| <html devsite> |
| <head> |
| <title>Android Security Bulletin—September 2017</title> |
| <meta name="project_path" value="/_project.yaml" /> |
| <meta name="book_path" value="/_book.yaml" /> |
| </head> |
| <body> |
| <!-- |
| Copyright 2017 The Android Open Source Project |
| |
| Licensed under the Apache License, Version 2.0 (the "License"); |
| you may not use this file except in compliance with the License. |
| You may obtain a copy of the License at |
| |
| //www.apache.org/licenses/LICENSE-2.0 |
| |
| Unless required by applicable law or agreed to in writing, software |
| distributed under the License is distributed on an "AS IS" BASIS, |
| WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. |
| See the License for the specific language governing permissions and |
| limitations under the License. |
| --> |
| <p><em>Published September 5, 2017 | Updated October 5, 2017</em></p> |
| |
| <p>The Android Security Bulletin contains details of security vulnerabilities |
| affecting Android devices. Security patch levels of September 05, 2017 or later |
| address all of these issues. Refer to the <a |
| href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel |
| and Nexus update schedule</a> to learn how to check a device's security patch |
| level.</p> |
| |
| <p>Partners were notified of the issues described in the bulletin at least a month |
| ago. Source code patches for these issues have been released to the Android Open |
| Source Project (AOSP) repository and linked from this bulletin. This bulletin |
| also includes links to patches outside of AOSP.</p> |
| |
| <p>The most severe of these issues is a critical severity vulnerability in media |
| framework that could enable a remote attacker using a specially crafted file to |
| execute arbitrary code within the context of a privileged process. The |
| <a href="/security/overview/updates-resources.html#severity">severity |
| assessment</a> is based on the effect that exploiting the vulnerability would |
| possibly have on an affected device, assuming the platform and service |
| mitigations are turned off for development purposes or if successfully bypassed.</p> |
| |
| <p>We have had no reports of active customer exploitation or abuse of these newly |
| reported issues. Refer to the |
| <a href="#mitigations">Android and Google Play Protect mitigations</a> section |
| for details on the <a href="/security/enhancements/index.html">Android |
| security platform protections</a> and Google Play Protect, which improve the |
| security of the Android platform.</p> |
| |
| <p>We encourage all customers to accept these updates to their devices.</p> |
| |
| <p class="note"><strong>Note:</strong> Information on the latest over-the-air update (OTA) and |
| firmware images for Google devices is available in the |
| <a href="#google-device-updates">Google device updates</a> section.</p> |
| |
| <h2 id="announcements">Announcements</h2> |
| <ul> |
| <li>This bulletin has two security patch level strings to provide Android |
| partners with the flexibility to more quickly fix a subset of vulnerabilities |
| that are similar across all Android devices. See |
| <a href="#questions">Common questions and answers</a> for additional information: |
| <ul> |
| <li><strong>2017-09-01</strong>: Partial security patch level string. This |
| security patch level string indicates that all issues associated with 2017-09-01 |
| (and all previous security patch level strings) are addressed.</li> |
| <li><strong>2017-09-05</strong>: Complete security patch level string. This |
| security patch level string indicates that all issues associated with 2017-09-01 |
| and 2017-09-05 (and all previous security patch level strings) are |
| addressed.</li> |
| </ul> |
| </li> |
| </ul> |
| |
| <h2 id="mitigations">Android and Google service mitigations</h2> |
| <p>This is a summary of the mitigations provided by the |
| <a href="/security/enhancements/index.html">Android security platform</a> |
| and service protections such as |
| <a href="https://www.android.com/play-protect">Google Play Protect</a>. These |
| capabilities reduce the likelihood that security vulnerabilities could be |
| successfully exploited on Android.</p> |
| <ul> |
| <li>Exploitation for many issues on Android is made more difficult by |
| enhancements in newer versions of the Android platform. We encourage all users |
| to update to the latest version of Android where possible.</li> |
| <li>The Android security team actively monitors for abuse through <a |
| href="https://www.android.com/play-protect">Google Play Protect</a> and warns |
| users about <a |
| href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially |
| Harmful Applications</a>. Google Play Protect is enabled by default on devices |
