From a3fbd262a4c93880822f89f27ec1ed9c53d9c840 Mon Sep 17 00:00:00 2001 From: Danielle Roberts Date: Thu, 2 Mar 2017 17:03:14 -0800 Subject: Docs: March 2017 Security bulletin Test: make online-sac-docs 13 Bug: 35634522 Change-Id: Id3a2907e648e6a71e83243845138ff55e056105a --- src/security/bulletin/2017-03-01.jd | 3159 +++++++++++++++++++++++++++++ src/security/bulletin/index.jd | 8 + src/security/overview/acknowledgements.jd | 69 +- src/security/security_toc.cs | 1 + 4 files changed, 3233 insertions(+), 4 deletions(-) create mode 100644 src/security/bulletin/2017-03-01.jd diff --git a/src/security/bulletin/2017-03-01.jd b/src/security/bulletin/2017-03-01.jd new file mode 100644 index 00000000..064eebd9 --- /dev/null +++ b/src/security/bulletin/2017-03-01.jd @@ -0,0 +1,3159 @@ +page.title=Android Security Bulletin—March 2017 +@jd:body + + +

Published March 06, 2017

+

The Android Security Bulletin contains details of security vulnerabilities +affecting Android devices. Alongside the bulletin, we have released a security +update to Google devices through an over-the-air (OTA) update. The Google device +firmware images have also been released to the Google Developer +site. Security patch levels of March 05, 2017 or later address all of these +issues. Refer to the Pixel +and Nexus update schedule to learn how to check a device's security patch +level.

+

Partners were notified of the issues described in the bulletin on February 06, +2017 or earlier. Source code patches for these issues have been released to the +Android Open Source Project (AOSP) repository and linked from this bulletin. +This bulletin also includes links to patches outside of AOSP.

+

The most severe of these issues is a Critical security vulnerability that could +enable remote code execution on an affected device through multiple methods such +as email, web browsing, and MMS when processing media files.

+

We have had no reports of active customer exploitation or abuse of these newly +reported issues. Refer to the Android and Google service +mitigations section for details on the Android +security platform protections and service protections such as SafetyNet, +which improve the security of the Android platform.

+

We encourage all customers to accept these updates to their devices.

+

Announcements

+ +

Security vulnerability summary

+

The tables below contains a list of security vulnerabilities, the Common +Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not +Google devices are affected. The severity +assessment is based on the effect that exploiting the vulnerability would +possibly have on an affected device, assuming the platform and service +mitigations are disabled for development purposes or if successfully bypassed.

+

2017-03-01 +security patch level—Vulnerability summary

+

Security patch levels of 2017-03-01 or later must address the following issues.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IssueCVESeverityAffects Google devices?
Remote code execution vulnerability in OpenSSL & BoringSSLCVE-2016-2182CriticalYes
Remote code execution vulnerability in MediaserverCVE-2017-0466, CVE-2017-0467, CVE-2017-0468, CVE-2017-0469, +CVE-2017-0470, CVE-2017-0471, CVE-2017-0472, CVE-2017-0473, CVE-2017-0474CriticalYes
Elevation of privilege vulnerability in recovery verifierCVE-2017-0475CriticalYes
Remote code execution vulnerability in AOSP MessagingCVE-2017-0476HighYes
Remote code execution vulnerability in libgdxCVE-2017-0477HighYes
Remote code execution vulnerability in Framesequence libraryCVE-2017-0478HighYes
Elevation of privilege vulnerability in AudioserverCVE-2017-0479, CVE-2017-0480HighYes
Elevation of privilege vulnerability in NFCCVE-2017-0481HighYes
Denial of service vulnerability in MediaserverCVE-2017-0482, CVE-2017-0483, CVE-2017-0484, CVE-2017-0485, +CVE-2017-0486, CVE-2017-0487, CVE-2017-0488HighYes
Update: Denial of service vulnerability in MediaserverCVE-2017-0390HighYes
Update: Denial of service vulnerability in MediaserverCVE-2017-0392HighYes
Elevation of privilege vulnerability in Location ManagerCVE-2017-0489ModerateYes
Elevation of privilege vulnerability in Wi-FiCVE-2017-0490ModerateYes
Elevation of privilege vulnerability in Package ManagerCVE-2017-0491ModerateYes
Elevation of privilege vulnerability in System UICVE-2017-0492ModerateYes
Information disclosure vulnerability in AOSP MessagingCVE-2017-0494ModerateYes
Information disclosure vulnerability in MediaserverCVE-2017-0495ModerateYes
Denial of service vulnerability in Setup WizardCVE-2017-0496ModerateYes
Denial of service vulnerability in MediaserverCVE-2017-0497ModerateYes
Denial of service vulnerability in Setup WizardCVE-2017-0498ModerateNo*
Denial of service vulnerability in AudioserverCVE-2017-0499LowYes
+

* Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+

2017-03-05 +security patch level—Vulnerability summary

+

Security patch levels of 2017-03-05 or later must address all of the 2017-03-01 +issues, as well as the following issues.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IssueCVESeverityAffects Google devices?
Elevation of privilege vulnerability in MediaTek componentsCVE-2017-0500, CVE-2017-0501, CVE-2017-0502, CVE-2017-0503, +CVE-2017-0504, CVE-2017-0505, CVE-2017-0506CriticalNo*
Elevation of privilege vulnerability in NVIDIA GPU driverCVE-2017-0337, CVE-2017-0338, CVE-2017-0333, CVE-2017-0306, CVE-2017-0335CriticalYes
Elevation of privilege vulnerability in kernel ION subsystemCVE-2017-0507, CVE-2017-0508CriticalYes
Elevation of privilege vulnerability in Broadcom Wi-Fi driverCVE-2017-0509CriticalNo*
Elevation of privilege vulnerability in kernel FIQ debuggerCVE-2017-0510CriticalYes
Elevation of privilege vulnerability in Qualcomm GPU driverCVE-2016-8479CriticalYes
Elevation of privilege vulnerability in kernel networking subsystemCVE-2016-9806, CVE-2016-10200CriticalYes
Vulnerabilities in Qualcomm componentsCVE-2016-8484, CVE-2016-8485, CVE-2016-8486, CVE-2016-8487, CVE-2016-8488CriticalNo*
Elevation of privilege vulnerability in kernel networking subsystemCVE-2016-8655, CVE-2016-9793HighYes
Elevation of privilege vulnerability in Qualcomm input hardware driverCVE-2017-0516HighYes
Elevation of privilege vulnerability in MediaTek Hardware Sensor DriverCVE-2017-0517HighNo*
Elevation of privilege vulnerability in Qualcomm ADSPRPC driverCVE-2017-0457HighYes
Elevation of privilege vulnerability in Qualcomm fingerprint sensor +driverCVE-2017-0518, CVE-2017-0519HighYes
Elevation of privilege vulnerability in Qualcomm crypto engine driverCVE-2017-0520HighYes
Elevation of privilege vulnerability in Qualcomm camera driverCVE-2017-0458, CVE-2017-0521HighYes
Elevation of privilege vulnerability in MediaTek APKCVE-2017-0522HighNo*
Elevation of privilege vulnerability in Qualcomm Wi-Fi driverCVE-2017-0464, CVE-2017-0453, CVE-2017-0523HighYes
Elevation of privilege vulnerability in Synaptics touchscreen driverCVE-2017-0524HighYes
Elevation of privilege vulnerability in Qualcomm IPA driverCVE-2017-0456, CVE-2017-0525HighYes
Elevation of privilege vulnerability in HTC Sensor Hub DriverCVE-2017-0526, CVE-2017-0527HighYes
Elevation of privilege vulnerability in NVIDIA GPU driverCVE-2017-0307HighNo*
Elevation of privilege vulnerability in Qualcomm networking driverCVE-2017-0463, CVE-2017-0460HighYes
Elevation of privilege vulnerability in kernel security subsystemCVE-2017-0528HighYes
Elevation of privilege vulnerability in Qualcomm SPCom driverCVE-2016-5856, CVE-2016-5857HighNo*
Information disclosure vulnerability in kernel networking subsystemCVE-2014-8709HighYes
Information disclosure vulnerability in MediaTek driverCVE-2017-0529HighNo*
Information disclosure vulnerability in Qualcomm bootloaderCVE-2017-0455HighYes
Information disclosure vulnerability in Qualcomm power driverCVE-2016-8483HighYes
Information disclosure vulnerability in NVIDIA GPU driverCVE-2017-0334, CVE-2017-0336HighYes
Denial of service vulnerability in kernel cryptographic subsystemCVE-2016-8650HighYes
Elevation of privilege vulnerability in Qualcomm camera driver (device +specific)CVE-2016-8417ModerateYes
Information disclosure vulnerability in Qualcomm Wi-Fi driverCVE-2017-0461, CVE-2017-0459, CVE-2017-0531ModerateYes
Information disclosure vulnerability in MediaTek video codec driverCVE-2017-0532ModerateNo*
Information disclosure vulnerability in Qualcomm video driverCVE-2017-0533, CVE-2017-0534, CVE-2016-8416, CVE-2016-8478ModerateYes
Information disclosure vulnerability in Qualcomm camera driverCVE-2016-8413, CVE-2016-8477ModerateYes
Information disclosure vulnerability in HTC sound codec driverCVE-2017-0535ModerateYes
Information disclosure vulnerability in Synaptics touchscreen driverCVE-2017-0536ModerateYes
Information disclosure vulnerability in kernel USB gadget driverCVE-2017-0537ModerateYes
Information disclosure vulnerability in Qualcomm camera driverCVE-2017-0452LowYes
+

* Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+

Android and Google service +mitigations

+

This is a summary of the mitigations provided by the Android +security platform and service protections, such as SafetyNet. These +capabilities reduce the likelihood that security vulnerabilities could be +successfully exploited on Android.

+ +

Acknowledgements

+

We would like to thank these researchers for their contributions:

+ + +

2017-03-01 security patch level—Vulnerability +details

+

In the sections below, we provide details for each of the security +vulnerabilities listed in the +2017-03-01 +security patch level—Vulnerability summary above. There is a description of +the issue, a severity rationale, and a table with the CVE, associated +references, severity, updated Google devices, updated AOSP versions (where +applicable), and date reported. When available, we will link the public change +that addressed the issue to the bug ID, like the AOSP change list. When multiple +changes relate to a single bug, additional references are linked to numbers +following the bug ID.

