Lucene search

K
androidsecurityAndroid Open Source ProjectANDROID:2017-09-01
HistorySep 05, 2017 - 12:00 a.m.

Android Security Bulletin—September 2017

2017-09-0500:00:00
Android Open Source Project
source.android.com
75

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.042 Low

EPSS

Percentile

92.1%

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of September 05, 2017 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device’s security patch level.

Partners were notified of the issues described in the bulletin at least a month ago. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical severity vulnerability in media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

We encourage all customers to accept these updates to their devices.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the Google device updates section.

Announcements

  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answers for additional information:
    • 2017-09-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-09-01 (and all previous security patch level strings) are addressed.
    • 2017-09-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-09-01 and 2017-09-05 (and all previous security patch level strings) are addressed.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2017-09-01 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-09-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-0752 A-62196835 [2] EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Libraries

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0753 A-62218744 RCE High 7.1.1, 7.1.2, 8.0
CVE-2017-6983 A-63852675 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0755 A-32178311 EoP High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0756 A-34621073 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0757 A-36006815 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0758 A-36492741 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0759 A-36715268 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0760 A-37237396 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0761 A-38448381 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0762 A-62214264 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0763 A-62534693 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0764 A-62872015 RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0765 A-62872863 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0766 A-37776688 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0767 A-37536407 [2] EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0768 A-62019992 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0769 A-37662122 EoP High 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0770 A-38234812 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0771 A-37624243 DoS High 7.0, 7.1.1, 7.1.2
CVE-2017-0772 A-38115076 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0773 A-37615911 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0774 A-62673844 [2] DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0775 A-62673179 DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0776 A-38496660 ID Moderate 7.0, 7.1.1, 7.1.2, 8.0
DoS High 6.0.1
CVE-2017-0777 A-38342499 ID Moderate 7.0, 7.1.1, 7.1.2
DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2017-0778 A-62133227 ID Moderate 7.0, 7.1.1, 7.1.2
DoS High 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2017-0779 A-38340117 [2] ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Runtime

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to cause an application to hang.

CVE References Type Severity Updated AOSP versions
CVE-2017-0780 A-37742976 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

System

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0781 A-63146105 [2] RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0782 A-63146237 [2] [3] RCE Critical 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0783 A-63145701 ID High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-0784 A-37287958 EoP Moderate 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0785 A-63146698 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0

2017-09-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-09-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Broadcom components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-11120 A-62575409* B-V2017061204 RCE Critical Wi-Fi driver
CVE-2017-11121 A-62576413* B-V2017061205 RCE Critical Wi-Fi driver
CVE-2017-7065 A-62575138* B-V2017061202 RCE Critical Wi-Fi driver
CVE-2017-0786 A-37351060* B-V2017060101 EoP High Wi-Fi driver
CVE-2017-0787 A-37722970* B-V2017053104 EoP Moderate Wi-Fi driver
CVE-2017-0788 A-37722328* B-V2017053103 EoP Moderate Wi-Fi driver
CVE-2017-0789 A-37685267* B-V2017053102 EoP Moderate Wi-Fi driver
CVE-2017-0790 A-37357704* B-V2017053101 EoP Moderate Wi-Fi driver
CVE-2017-0791 A-37306719* B-V2017052302 EoP Moderate Wi-Fi driver
CVE-2017-0792 A-37305578* B-V2017052301 ID Moderate Wi-Fi driver

Imgtk components

The most severe vulnerability in this section could enable a local malicious application to access data outside of its permission levels.

