827 A-62539960
M-ALPS03353876
M-ALPS03353861
M-ALPS03353869
M-ALPS03353867
M-ALPS03353872
EoP High SoC driver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-11053 A-36895857
QC-CR#2061544
RCE Critical SoC driver
CVE-2017-9714 A-63868020
QC-CR#2046578
EoP Critical Network subsystem
CVE-2017-9683 A-62379105
QC-CR#2036397
EoP High Linux boot

Google device updates

This table contains the security patch level in the latest over-the-air update (OTA) and firmware images for Google devices. The Google device firmware images are available on the Google Developer site.

Google device Security patch level
Pixel / Pixel XL October 05, 2017
Nexus 5X October 05, 2017
Nexus 6 October 05, 2017
Nexus 6P October 05, 2017
Nexus 9 October 05, 2017
Nexus Player October 05, 2017
Pixel C October 05, 2017

Full details of the Octoberber 2017 Android Security Bulletin are available here.