| with <a href="http://www.android.com/gms">Google Mobile Services</a>, and is |
| especially important for users who install apps from outside of Google |
| Play.</li> |
| </ul> |
| <h2 id="2017-09-01-details">2017-09-01 security patch level—Vulnerability details</h2> |
| <p>In the sections below, we provide details for each of the security |
| vulnerabilities that apply to the 2017-09-01 patch level. Vulnerabilities are |
| grouped under the component that they affect. There is a description of the |
| issue and a table with the CVE, associated references, |
| <a href="#type">type of vulnerability</a>, |
| <a href="/security/overview/updates-resources.html#severity">severity</a>, |
| and updated AOSP versions (where applicable). When available, we link the public |
| change that addressed the issue to the bug ID, like the AOSP change list. When |
| multiple changes relate to a single bug, additional references are linked to |
| numbers following the bug ID.</p> |
| |
| |
| <h3 id="framework">Framework</h3> |
| <p>The most severe vulnerability in this section could enable a local malicious |
| application to bypass user interaction requirements in order to gain access to |
| additional permissions.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Updated AOSP versions</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0752</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/base/+/6ca2eccdbbd4f11698bd5312812b4d171ff3c8ce"> |
| A-62196835</a> |
| [<a href="https://android.googlesource.com/platform/packages/apps/Settings/+/fc65be941a4dbebfdbe53cd0bd6cc5cc1142a908">2</a>]</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="libraries">Libraries</h3> |
| <p>The most severe vulnerability in this section could enable a remote attacker |
| using a specially crafted file to execute arbitrary code within the context of |
| an unprivileged process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Updated AOSP versions</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0753</td> |
| <td><a href="https://android.googlesource.com/platform/manifest/+/c0218b536c4243993bb666910d888cf16191dfd1"> |
| A-62218744</a></td> |
| <td>RCE</td> |
| <td>High</td> |
| <td>7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-6983</td> |
| <td><a href="https://android.googlesource.com/platform/external/sqlite/+/a1b4a910e8bf11e03479d91004652fc5919f475b"> |
| A-63852675</a></td> |
| <td>RCE</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0755</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/minikin/+/0dfb3527ba1ebbe97ad927e1f773427201aab501"> |
| A-32178311</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="media-framework">Media Framework</h3> |
| <p>The most severe vulnerability in this section could enable a remote attacker |
| using a specially crafted file to execute arbitrary code within the context of |
| a privileged process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Updated AOSP versions</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0756</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/9aa026d0b867b270149dd7323ce36f4f9bfea980"> |
| A-34621073</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0757</td> |
| <td><a href="https://android.googlesource.com/platform/external/libavc/+/bb88d4430189b66270c66ff9167fc5bcf4356cf2"> |
| A-36006815</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0758</td> |
| <td><a href="https://android.googlesource.com/platform/external/libhevc/+/4a534a34b14944f3513b7c101fc74ab0ec9eac0d"> |
| A-36492741</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0759</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/6c91acf543ea20281f7e3d83414fab3cc64f1938"> |
| A-36715268</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0760</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/9cb10d49b1319ea1207cc2f445089aa9266ffc71"> |
| A-37237396</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0761</td> |
| <td><a href="https://android.googlesource.com/platform/external/libavc/+/ce512058186120a0de2916f6e22be58455df1a49"> |
| A-38448381</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0762</td> |
| <td><a href="https://android.googlesource.com/platform/external/libhevc/+/50acbc692998474c598834c9453ca9675b8fb95b"> |
| A-62214264</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0763</td> |
| <td><a href="https://android.googlesource.com/platform/external/libhevc/+/0b57e70715c17e038b2fec0f808c1cd2172f4775"> |
| A-62534693</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0764</td> |
| <td><a href="https://android.googlesource.com/platform/external/tremolo/+/dbf3d0fa7b89aa09ec7bf69699f6233c59070dbc"> |
| A-62872015</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0765</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/7c4c7fa208e31dc6f355a4488f267122015730a3"> |