+ + +

Remote code execution vulnerability in +OpenSSL & BoringSSL

+

A remote code execution vulnerability in OpenSSL and BoringSSL could enable an +attacker using a specially crafted file to cause memory corruption during file +and data processing. This issue is rated as Critical due to the possibility of +remote code execution within the context of a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-2182A-32096880CriticalAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Aug 5, 2016
+ + +

Remote code execution vulnerability in Mediaserver +

+

A remote code execution vulnerability in Mediaserver could enable an attacker +using a specially crafted file to cause memory corruption during media file and +data processing. This issue is rated as Critical due to the possibility of +remote code execution within the context of the Mediaserver process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0466A-33139050CriticalAll6.0, 6.0.1, 7.0, 7.1.1Nov 25, 2016
CVE-2017-0467A-33250932CriticalAll6.0, 6.0.1, 7.0, 7.1.1Nov 30, 2016
CVE-2017-0468A-33351708CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 5, 2016
CVE-2017-0469A-33450635CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 8, 2016
CVE-2017-0470A-33818500CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 21, 2016
CVE-2017-0471A-33816782CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 21, 2016
CVE-2017-0472A-33862021CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 23, 2016
CVE-2017-0473A-33982658CriticalAll6.0, 6.0.1, 7.0, 7.1.1Dec 30, 2016
CVE-2017-0474A-32589224CriticalAll7.0, 7.1.1Google internal
+ + +

Elevation of privilege vulnerability in +recovery verifier

+

An elevation of privilege vulnerability in the recovery verifier could enable a +local malicious application to execute arbitrary code within the context of the +kernel. This issue is rated as Critical due to the possibility of a local +permanent device compromise, which may require reflashing the operating system +to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0475A-31914369CriticalAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Oct 2, 2016
+ + +

Remote code execution vulnerability in AOSP +Messaging

+

A remote code execution vulnerability in AOSP Messaging could enable an +attacker using a specially crafted file to cause memory corruption during media +file and data processing. This issue is rated as High due to the possibility of +remote code execution within the context of an unprivileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0476A-33388925HighAll6.0, 6.0.1, 7.0, 7.1.1Dec 6, 2016
+ + +

Remote code execution vulnerability in libgdx

+

A remote code execution vulnerability in libgdx could enable an attacker using +a specially crafted file to execute arbitrary code within the context of an +unprivileged process. This issue is rated as High due to the possibility of +remote code execution in an application that uses this library.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0477A-33621647HighAll7.1.1Dec 14, 2016
+ + +

Remote code execution vulnerability in +Framesequence library

+

A remote code execution vulnerability in the Framesequence library could enable +an attacker using a specially crafted file to execute arbitrary code in the +context of an unprivileged process. This issue is rated as High due to the +possibility of remote code execution in an application that uses the +Framesequence library.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0478A-33718716HighAll5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Dec 16, 2016
+ + +

Elevation of privilege vulnerability in +Audioserver

+

An elevation of privilege vulnerability in Audioserver could enable a local +malicious application to execute arbitrary code within the context of a +privileged process. This issue is rated as High because it could be used to +gain local access to elevated capabilities, which are not normally accessible +to a third-party application.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0479A-32707507HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Nov 7, 2016
CVE-2017-0480A-32705429HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Nov 7, 2016
+ + +

Elevation of privilege vulnerability in NFC

+

An elevation of privilege vulnerability in NFC could enable a proximate +attacker to execute arbitrary code within the context of a privileged process. +This issue is rated as High because it could be used to gain local access to +elevated capabilities, which are not normally accessible to a third-party +application.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0481A-33434992HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Google internal
+ + +

Denial of service vulnerability in Mediaserver

+

A denial of service vulnerability in Mediaserver could enable an attacker to +use a specially crafted file to cause a device hang or reboot. This issue is +rated as High severity due to the possibility of remote denial of service.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0482A-33090864HighAll6.0, 6.0.1, 7.0, 7.1.1Nov 22, 2016
CVE-2017-0483A-33137046HighAll5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Nov 24, 2016
CVE-2017-0484A-33298089HighAll6.0, 6.0.1, 7.0, 7.1.1Dec 1, 2016
CVE-2017-0485A-33387820HighAll6.0, 6.0.1, 7.0, 7.1.1Dec 6, 2016
CVE-2017-0486A-33621215HighAll6.0, 6.0.1, 7.0, 7.1.1Dec 14, 2016
CVE-2017-0487A-33751193HighAll6.0, 6.0.1, 7.0, 7.1.1Dec 19, 2016
CVE-2017-0488A-34097213HighAll6.0, 6.0.1, 7.0, 7.1.1Google internal
+ + +

Update: Denial of service vulnerability in +Mediaserver

+

A denial of service vulnerability in Mediaserver could enable an attacker to +use a specially crafted file to cause a device hang or reboot. This issue is +rated as High due to the possibility of remote denial of service.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0390A-31647370HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Sep 19, 2016
+ + +

Update: Denial of service vulnerability +in Mediaserver

+

A denial of service vulnerability in Mediaserver could enable an attacker to +use a specially crafted file to cause a device hang or reboot. This issue is +rated as High due to the possibility of remote denial of service.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0392A-32577290HighAll7.0, 7.1.1Oct 29, 2016
+ + +