CVE References Type Severity Component
CVE-2017-0793 A-35764946* ID High Memory subsystem

Kernel components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-8890 A-38413975 Upstream kernel RCE Critical Networking subsystem
CVE-2017-9076 A-62299478 Upstream kernel EoP High Networking subsystem
CVE-2017-9150 A-62199770 Upstream kernel ID High Linux kernel
CVE-2017-7487 A-62070688 Upstream kernel EoP High IPX protocol driver
CVE-2017-6214 A-37901268 Upstream kernel DoS High Networking subsystem
CVE-2017-6346 A-37897645 Upstream kernel EoP High Linux kernel
CVE-2017-5897 A-37871211 Upstream kernel ID High Networking subsystem
CVE-2017-7495 A-62198330 Upstream kernel ID High File system
CVE-2017-7616 A-37751399 Upstream kernel ID Moderate Linux kernel
CVE-2017-12146 A-35676417 Upstream kernel EoP Moderate Linux kernel
CVE-2017-0794 A-35644812* EoP Moderate SCSI driver

MediaTek components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0795 A-36198473* M-ALPS03361480 EoP High Accessory detector driver
CVE-2017-0796 A-62458865* M-ALPS03353884 M-ALPS03353886 M-ALPS03353887 EoP High AUXADC driver
CVE-2017-0797 A-62459766* M-ALPS03353854 EoP High Accessory detector driver
CVE-2017-0798 A-36100671* M-ALPS03365532 EoP High Kernel
CVE-2017-0799 A-36731602* M-ALPS03342072 EoP High Lastbus
CVE-2017-0800 A-37683975* M-ALPS03302988 EoP High TEEI
CVE-2017-0801 A-38447970* M-ALPS03337980 EoP High LibMtkOmxVdec
CVE-2017-0802 A-36232120* M-ALPS03384818 EoP Moderate Kernel
CVE-2017-0803 A-36136137* M-ALPS03361477 EoP Moderate Accessory detector driver
CVE-2017-0804 A-36274676* M-ALPS03361487 EoP Moderate MMC driver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-11041 A-36130225* QC-CR#2053101 RCE Critical LibOmxVenc
CVE-2017-10996 A-38198574 QC-CR#901529 ID High Linux kernel
CVE-2017-9725 A-38195738 QC-CR#896659 EoP High Memory subsystem
CVE-2017-9724 A-38196929 QC-CR#863303 EoP High Linux kernel
CVE-2017-8278 A-62379474 QC-CR#2013236 EoP High Audio driver
CVE-2017-10999 A-36490777* QC-CR#2010713 EoP Moderate IPA driver
CVE-2017-11001 A-36815555* QC-CR#2051433 ID Moderate Wi-Fi driver
CVE-2017-11002 A-37712167* QC-CR#2058452 QC-CR#2054690 QC-CR#2058455 ID Moderate Wi-Fi driver
CVE-2017-8250 A-62379051 QC-CR#2003924 EoP Moderate GPU driver
CVE-2017-9677 A-62379475 QC-CR#2022953 EoP Moderate Audio driver
CVE-2017-10998 A-38195131 QC-CR#108461 EoP Moderate Audio driver
CVE-2017-9676 A-62378596 QC-CR#2016517 ID Moderate File system
CVE-2017-8280 A-62377236 QC-CR#2015858 EoP Moderate WLAN driver
CVE-2017-8251 A-62379525 QC-CR#2006015 EoP Moderate Camera driver
CVE-2017-10997 A-33039685* QC-CR#1103077 EoP Moderate PCI driver
CVE-2017-11000 A-36136563* QC-CR#2031677 EoP Moderate Camera driver
CVE-2017-8247 A-62378684 QC-CR#2023513 EoP Moderate Camera driver
CVE-2017-9720 A-36264696* QC-CR#2041066 EoP Moderate Camera driver
CVE-2017-8277 A-62378788 QC-CR#2009047 EoP Moderate Video driver
CVE-2017-8281 A-62378232 QC-CR#2015892 ID Moderate Automotive multimedia
CVE-2017-11040 A-37567102* QC-CR#2038166 ID Moderate Video driver

Google device updates

This table contains the security patch level in the latest over-the-air update (OTA) and firmware images for Google devices. The Google device OTAs may also contain additional updates. The Google device firmware images are available on the Google Developer site.