| A-62872863</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0766</td> |
| <td><a href="https://android.googlesource.com/platform/manifest/+/c0218b536c4243993bb666910d888cf16191dfd1"> |
| A-37776688</a></td> |
| <td>RCE</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0767</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/2410a6fa4286efc8c5b5a5f33f6eeb023bfb6abb"> |
| A-37536407</a> |
| [<a href="https://android.googlesource.com/platform/hardware/qcom/audio/+/045e30499e3c73fb05b0a97da2420fd27bb263a3">2</a>]</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0768</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/d8cc1fe9294accf05c6afcbe7821a485b9939af7"> |
| A-62019992</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0769</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/0be8a2541594feec746195d6dbbc0db6c602175e"> |
| A-37662122</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0770</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/292d85545c6dec3c4386ec1fc2877597ea0ac5cc"> |
| A-38234812</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0771</td> |
| <td><a href="https://android.googlesource.com/platform/external/skia/+/f593adeec75fe65771dfe67deca33fa4434b4e8a"> |
| A-37624243</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0772</td> |
| <td><a href="https://android.googlesource.com/platform/external/libavc/+/1e0b52c25b20685ff9d6a14603b6a30f698824a7"> |
| A-38115076</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0773</td> |
| <td><a href="https://android.googlesource.com/platform/external/libhevc/+/9a03f9511559f82d034603e1df1425a4e0650f92"> |
| A-37615911</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0774</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/d4af2450c500c7d153fd66771b613f6e6882bf08"> |
| A-62673844</a> |
| [<a href="https://android.googlesource.com/platform/frameworks/av/+/5f56ec847a7f6250abd36a2f8a7b7baf4f966d11">2</a>]</td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0775</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/a1d5b40aaaa050af40c0f95d8b2d3e1ae8cfebbf"> |
| A-62673179</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td rowspan="2" >CVE-2017-0776</td> |
| <td rowspan="2" ><a href="https://android.googlesource.com/platform/external/libavc/+/5863b2e39357d82d53b3163afd38ad3bb0a07042"> |
| A-38496660</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>DoS</td> |
| <td>High</td> |
| <td>6.0.1</td> |
| </tr> |
| <tr> |
| <td rowspan="2" >CVE-2017-0777</td> |
| <td rowspan="2" ><a href="https://android.googlesource.com/platform/external/sonivox/+/112d9533b13134edbf4b7ee17db735b4b1468297"> |
| A-38342499</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>DoS</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td> |
| </tr> |
| <tr> |
| <td rowspan="2" >CVE-2017-0778</td> |
| <td rowspan="2" ><a href="https://android.googlesource.com/platform/frameworks/av/+/d7a044350bc151c7f7c04e04aaf136488630d655"> |
| A-62133227</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>DoS</td> |
| <td>High</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0779</td> |
| <td><a href="https://android.googlesource.com/platform/frameworks/av/+/ff4c8310ab7976ea9930b1dc4e3383720d5b5a8d"> |
| A-38340117</a> |
| [<a href="https://android.googlesource.com/platform/frameworks/av/+/b58464fa783c75ba9d304f670a4392df6fa98ed8">2</a>]</td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="runtime">Runtime</h3> |
| <p>The most severe vulnerability in this section could enable a remote attacker |
| using a specially crafted file to cause an application to hang.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Updated AOSP versions</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0780</td> |
| <td><a href="https://android.googlesource.com/platform/packages/apps/Messaging/+/06cbd7f26ba58399f296d85fd155442c7f2ac837"> |
| A-37742976</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="system">System</h3> |
| <p>The most severe vulnerability in this section could enable a proximate |
| attacker to execute arbitrary code within the context of a privileged |
| process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Updated AOSP versions</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0781</td> |
| <td><a href="https://android.googlesource.com/platform/system/bt/+/c513a8ff5cfdcc62cc14da354beb1dd22e56be0e"> |
| A-63146105</a> |
| [<a href="https://android.googlesource.com/platform/system/bt/+/1e0bb31f6a809b49014483dc118b9d9ad31ade68">2</a>]</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0782</td> |
| <td><a href="https://android.googlesource.com/platform/system/bt/+/4e47f3db62bab524946c46efe04ed6a2b896b150"> |
| A-63146237</a> |