Elevation of privilege vulnerability in +Location Manager

+

An elevation of privilege vulnerability in Location Manager could enable a +local malicious application to bypass operating system protections for location +data. This issue is rated as Moderate because it could be used to generate +inaccurate data.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0489A-33091107ModerateAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Nov 20, 2016
+ + +

Elevation of privilege vulnerability in Wi-Fi

+

An elevation of privilege vulnerability in Wi-Fi could enable a local malicious +application to delete user data. This issue is rated as Moderate because it is +a local bypass of user interaction requirements that would normally require +either user initiation or user permission.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0490A-33178389ModerateAll6.0, 6.0.1, 7.0, 7.1.1Nov 25, 2016
+ + +

Elevation of privilege vulnerability in Package +Manager

+

An elevation of privilege vulnerability in Package Manager could enable a local +malicious application to prevent users from uninstalling applications or +removing permissions from applications. This issue is rated as Moderate because +it is a local bypass of user interaction requirements.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0491A-32553261ModerateAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Google internal
+ + +

Elevation of privilege vulnerability in System +UI

+

An elevation of privilege vulnerability in the System UI could enable a local +malicious application to create a UI overlay covering the entire screen. This +issue is rated as Moderate because it is a local bypass of user interaction +requirements that would normally require either user initiation or user +permission.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0492A-30150688ModerateAll7.1.1Google internal
+ + +

Information disclosure vulnerability in AOSP +Messaging

+

An information disclosure vulnerability in AOSP Messaging could enable a remote +attacker using a special crafted file to access data outside of its permission +levels. This issue is rated as Moderate because it could be used to access +sensitive data without permission.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0494A-32764144ModerateAll6.0, 6.0.1, 7.0, 7.1.1Nov 9, 2016
+ + +

Information disclosure vulnerability in +Mediaserver

+

An information disclosure vulnerability in Mediaserver could enable a local +malicious application to access data outside of its permission levels. This +issue is rated as Moderate because it could be used to access sensitive data +without permission.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0495A-33552073ModerateAll6.0, 6.0.1, 7.0, 7.1.1Dec 11, 2016
+ + +

Denial of service vulnerability in Setup +Wizard

+

A denial of service vulnerability in Setup Wizard could allow a local malicious +application to temporarily block access to an affected device. This issue is +rated as Moderate because it may require a factory reset to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0496A-31554152*ModerateNone*5.0.2, 5.1.1, 6.0, 6.0.1Sep 14, 2016
+

* Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Denial of service vulnerability in +Mediaserver

+

A denial of service vulnerability in Mediaserver could enable an attacker to +use a specially crafted file to cause a device hang or reboot. This issue is +rated as Moderate because it requires an uncommon device configuration.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0497A-33300701ModerateAll7.0, 7.1.1Dec 2, 2016
+ + +

Denial of service vulnerability in Setup +Wizard

+

A denial of service vulnerability in Setup Wizard could allow a local attacker +to require Google account sign-in after a factory reset. This issue is rated as +Moderate because it may require a factory reset to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0498A-30352311ModerateAll5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Google internal
+ + +

Denial of service vulnerability in Audioserver

+

A denial of service vulnerability in Audioserver could enable a local malicious +application to cause a device hang or reboot. This issue is rated as Low due to +the possibility of a temporary denial of service.

+ + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2017-0499A-32095713LowAll5.1.1, 6.0, 6.0.1, 7.0, 7.1.1Oct 11, 2016
+ + +

2017-03-05 security patch level—Vulnerability +details

+

In the sections below, we provide details for each of the security +vulnerabilities listed in the +2017-03-05 +security patch level—Vulnerability summary above. There is a description of +the issue, a severity rationale, and a table with the CVE, associated +references, severity, updated Google devices, updated AOSP versions (where +applicable), and date reported. When available, we will link the public change +that addressed the issue to the bug ID, like the AOSP change list. When multiple +changes relate to a single bug, additional references are linked to numbers +following the bug ID.

+ + +

Elevation of privilege vulnerability in +MediaTek components

+

An elevation of privilege vulnerability in MediaTek components, including the +M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue +driver, could enable a local malicious application to execute arbitrary code +within the context of the kernel. This issue is rated as Critical due to the +possibility of a local permanent device compromise, which may require +reflashing the operating system to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0500A-28429685*
+ M-ALPS02710006
CriticalNone**Apr 27, 2016
CVE-2017-0501A-28430015*
+ M-ALPS02708983
CriticalNone**Apr 27, 2016
CVE-2017-0502A-28430164*
+ M-ALPS02710027
CriticalNone**Apr 27, 2016
CVE-2017-0503A-28449045*
+ M-ALPS02710075
CriticalNone**Apr 28, 2016
CVE-2017-0504A-30074628*
+ M-ALPS02829371
CriticalNone**Jul 9, 2016
CVE-2017-0505A-31822282*
+ M-ALPS02992041
CriticalNone**Sep 28, 2016
CVE-2017-0506A-32276718*
+ M-ALPS03006904
CriticalNone**Oct 18, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege vulnerability in +NVIDIA GPU driver

