Android Security

Google releases September 2017 Android Security Bulletin and Google Device Images

Google has released the September 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The September bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2017-09-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-09-01 (and all previous security patch level strings) are addressed.
  • 2017-09-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-09-01 and 2017-09-05 (and all previous security patch level strings) are addressed.

The most severe of these issues is a critical severity vulnerability in media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Premium IPTV in the UK

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 05, 2017 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Play Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Security patch levels of 2017-09-01 or later must address the following issues.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-0752 A-62196835 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Libraries

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0753 A-62218744 RCE High 7.1.1, 7.1.2, 8.0
CVE-2017-6983 A-63852675 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0755 A-32178311 EoP High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0756 A-34621073 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0757 A-36006815 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0758 A-36492741 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0759 A-36715268 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0760 A-37237396 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0761 A-38448381 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0762 A-62214264 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0763 A-62534693 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0764 A-62872015 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0765 A-62872863 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0766 A-37776688 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0767 A-37536407 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0768 A-62019992 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0769 A-37662122 EoP High 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0770 A-38234812 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0771 A-37624243 DoS High 7.0, 7.1.1, 7.1.2
CVE-2017-0772 A-38115076 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0773 A-37615911 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0774 A-62673844 DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0775 A-62673179 DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0776 A-38496660 ID Moderate 7.0, 7.1.1, 7.1.2, 8.0
DoS High 6.0.1
CVE-2017-0777 A-38342499 ID Moderate 7.0, 7.1.1, 7.1.2
DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2017-0778 A-62133227 ID Moderate 7.0, 7.1.1, 7.1.2
DoS High 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2017-0779 A-38340117 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Runtime

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to cause an application to hang.

CVE References Type Severity Updated AOSP versions
CVE-2017-0780 A-37742976 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to user data.

CVE References Type Severity Updated AOSP versions
CVE-2017-0784 A-37287958 EoP Moderate 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Security patch levels of 2017-09-05 or later must address all of the 2017-09-01 issues, as well as the following issues.

Broadcom components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-7065 A-62575138
B-V2017061202
RCE Critical Wi-Fi driver
CVE-2017-0786 A-37351060
B-V2017060101
EoP High Wi-Fi driver
CVE-2017-0787 A-37722970
B-V2017053104
EoP Moderate Wi-Fi driver
CVE-2017-0788 A-37722328
B-V2017053103
EoP Moderate Wi-Fi driver
CVE-2017-0789 A-37685267
B-V2017053102
EoP Moderate Wi-Fi driver
CVE-2017-0790 A-37357704
B-V2017053101
EoP Moderate Wi-Fi driver
CVE-2017-0791 A-37306719
B-V2017052302
EoP Moderate Wi-Fi driver
CVE-2017-0792 A-37305578
B-V2017052301
ID Moderate Wi-Fi driver

Imgtk components

The most severe vulnerability in this section could enable a local malicious application to access data outside of its permission levels.

CVE References Type Severity Component
CVE-2017-0793 A-35764946 ID High Memory subsystem

Kernel components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-8890 A-38413975
Upstream kernel
RCE Critical Networking subsystem
CVE-2017-9076 A-62299478
Upstream kernel
EoP High Networking subsystem
CVE-2017-9150 A-62199770
Upstream kernel
ID High Linux kernel
CVE-2017-7487 A-62070688
Upstream kernel
EoP High IPX protocol driver
CVE-2017-6214 A-37901268
Upstream kernel
DoS High Networking subsystem
CVE-2017-6346 A-37897645
Upstream kernel
EoP High Linux kernel
CVE-2017-5897 A-37871211
Upstream kernel
ID High Networking subsystem
CVE-2017-7495 A-62198330
Upstream kernel
ID High File system
CVE-2017-7616 A-37751399
Upstream kernel
ID Moderate Linux kernel
CVE-2017-12146 A-35676417
Upstream kernel
EoP Moderate Linux kernel
CVE-2017-0794 A-35644812 EoP Moderate SCSI driver

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0795 A-36198473
M-ALPS03361480
EoP High Accessory detector driver
CVE-2017-0796 A-62458865
M-ALPS03353884
M-ALPS03353886
M-ALPS03353887
EoP High AUXADC driver
CVE-2017-0797 A-62459766
M-ALPS03353854
EoP High Accessory detector driver
CVE-2017-0798 A-36100671
M-ALPS03365532
EoP High Kernel
CVE-2017-0799 A-36731602
M-ALPS03342072
EoP High Lastbus
CVE-2017-0800 A-37683975
M-ALPS03302988
EoP High TEEI
CVE-2017-0801 A-38447970
M-ALPS03337980
EoP High LibMtkOmxVdec
CVE-2017-0802 A-36232120
M-ALPS03384818
EoP Moderate Kernel
CVE-2017-0803 A-36136137
M-ALPS03361477
EoP Moderate Accessory detector driver
CVE-2017-0804 A-36274676
M-ALPS03361487
EoP Moderate MMC driver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-11041 A-36130225
QC-CR#2053101
RCE Critical LibOmxVenc
CVE-2017-10996 A-38198574
QC-CR#901529
ID High Linux kernel
CVE-2017-9725 A-38195738
QC-CR#896659
EoP High Memory subsystem
CVE-2017-9724 A-38196929
QC-CR#863303
EoP High Linux kernel
CVE-2017-8278 A-62379474
QC-CR#2013236
EoP High Audio driver
CVE-2017-10999 A-36490777
QC-CR#2010713
EoP Moderate IPA driver
CVE-2017-11001 A-36815555
QC-CR#270292
ID Moderate Wi-Fi driver
CVE-2017-11002 A-37712167
QC-CR#2058452 QC-CR#2054690 QC-CR#2058455
ID Moderate Wi-Fi driver
CVE-2017-8250 A-62379051
QC-CR#2003924
EoP Moderate GPU driver
CVE-2017-9677 A-62379475
QC-CR#2022953
EoP Moderate Audio driver
CVE-2017-10998 A-38195131
QC-CR#108461
EoP Moderate Audio driver
CVE-2017-9676 A-62378596
QC-CR#2016517
ID Moderate File system
CVE-2017-8280 A-62377236
QC-CR#2015858
EoP Moderate WLAN driver
CVE-2017-8251 A-62379525
QC-CR#2006015
EoP Moderate Camera driver
CVE-2017-10997 A-33039685
QC-CR#1103077
EoP Moderate PCI driver
CVE-2017-11000 A-36136563
QC-CR#2031677
EoP Moderate Camera driver
CVE-2017-8247 A-62378684
QC-CR#2023513
EoP Moderate Camera driver
CVE-2017-9720 A-36264696
QC-CR#2041066
EoP Moderate Camera driver
CVE-2017-8277 A-62378788
QC-CR#2009047
EoP Moderate Video driver
CVE-2017-8281 A-62378232
QC-CR#2015892
ID Moderate Automotive multimedia
CVE-2017-11040 A-37567102
QC-CR#2038166
ID Moderate Video driver

Google device updates

This table contains the security patch level in the latest over-the-air update (OTA) and firmware images for Google devices. The Google device firmware images are available on the Google Developer site.

Google device Security patch level
Pixel / Pixel XL September 05, 2017
Nexus 5X September 05, 2017
Nexus 6 September 05, 2017
Nexus 6P September 05, 2017
Nexus 9 September 05, 2017
Nexus Player September 05, 2017
Pixel C September 05, 2017

Full details of the September 2017 Android Security Bulletin are available here.