| [<a href="https://android.googlesource.com/platform/system/bt/+/1b08775917413f1674882130a948add1ae44cc91">2</a>] |
| [<a href="https://android.googlesource.com/platform/system/bt/+/c568fa9088ded964e0ac99db236e612de5d82177">3</a>]</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0783</td> |
| <td><a href="https://android.googlesource.com/platform/system/bt/+/1e77fefc8b9c832239e1b32c6a6880376065e24e"> |
| A-63145701</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0784</td> |
| <td><a href="https://android.googlesource.com/platform/packages/apps/Nfc/+/e216bc208bc0f0f685d8271ef8a0b5da8fae1088"> |
| A-37287958</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0785</td> |
| <td><a href="https://android.googlesource.com/platform/system/bt/+/226ea26684d4cd609a5b456d3d2cc762453c2d75"> |
| A-63146698</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0</td> |
| </tr> |
| </table> |
| |
| <h2 id="2017-09-05-details">2017-09-05 |
| security patch level—Vulnerability details</h2> |
| <p>In the sections below, we provide details for each of the security |
| vulnerabilities that apply to the 2017-09-05 patch level. Vulnerabilities are |
| grouped under the component that they affect and include details such as the |
| CVE, associated references, <a href="#type">type of vulnerability</a>, |
| <a href="/security/overview/updates-resources.html#severity">severity</a>, |
| component (where applicable), and updated AOSP versions (where applicable). When |
| available, we link the public change that addressed the issue to the bug ID, |
| like the AOSP change list. When multiple changes relate to a single bug, |
| additional references are linked to numbers following the bug ID.</p> |
| <h3 id="broadcom-components">Broadcom components</h3> |
| <p>The most severe vulnerability in this section could enable a proximate |
| attacker using a specially crafted file to execute arbitrary code within the |
| context of a privileged process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Component</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-11120</td> |
| <td>A-62575409<a href="#asterisk">*</a><br /> |
| B-V2017061204</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-11121</td> |
| <td>A-62576413<a href="#asterisk">*</a><br /> |
| B-V2017061205</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-7065</td> |
| <td>A-62575138<a href="#asterisk">*</a><br /> |
| B-V2017061202</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0786</td> |
| <td>A-37351060<a href="#asterisk">*</a><br /> |
| B-V2017060101</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0787</td> |
| <td>A-37722970<a href="#asterisk">*</a><br /> |
| B-V2017053104</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0788</td> |
| <td>A-37722328<a href="#asterisk">*</a><br /> |
| B-V2017053103</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0789</td> |
| <td>A-37685267<a href="#asterisk">*</a><br /> |
| B-V2017053102</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0790</td> |
| <td>A-37357704<a href="#asterisk">*</a><br /> |
| B-V2017053101</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0791</td> |
| <td>A-37306719<a href="#asterisk">*</a><br /> |
| B-V2017052302</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0792</td> |
| <td>A-37305578<a href="#asterisk">*</a><br /> |
| B-V2017052301</td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="imgtk-components">Imgtk components</h3> |
| <p>The most severe vulnerability in this section could enable a local malicious |
| application to access data outside of its permission levels.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Component</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0793</td> |
| <td>A-35764946<a href="#asterisk">*</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>Memory subsystem</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="kernel-components">Kernel components</h3> |
| <p>The most severe vulnerability in this section could enable a remote attacker |
| using a specially crafted file to execute arbitrary code within the context of |
| a privileged process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Component</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-8890</td> |
| <td>A-38413975<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a"> |
| Upstream kernel</a></td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>Networking subsystem</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9076</td> |
| <td>A-62299478<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52"> |
| Upstream kernel</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Networking subsystem</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9150</td> |
| <td>A-62199770<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07"> |
