Android Security Bulletin—February 2017

  • 7 February 2017
  • 0 replies
  • 1 view

Userlevel 7
Badge +52

Announcements

  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answersfor additional information:[list]
  • 2017-02-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-02-01 (and all previous security patch level strings) are addressed.
  • 2017-02-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-02-01 and 2017-02-05 (and all previous security patch level strings) are addressed.
  • Supported Google devices will receive a single OTA update with the February 05, 2017 security patch level.[/list]

    Security vulnerability summary

    The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.
     

    2017-02-01 security patch level—Vulnerability summary

    Security patch levels of 2017-02-01 or later must address the following issues.
     
    IssueCVESeverityAffects Google devices?
    Remote code execution vulnerability in SurfaceflingerCVE-2017-0405CriticalYes
    Remote code execution vulnerability in MediaserverCVE-2017-0406, CVE-2017-0407CriticalYes
    Remote code execution vulnerability in libgdxCVE-2017-0408HighYes
    Remote code execution vulnerability in libstagefrightCVE-2017-0409HighYes
    Elevation of privilege vulnerability in Java.NetCVE-2016-5552HighYes
    Elevation of privilege vulnerability in Framework APIsCVE-2017-0410, CVE-2017-0411, CVE-2017-0412HighYes
    Elevation of privilege vulnerability in MediaserverCVE-2017-0415HighYes
    Elevation of privilege vulnerability in AudioserverCVE-2017-0416, CVE-2017-0417, CVE-2017-0418, CVE-2017-0419HighYes
    Information disclosure vulnerability in AOSP MailCVE-2017-0420HighYes
    Information disclosure vulnerability in AOSP MessagingCVE-2017-0413, CVE-2017-0414HighYes
    Information disclosure vulnerability in Framework APIsCVE-2017-0421HighYes
    Denial of service vulnerability in Bionic DNSCVE-2017-0422HighYes
    Elevation of privilege vulnerability in BluetoothCVE-2017-0423ModerateYes
    Information disclosure vulnerability in AOSP MessagingCVE-2017-0424ModerateYes
    Information disclosure vulnerability in AudioserverCVE-2017-0425ModerateYes
    Information disclosure vulnerability in FilesystemCVE-2017-0426ModerateYes

     

    2017-02-05 security patch level—Vulnerability summary

    Security patch levels of 2017-02-05 or later must address all of the 2017-02-01 issues, as well as the following issues.
    IssueCVESeverityAffects Google devices?
    Remote code execution vulnerability in Qualcomm crypto driverCVE-2016-8418CriticalNo*
    Elevation of privilege vulnerability in kernel file systemCVE-2017-0427CriticalYes
    Elevation of privilege vulnerability in NVIDIA GPU driverCVE-2017-0428, CVE-2017-0429CriticalYes
    Elevation of privilege vulnerability in kernel networking subsystemCVE-2014-9914CriticalYes
    Elevation of privilege vulnerability in Broadcom Wi-Fi driverCVE-2017-0430CriticalYes
    Vulnerabilities in Qualcomm componentsCVE-2017-0431CriticalNo*
    Elevation of privilege vulnerability in MediaTek driverCVE-2017-0432HighNo*
    Elevation of privilege vulnerability in Synaptics touchscreen driverCVE-2017-0433, CVE-2017-0434HighYes
    Elevation of privilege vulnerability in Qualcomm Secure Execution Environment Communicator driverCVE-2016-8480HighYes
    Elevation of privilege vulnerability in Qualcomm sound driverCVE-2016-8481, CVE-2017-0435, CVE-2017-0436HighYes
    Elevation of privilege vulnerability in Qualcomm Wi-Fi driverCVE-2017-0437, CVE-2017-0438, CVE-2017-0439, CVE-2016-8419, CVE-2016-8420, CVE-2016-8421, CVE-2017-0440, CVE-2017-0441, CVE-2017-0442, CVE-2017-0443, CVE-2016-8476HighYes
    Elevation of privilege vulnerability in Realtek sound driverCVE-2017-0444HighYes
    Elevation of privilege vulnerability in HTC touchscreen driverCVE-2017-0445, CVE-2017-0446, CVE-2017-0447HighYes
    Information disclosure vulnerability in NVIDIA video driverCVE-2017-0448HighYes
    Elevation of privilege vulnerability in Broadcom Wi-Fi driverCVE-2017-0449ModerateYes
    Elevation of privilege vulnerability in AudioserverCVE-2017-0450ModerateYes
    Elevation of privilege vulnerability in kernel file systemCVE-2016-10044ModerateYes
    Information disclosure vulnerability in Qualcomm Secure Execution Environment CommunicatorCVE-2016-8414ModerateYes
    Information disclosure vulnerability in Qualcomm sound driverCVE-2017-0451ModerateYes
    * Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.
     
    Read more: http://source.android.com/security/bulletin/2017-02-01.html

  • 0 replies

    Be the first to reply!

    Reply