Jump to content

Google releases February 2017 Android Security Bulletin and Google Device Images


steven36

Recommended Posts

Google has released the February 2017 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin since January 3, 2017 or earlier.

original-d7e40a33bd275cf7c2eae79fca0ed08

 

The February bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

2017-02-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-02-01 (and all previous security patch level strings) are addressed.

2017-02-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-02-01 and 2017-02-05 (and all previous security patch level strings) are addressed.

 

Supported Google devices will receive a single OTA update with the February 05, 2017 security patch level

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files.

 

 

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 05, 2017 or later address all of these issues.

 

 

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

 

 

Security patch levels of 2017-02-01 or later must address the following issues.

Issue CVE Severity Affects Google devices?
Remote code execution vulnerability in Surfaceflinger CVE-2017-0405 Critical Yes
Remote code execution vulnerability in Mediaserver CVE-2017-0406, CVE-2017-0407 Critical Yes
Remote code execution vulnerability in libgdx CVE-2017-0408 High Yes
Remote code execution vulnerability in libstagefright CVE-2017-0409 High Yes
Elevation of privilege vulnerability in Java.Net CVE-2016-5552 High Yes
Elevation of privilege vulnerability in Framework APIs CVE-2017-0410, CVE-2017-0411, CVE-2017-0412 High Yes
Elevation of privilege vulnerability in Mediaserver CVE-2017-0415 High Yes
Elevation of privilege vulnerability in Audioserver CVE-2017-0416, CVE-2017-0417, CVE-2017-0418, CVE-2017-0419 High Yes
Information disclosure vulnerability in AOSP Mail CVE-2017-0420 High Yes
Information disclosure vulnerability in AOSP Messaging CVE-2017-0413, CVE-2017-0414 High Yes
Information disclosure vulnerability in Framework APIs CVE-2017-0421 High Yes
Denial of service vulnerability in Bionic DNS CVE-2017-0422 High Yes
Elevation of privilege vulnerability in Bluetooth CVE-2017-0423 Moderate Yes
Information disclosure vulnerability in AOSP Messaging CVE-2017-0424 Moderate Yes
Information disclosure vulnerability in Audioserver CVE-2017-0425 Moderate Yes
Information disclosure vulnerability in Filesystem CVE-2017-0426 Moderate Yes

Security patch levels of 2017-02-05 or later must address all of the 2017-01-01 issues, as well as the following issues.

Issue CVE Severity Affects Google devices?
Remote code execution vulnerability in Qualcomm crypto driver CVE-2016-8418 Critical No*
Elevation of privilege vulnerability in kernel file system CVE-2017-0427 Critical Yes
Elevation of privilege vulnerability in NVIDIA GPU driver CVE-2017-0428, CVE-2017-0429 Critical Yes
Elevation of privilege vulnerability in kernel networking subsystem CVE-2014-9914 Critical Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2017-0430 Critical Yes
Vulnerabilities in Qualcomm components CVE-2017-0431 Critical No*
Elevation of privilege vulnerability in MediaTek driver CVE-2017-0432 High No*
Elevation of privilege vulnerability in Synaptics touchscreen driver CVE-2017-0433, CVE-2017-0434 High Yes
Elevation of privilege vulnerability in Qualcomm Secure Execution Environment Communicator driver CVE-2016-8480 High Yes
Elevation of privilege vulnerability in Qualcomm sound driver CVE-2016-8481, CVE-2017-0435, CVE-2017-0436 High Yes
Elevation of privilege vulnerability in Qualcomm Wi-Fi driver CVE-2017-0437, CVE-2017-0438, CVE-2017-0439, CVE-2016-8419, CVE-2016-8420, CVE-2016-8421, CVE-2017-0440, CVE-2017-0441, CVE-2017-0442, CVE-2017-0443, CVE-2016-8476 High Yes
Elevation of privilege vulnerability in Realtek sound driver CVE-2017-0444 High Yes
Elevation of privilege vulnerability in HTC touchscreen driver CVE-2017-0445, CVE-2017-0446, CVE-2017-0447 High Yes
Information disclosure vulnerability in NVIDIA video driver CVE-2017-0448 High Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2017-0449 Moderate Yes
Elevation of privilege vulnerability in Audioserver CVE-2017-0450 Moderate Yes
Elevation of privilege vulnerability in kernel file system CVE-2016-10044 Moderate Yes
Information disclosure vulnerability in Qualcomm Secure Execution Environment Communicator CVE-2016-8414 Moderate Yes

Information disclosure vulnerability in Qualcomm sound driver

 

 

CVE-2017-0451 Moderate Yes

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections, such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

 

 

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

 

Full details of the February 2017 Android Security Bulletin is available here.

 

By Rapid John

http://rapidmobile.biz/devices-and/google-releases-february-2017-android-security-bulletin-and-google-device-images/

 

Link to comment
Share on other sites


  • Views 347
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...