+

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a +local malicious application to execute arbitrary code within the context of the +kernel. This issue is rated as Critical due to the possibility of a local +permanent device compromise, which may require reflashing the operating system +to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0337A-31992762*
+ N-CVE-2017-0337
CriticalPixel COct 6, 2016
CVE-2017-0338A-33057977*
+ N-CVE-2017-0338
CriticalPixel CNov 21, 2016
CVE-2017-0333A-33899363*
+ N-CVE-2017-0333
CriticalPixel CDec 25, 2016
CVE-2017-0306A-34132950*
+ N-CVE-2017-0306
CriticalNexus 9Jan 6, 2017
CVE-2017-0335A-33043375*
+ N-CVE-2017-0335
CriticalPixel CGoogle internal
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +kernel ION subsystem

+

An elevation of privilege vulnerability in the kernel ION subsystem could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as Critical due to the possibility +of a local permanent device compromise, which may require reflashing the +operating system to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0507A-31992382*CriticalAndroid One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel +C, Pixel, Pixel XLOct 6, 2016
CVE-2017-0508A-33940449*CriticalPixel CDec 28, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +Broadcom Wi-Fi driver

+

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as Critical due to the possibility +of a local permanent device compromise, which may require reflashing the +operating system to repair the device.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0509A-32124445*
+ B-RB#110688
CriticalNone**Oct 12, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege vulnerability in +kernel FIQ debugger

+

An elevation of privilege vulnerability in the kernel FIQ debugger could enable +a local malicious application to execute arbitrary code within the context of +the kernel. This issue is rated as Critical due to the possibility of a local +permanent device compromise, which may require reflashing the operating system +to repair the device.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0510A-32402555*CriticalNexus 9Oct 25, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +Qualcomm GPU driver

+

An elevation of privilege vulnerability in the Qualcomm GPU driver could enable +a local malicious application to execute arbitrary code within the context of +the kernel. This issue is rated as Critical due to the possibility of a local +permanent device compromise, which may require reflashing the operating system +to repair the device.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8479A-31824853*
+ QC-CR#1093687
CriticalAndroid One, Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XLSep 29, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege +vulnerability in kernel networking subsystem

+

An elevation of privilege vulnerability in the kernel networking subsystem +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as Critical due to the possibility +of a local permanent device compromise, which may require reflashing the +operating system to repair the device.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-9806A-33393474
+ +Upstream kernel
CriticalPixel C, Pixel, Pixel XLDec 4, 2016
CVE-2016-10200A-33753815
+ +Upstream kernel
CriticalNexus 5X, Nexus 6P, Pixel, Pixel XLDec 19, 2016
+ + +

Vulnerabilities in Qualcomm +components

+

The following vulnerability affects Qualcomm components and is described in +further detail in Qualcomm AMSS September 2016 security bulletin.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8484A-28823575**CriticalNone***Qualcomm internal
CVE-2016-8485A-28823681**CriticalNone***Qualcomm internal
CVE-2016-8486A-28823691**CriticalNone***Qualcomm internal
CVE-2016-8487A-28823724**CriticalNone***Qualcomm internal
CVE-2016-8488A-31625756**CriticalNone***Qualcomm internal
+

* The severity rating for these vulnerabilities was determined by the vendor.

+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

*** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege +vulnerability in kernel networking subsystem

+

An elevation of privilege vulnerability in the kernel networking subsystem +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8655A-33358926
+ +Upstream kernel
HighAndroid One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel +C, Pixel, Pixel XLOct 12, 2016
CVE-2016-9793A-33363517
+ +Upstream kernel
HighAndroid One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel +C, Pixel, Pixel XLDec 2, 2016
+ + +

Elevation of privilege +vulnerability in Qualcomm input hardware driver

+

An elevation of privilege vulnerability in the Qualcomm input hardware driver +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0516A-32341680*
+ QC-CR#1096301
HighAndroid One, Pixel, Pixel XLOct 21, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege +vulnerability in MediaTek Hardware Sensor Driver

+

An elevation of privilege vulnerability in the MediaTek hardware sensor driver +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0517A-32372051*
+ M-ALPS02973195
HighNone**Oct 22, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege vulnerability in +Qualcomm ADSPRPC driver

+

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0457A-31695439*
+ QC-CR#1086123
+ QC-CR#1100695
HighNexus 5X, Nexus 6P, Pixel, Pixel XLSep 22, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege +vulnerability in Qualcomm fingerprint sensor driver

+

An elevation of privilege vulnerability in the Qualcomm fingerprint sensor +driver could enable a local malicious application to execute arbitrary code +within the context of the kernel. This issue is rated as High because it first +requires compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0518A-32370896*
+ QC-CR#1086530
HighPixel, Pixel XLOct 24, 2016
CVE-2017-0519A-32372915*
+ QC-CR#1086530
HighPixel, Pixel XLOct 24, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege +vulnerability in Qualcomm crypto engine driver

+

An elevation of privilege vulnerability in the Qualcomm crypto engine driver +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0520A-31750232
+ +QC-CR#1082636
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLSep 24, 2016
+ + +