| Upstream kernel</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-7487</td> |
| <td>A-62070688<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80"> |
| Upstream kernel</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>IPX protocol driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-6214</td> |
| <td>A-37901268<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82"> |
| Upstream kernel</a></td> |
| <td>DoS</td> |
| <td>High</td> |
| <td>Networking subsystem</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-6346</td> |
| <td>A-37897645<br /> |
| <a href=" |
| http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d199fab63c11998a602205f7ee7ff7c05c97164b"> |
| Upstream kernel</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-5897</td> |
| <td>A-37871211<br /> |
| <a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892032cfe67f4bde6fc2ee967e45a8fbaf33756"> |
| Upstream kernel</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>Networking subsystem</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-7495</td> |
| <td>A-62198330<br /> |
| <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824"> |
| Upstream kernel</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>File system</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-7616</td> |
| <td>A-37751399<br /> |
| <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf01fb9985e8deb25ccf0ea54d916b8871ae0e62"> |
| Upstream kernel</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-12146</td> |
| <td>A-35676417<br /> |
| <a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/driver-core.git/commit/?h=driver-core-next&id=6265539776a0810b7ce6398c27866ddb9c6bd154"> |
| Upstream kernel</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0794</td> |
| <td>A-35644812<a href="#asterisk">*</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>SCSI driver</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="mediatek-components">MediaTek components</h3> |
| <p>The most severe vulnerability in this section could enable a local malicious |
| application to execute arbitrary code within the context of a privileged |
| process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Component</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-0795</td> |
| <td>A-36198473<a href="#asterisk">*</a><br /> |
| M-ALPS03361480</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Accessory detector driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0796</td> |
| <td>A-62458865<a href="#asterisk">*</a><br /> |
| M-ALPS03353884<br /> |
| M-ALPS03353886<br /> |
| M-ALPS03353887</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>AUXADC driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0797</td> |
| <td>A-62459766<a href="#asterisk">*</a><br /> |
| M-ALPS03353854</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Accessory detector driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0798</td> |
| <td>A-36100671<a href="#asterisk">*</a><br /> |
| M-ALPS03365532</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0799</td> |
| <td>A-36731602<a href="#asterisk">*</a><br /> |
| M-ALPS03342072</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Lastbus</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0800</td> |
| <td>A-37683975<a href="#asterisk">*</a><br /> |
| M-ALPS03302988</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>TEEI</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0801</td> |
| <td>A-38447970<a href="#asterisk">*</a><br /> |
| M-ALPS03337980</td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>LibMtkOmxVdec</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0802</td> |
| <td>A-36232120<a href="#asterisk">*</a><br /> |
| M-ALPS03384818</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0803</td> |
| <td>A-36136137<a href="#asterisk">*</a><br /> |
| M-ALPS03361477</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Accessory detector driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0804</td> |
| <td>A-36274676<a href="#asterisk">*</a><br /> |
| M-ALPS03361487</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>MMC driver</td> |
| </tr> |
| </table> |
| |
| |
| <h3 id="qualcomm-components">Qualcomm components</h3> |
| <p>The most severe vulnerability in this section could enable a remote attacker |
| using a specially crafted file to execute arbitrary code within the context of |
| a privileged process.</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="19%"> |
| <col width="9%"> |
| <col width="14%"> |
| <col width="39%"> |
| <tr> |
| <th>CVE</th> |
| <th>References</th> |
| <th>Type</th> |
| <th>Severity</th> |
| <th>Component</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-11041</td> |
| <td>A-36130225<a href="#asterisk">*</a><br /> |