Pixel, Pixel XL, Pixel C, Nexus Player, Nexus 5X, and Nexus 6P devices will be receiving the September security patches as part of the upgrade to Android Oreo. Google device Security patch level
Pixel / Pixel XL 2017-09-05
Nexus 5X 2017-09-05
Nexus 6 2017-09-05
Nexus 6P 2017-09-05
Nexus 9 2017-09-05
Nexus Player 2017-09-05
Pixel C 2017-09-05

Acknowledgements

We would like to thank these researchers for their contributions:

CVEs Researchers
CVE-2017-11000 Baozeng Ding (@sploving), Chengming Yang, and Yang Song of Alibaba Mobile Security Group
CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, CVE-2017-0785 Ben Seri and Gregory Vishnepolsky of Armis, Inc. (<https://armis.com>)
CVE-2017-0800, CVE-2017-0798 Chengming Yang, Baozeng Ding, and Yang Song of Alibaba Mobile Security Group
CVE-2017-0765 Chi Zhang, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang of C0RE Team
CVE-2017-0758 Chong Wang and 金哲 (Zhe Jin) of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.
CVE-2017-0752 Cong Zheng (@shellcong), Wenjun Hu, Xiao Zhang, and Zhi Xu of Palo Alto Networks
CVE-2017-0801 Dacheng Shao, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang of C0RE Team
CVE-2017-0755 Dawei Peng of Alibaba Mobile Security Team (weibo: Vinc3nt4H)
CVE-2017-0775, CVE-2017-0774, CVE-2017-0771 Elphet and Gong Guang of Alpha Team, Qihoo 360 Technology Co. Ltd.
CVE-2017-0784 En He (@heeeeen4x) and Bo Liu of MS509Team
CVE-2017-10997 Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.
CVE-2017-0786, CVE-2017-0792, CVE-2017-0791, CVE-2017-0790, CVE-2017-0789, CVE-2017-0788, CVE-2017-0787 Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.
CVE-2017-0802 Jake Corina (@JakeCorina) of Shellphish Grill Team
CVE-2017-0780 Jason Gu and Seven Shen of Trend Micro
CVE-2017-0769 Mingjian Zhou (@Mingjian_Zhou), Dacheng Shao, and Xuxian Jiang of C0RE Team
CVE-2017-0794, CVE-2017-9720, CVE-2017-11001, CVE-2017-10999, CVE-2017-0766 Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室)
CVE-2017-0772 Seven Shen of Trend Micro
CVE-2017-0757 Vasily Vasiliev
CVE-2017-0768, CVE-2017-0779 Wenke Dou, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang of C0RE Team
CVE-2017-0759 Weichao Sun of Alibaba Inc.
CVE-2017-0796 Xiangqian Zhang, Chengming Yang, Baozeng Ding, and Yang Song of Alibaba Mobile Security Group
CVE-2017-0753 Yangkang (@dnpushme) and hujianfei of Qihoo360 Qex Team
CVE-2017-12146 Yonggang Guo (@guoygang) of IceSword Lab, Qihoo 360 Technology Co. Ltd.
CVE-2017-0767 Yongke Wang and Yuebin Sun of Tencent’s Xuanwu Lab
CVE-2017-0804, CVE-2017-0803, CVE-2017-0799, CVE-2017-0795 Yu Pan and Yang Dai of Vulpecker Team, Qihoo 360 Technology Co. Ltd
CVE-2017-0760 Zinuo Han and 金哲 (Zhe Jin) of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.
CVE-2017-0764, CVE-2017-0761, CVE-2017-0776, CVE-2017-0777, CVE-2017-0778 Zinuo Han of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device’s security patch level, read the instructions on the Pixel and Nexus update schedule.

  • Security patch levels of 2017-09-01 or later address all issues associated with the 2017-09-01 security patch level.
  • Security patch levels of 2017-09-05 or later address all issues associated with the 2017-09-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2017-09-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2017-09-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Versions

Version Date Notes
1.0 September 5, 2017 Bulletin published.
1.1 September 12, 2017 Added details for CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, and CVE-2017-0785 as part of industry-coordinated disclosure.
1.2 September 13, 2017 Bulletin revised to include AOSP links.
1.3 September 25, 2017 Added details for CVE-2017-11120 and CVE-2017-11121 as part of industry-coordinated disclosure.
1.4 September 28, 2017 Update vendor reference for CVE-2017-11001.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.042 Low

EPSS

Percentile

92.1%