Elevation of privilege vulnerability in +Qualcomm camera driver

+

An elevation of privilege vulnerability in the Qualcomm camera driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0458A-32588962
+ +QC-CR#1089433
HighPixel, Pixel XLOct 31, 2016
CVE-2017-0521A-32919951
+ +QC-CR#1097709
HighNexus 5X, Nexus 6P, Android One, Pixel, Pixel XLNov 15, 2016
+ + +

Elevation of privilege vulnerability in MediaTek +APK

+

An elevation of privilege vulnerability in a MediaTek APK could enable a local +malicious application to execute arbitrary code within the context of a +privileged process. This issue is rated as High due to the possibility of local +arbitrary code execution in a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0522A-32916158*
+ M-ALPS03032516
HighNone**Nov 15, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege vulnerability in +Qualcomm Wi-Fi driver

+

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0464A-32940193
+ +QC-CR#1102593
HighNexus 5X, Pixel, Pixel XLNov 15, 2016
CVE-2017-0453A-33979145
+ +QC-CR#1105085
HighNexus 5X, Android OneDec 30, 2016
CVE-2017-0523A-32835279
+ +QC-CR#1096945
HighNone*Google internal
+

* Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege +vulnerability in Synaptics touchscreen driver

+

An elevation of privilege vulnerability in the Synaptics touchscreen driver +could enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0524A-33002026HighAndroid One, Nexus 5X, Nexus 6P, Nexus 9, Pixel, Pixel XLNov 18, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +Qualcomm IPA driver

+

An elevation of privilege vulnerability in the Qualcomm IPA driver could enable +a local malicious application to execute arbitrary code within the context of +the kernel. This issue is rated as High because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0456A-33106520*
+ QC-CR#1099598
HighNexus 5X, Nexus 6P, Android One, Pixel, Pixel XLNov 23, 2016
CVE-2017-0525A-33139056*
+ QC-CR#1097714
HighNexus 5X, Nexus 6P, Android One, Pixel, Pixel XLNov 25, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +HTC Sensor Hub Driver

+

An elevation of privilege vulnerability in the HTC Sensor Hub Driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0526A-33897738*HighNexus 9Dec 25, 2016
CVE-2017-0527A-33899318*HighNexus 9, Pixel, Pixel XLDec 25, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +NVIDIA GPU driver

+

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a +local malicious application to execute arbitrary code within the context of the +kernel. This issue is rated as Critical due to the possibility of a local +permanent device compromise, which may require reflashing the operating system +to repair the device.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0307A-33177895*
+ N-CVE-2017-0307
HighNone**Nov 28, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Elevation of privilege vulnerability +in Qualcomm networking driver

+

An elevation of privilege vulnerability in the Qualcomm networking driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0463A-33277611
+ +QC-CR#1101792
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLNov 30, 2016
CVE-2017-0460 A-31252965*
+ QC-CR#1098801
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel, Pixel XLGoogle internal
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability +in kernel security subsystem

+

An elevation of privilege vulnerability in the kernel security subsystem could +enable a local malicious application to to execute code in the context of a +privileged process. This issue is rated as High because it is a general bypass +for a kernel level defense in depth or exploit mitigation technology.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0528A-33351919*HighPixel, Pixel XLDec 4, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Elevation of privilege vulnerability in +Qualcomm SPCom driver

+

An elevation of privilege vulnerability in the Qualcomm SPCom driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as High because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-5856A-32610665
+ +QC-CR#1094078
HighNone*Google internal
CVE-2016-5857A-34386529
+ +QC-CR#1094140
HighNone*Google internal
+

* Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Information disclosure vulnerability +in kernel networking subsystem

+

An information disclosure vulnerability in the kernel networking subsystem +could enable a local proximate attacker to gain access to sensitive +information. This issue is rated as High because it could be used to access +data without permission.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2014-8709A-34077221
+ +Upstream kernel
HighNexus PlayerNov 9, 2014
+ + +

Information disclosure vulnerability in MediaTek +driver

+

An information disclosure vulnerability in the MediaTek driver could enable a +local malicious application to access data outside of its permission levels. +This issue is rated as High because it could be used to access sensitive data +without explicit user permission.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0529A-28449427*
+ M-ALPS02710042
HighNone**Apr 27, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Information disclosure vulnerability in +Qualcomm bootloader

+

An information disclosure vulnerability in the Qualcomm bootloader could help +to enable a local malicious application to to execute arbitrary code within the +context of the bootloader. This issue is rated as High because it is a general +bypass for a bootloader level defense in depth or exploit mitigation +technology.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0455A-32370952
+ +QC-CR#1082755
HighPixel, Pixel XLOct 21, 2016
+ + +

Information disclosure vulnerability in +Qualcomm power driver

+

An information disclosure vulnerability in the Qualcomm power driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as High because it could be used to access +sensitive data without explicit user permission.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8483A-33745862
+ +QC-CR#1035099
HighNexus 5X, Nexus 6PDec 19, 2016
+ + +

Information disclosure vulnerability in NVIDIA +GPU driver

+

An information disclosure vulnerability in the NVIDIA GPU driver could enable a +local malicious application to access data outside of its permission levels. +This issue is rated as High because it could be used to access sensitive data +without explicit user permission.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0334A-33245849*
+ N-CVE-2017-0334
HighPixel CNov 30, 2016
CVE-2017-0336A-33042679*
+ N-CVE-2017-0336
HighPixel CGoogle internal
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Denial of service vulnerability +in kernel cryptographic subsystem

+

A denial of service vulnerability in the kernel cryptographic subsystem could +enable a remote attacker to use a specially crafted network packet to cause a +device hang or reboot. This issue is rated as High due to the possibility of +remote denial of service.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8650A-33401771
+ +Upstream kernel
HighNexus 5X, Nexus 6P, Pixel, Pixel XLOct 12, 2016
+ + +

Elevation of privilege +vulnerability in Qualcomm camera driver (device specific)

+

An elevation of privilege vulnerability in the Qualcomm camera driver could +enable a local malicious application to execute arbitrary code within the +context of the kernel. This issue is rated as Moderate because it first +requires compromising a privileged process and is mitigated by current platform +configurations.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8417A-32342399
+ +QC-CR#1088824
ModerateNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLOct 21, 2016
+ + +

Information disclosure vulnerability in +Qualcomm Wi-Fi driver

+

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Moderate because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0461A-32073794
+ +QC-CR#1100132
ModerateAndroid One, Nexus 5X, Pixel, Pixel XLOct 9, 2016
CVE-2017-0459A-32644895
+ +QC-CR#1091939
ModeratePixel, Pixel XLNov 3, 2016
CVE-2017-0531A-32877245
+ +QC-CR#1087469
ModerateAndroid One, Nexus 5X, Nexus 6P, Pixel, Pixel XLNov 13, 2016
+ + +

Information disclosure vulnerability +in MediaTek video codec driver

+

An information disclosure vulnerability in the MediaTek video codec driver +could enable a local malicious application to access data outside of its +permission levels. This issue is rated as Moderate because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0532A-32370398*
+ M-ALPS03069985
ModerateNone**Oct 22, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

** Supported Google devices on Android 7.0 or later that have installed all +available updates are not affected by this vulnerability.

+ + +

Information disclosure vulnerability in +Qualcomm video driver

+

An information disclosure vulnerability in the Qualcomm video driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Moderate because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0533A-32509422
+ +QC-CR#1088206
ModeratePixel, Pixel XLOct 27, 2016
CVE-2017-0534A-32508732
+ +QC-CR#1088206
ModeratePixel, Pixel XLOct 28, 2016
CVE-2016-8416A-32510746
+ +QC-CR#1088206
ModeratePixel, Pixel XLOct 28, 2016
CVE-2016-8478A-32511270
+ +QC-CR#1088206
ModeratePixel, Pixel XLOct 28, 2016
+ + +

Information disclosure vulnerability in +Qualcomm camera driver

+

An information disclosure vulnerability in the Qualcomm camera driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Moderate because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8413A-32709702
+ +QC-CR#518731
ModerateNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLNov 4, 2016
CVE-2016-8477A-32720522
+ +QC-CR#1090007 +[2]
ModerateNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLNov 7, 2016
+ + +

Information disclosure vulnerability in +HTC sound codec driver

+

An information disclosure vulnerability in the HTC sound codec driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Moderate because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0535A-33547247*ModerateNexus 9Dec 11, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Information disclosure +vulnerability in Synaptics touchscreen driver

+

An information disclosure vulnerability in the Synaptics touchscreen driver +could enable a local malicious application to access data outside of its +permission levels. This issue is rated as Moderate because it first requires +compromising a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0536A-33555878*ModerateAndroid One, Nexus 5X, Nexus 6P, Nexus 9, Pixel, Pixel XLDec 12, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Information disclosure vulnerability in +kernel USB gadget driver

+

An information disclosure vulnerability in the kernel USB gadget driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Moderate because it first requires compromising +a privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0537A-31614969*ModeratePixel CGoogle internal
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+ + +

Information disclosure vulnerability in +Qualcomm camera driver

+

An information disclosure vulnerability in the Qualcomm camera driver could +enable a local malicious application to access data outside of its permission +levels. This issue is rated as Low because it first requires compromising a +privileged process.

+ + + + + + + + + + + + + + + + + + + + + +
CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2017-0452A-32873615*
+ QC-CR#1093693
LowNexus 5X, Nexus 6P, Android OneNov 10, 2016
+

* The patch for this issue is not publicly available. The update is contained +in the latest binary drivers for Nexus devices available from the + +Google Developer site.

+

Common Questions and Answers

+

This section answers common questions that may occur after reading this +bulletin.

+

1. How do I determine if my device is updated to address these issues? +

+

To learn how to check a device's security patch level, read the instructions on +the Pixel +and Nexus update schedule.

+ +

Device manufacturers that include these updates should set the patch string +level to:

+ +

2. Why does this bulletin have two security patch levels?

+

This bulletin has two security patch levels so that Android partners have the +flexibility to fix a subset of vulnerabilities that are similar across all +Android devices more quickly. Android partners are encouraged to fix all issues +in this bulletin and use the latest security patch level.

+ +

Partners are encouraged to bundle the fixes for all issues they are addressing +in a single update.

+

3. How do I determine which Google devices are affected by each +issue?

+

In the 2017-03-01 and +2017-03-05 +security vulnerability details sections, each table has an Updated Google +devices column that covers the range of affected Google devices updated for +each issue. This column has a few options:

+ +

4. What do the entries in the references column map to?

+

Entries under the References column of the vulnerability details table +may contain a prefix identifying the organization to which the reference value +belongs. These prefixes map as follows:

+ + + + + + + + + + + + + + + + + + + + + + + + + +
PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number
+

Revisions

+ + diff --git a/src/security/bulletin/index.jd b/src/security/bulletin/index.jd index 93f4f903..7ec2603e 100644 --- a/src/security/bulletin/index.jd +++ b/src/security/bulletin/index.jd @@ -75,6 +75,14 @@ Android Open Source Project (AOSP), the upstream Linux kernel, and system-on-chi Published Date Security Patch Level + + March 2017 + Coming soon + + March 6, 2017 + 2017-03-01
+ 2017-03-05 + February 2017 Coming soon diff --git a/src/security/overview/acknowledgements.jd b/src/security/overview/acknowledgements.jd index 3ddbd62f..00623b0f 100644 --- a/src/security/overview/acknowledgements.jd +++ b/src/security/overview/acknowledgements.jd @@ -38,13 +38,26 @@ Rewards program.

2017

+

Alexander Potapenko of Google Dynamic Tools team

+

Alexandru Blanda

+

Baozeng Ding of Alibaba Mobile Security Group

+

Ben Actis (@Ben_RA)

+

Billy Lau of Android Security

+ +

Chenfu Bao (包沉浮) of Baidu X-Lab (百度安全实验室)

+ +

Chengming Yang of Alibaba Mobile Security Group

+

Chiachih Wu (@chiachih_wu) of C0RE Team

+

Dacheng Shao +of C0RE Team

+

Daniel Dakhno

Daniel Micay of Copperhead Security

@@ -65,6 +78,8 @@ of C0RE Team

En He (@heeeeen4x) of MS509Team

+

Fang Chen of Sony Mobile Communications Inc.

+

Frank Liberato of Chrome

Gal Beniamini of Project Zero

@@ -77,11 +92,15 @@ of C0RE Team

Guang Gong (龚广) (@oldfresher) of Alpha Team, Qihoo 360 Technology Co. Ltd.

+

Guangdong Bai of Singapore Institute of Technology (SIT)

+

Hanxiang Wen of C0RE Team

Hao Chen of Alpha Team, Qihoo 360 Technology Co. Ltd.

+

Hiroki Yamamoto of Sony Mobile Communications Inc.

+

Hongli Han of C0RE Team

@@ -89,6 +108,9 @@ of C0RE Team

Jeff Trim

+

Jianjun Dai (@Jioun_dai) of Qihoo 360 Skyeye Labs

+

Jianqiang Zhao (@jianqiangzhao) of IceSword Lab, Qihoo 360

@@ -96,8 +118,15 @@ of C0RE Team

Jun Cheng of Alibaba Inc.

+

Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室)

+ +

Lubo Zhang +of C0RE Team

+

ma.la of LINE Corporation

+

Makoto Onuki of Google

+

Max Spector of Google:

Michael Goberman of IBM Security X-Force

@@ -107,8 +136,17 @@ of C0RE Team

Monk Avel

+

Nathan Crandall (@natecray) +of Tesla Motors Product Security Team

+

Nikolay Elenkov of LINE Corporation

+

Ning You of Alibaba Mobile Security Group

+ +

Peng Xiao of Alibaba Mobile Security Group

+ +

Pengfei Ding (丁鹏飞) of Baidu X-Lab (百度安全实验室)

+

Peter Pi (@heisecode) of Trend Micro

@@ -117,26 +155,45 @@ of C0RE Team

Qidan He (何淇丹) (@flanker_hqd) of KeenLab, Tencent (腾讯科恩实验室)

- + +

Qing Zhang of Qihoo 360

+ +

Quhe of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

+

Roee Hay of IBM Security X-Force

Sagi Kedmi of IBM X-Force Research

+

Sahara of Secure +Communications in DarkMatter

+ +

salls (@chris_salls) of +Shellphish Grill Team, UC Santa Barbara

+

Scott Bauer (@ScottyBauer1)

Sean Beaupre (@firewaterdevs)

Seven Shen (@lingtongshen) of Trend Micro Mobile Threat Research Team

- + +

Shinichi Matsumoto of Fujitsu

+ +

Stéphane Marques of ByteRev

+

Stephen Morrow

+

Svetoslav Ganov of Google

+

Tong Lin of C0RE Team

V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro

- + +

wanchouchou of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

+

Weichao Sun (@sunblate) of Alibaba Inc.

@@ -155,12 +212,16 @@ of C0RE Team

Yanfeng Wang of C0RE Team

+

Yang Song of Alibaba Mobile Security Group

+

Yao Jun of C0RE Team

Yong Wang (王勇) (@ThomasKing2014) of Alibaba Inc.

- + +

Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd

+

Yuan-Tsung Lo of C0RE Team

diff --git a/src/security/security_toc.cs b/src/security/security_toc.cs index 3b5993b6..53aa8d31 100644 --- a/src/security/security_toc.cs +++ b/src/security/security_toc.cs @@ -62,6 +62,7 @@
  • 2016-03-18
  • +
  • March 2017
  • February 2017
  • January 2017