| QC-CR#2053101</td> |
| <td>RCE</td> |
| <td>Critical</td> |
| <td>LibOmxVenc</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-10996</td> |
| <td>A-38198574<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=9f261e5dfe101bbe35043822a89bffa78e080b3b"> |
| QC-CR#901529</a></td> |
| <td>ID</td> |
| <td>High</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9725</td> |
| <td>A-38195738<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?h=aosp/android-4.4&id=1f8f9b566e8446c13b954220c226c58d22076f88"> |
| QC-CR#896659</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Memory subsystem</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9724</td> |
| <td>A-38196929<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=5328a92fa26eabe2ba259b1d813f9de488efc9ec"> |
| QC-CR#863303</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Linux kernel</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8278</td> |
| <td>A-62379474<br /> |
| <a href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/audio/commit/?id=16caa80d6bd59fc645afda37dec4104d451e2f66"> |
| QC-CR#2013236</a></td> |
| <td>EoP</td> |
| <td>High</td> |
| <td>Audio driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-10999</td> |
| <td>A-36490777<a href="#asterisk">*</a><br /> |
| QC-CR#2010713</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>IPA driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-11001</td> |
| <td>A-36815555<a href="#asterisk">*</a><br /> |
| QC-CR#2051433</td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-11002</td> |
| <td>A-37712167<a href="#asterisk">*</a><br /> |
| QC-CR#2058452 QC-CR#2054690 QC-CR#2058455</td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Wi-Fi driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8250</td> |
| <td>A-62379051<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=9be5b16de622c2426408425e3df29e945cd21d37"> |
| QC-CR#2003924</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>GPU driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9677</td> |
| <td>A-62379475<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=dc333eb1c31b5bdd2b6375d7cb890086d8f27d8b"> |
| QC-CR#2022953</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Audio driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-10998</td> |
| <td>A-38195131<br /> |
| <a href="https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=208e72e59c8411e75d4118b48648a5b7d42b1682"> |
| QC-CR#108461</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Audio driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9676</td> |
| <td>A-62378596<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=c1f749639030305a3b02185c180240a8195fb715"> |
| QC-CR#2016517</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>File system</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8280</td> |
| <td>A-62377236<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=49b9a02eaaeb0b70608c6fbcadff7d83833b9614"> |
| QC-CR#2015858</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>WLAN driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8251</td> |
| <td>A-62379525<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=771254edea3486535453dbb76d090cd6bcf92af9"> |
| QC-CR#2006015</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Camera driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-10997</td> |
| <td>A-33039685<a href="#asterisk">*</a><br /> |
| QC-CR#1103077</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>PCI driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-11000</td> |
| <td>A-36136563<a href="#asterisk">*</a><br /> |
| QC-CR#2031677</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Camera driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8247</td> |
| <td>A-62378684<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=84f8c42e5d848b1d04f49d253f98296e8c2280b9"> |
| QC-CR#2023513</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Camera driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-9720</td> |
| <td>A-36264696<a href="#asterisk">*</a><br /> |
| QC-CR#2041066</td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Camera driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8277</td> |
| <td>A-62378788<br /> |
| <a href="https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=c9a6f09f1030cec591df837622cb54bbb2d24ddc"> |
| QC-CR#2009047</a></td> |
| <td>EoP</td> |
| <td>Moderate</td> |
| <td>Video driver</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-8281</td> |
| <td>A-62378232<br /> |
| <a href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id%3D9be5b16de622c2426408425e3df29e945cd21d37&sa=D&usg=AFQjCNHuM63XOo5Y0C7bMJQIIedBHSDKjw"> |
| QC-CR#2015892</a></td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Automotive multimedia</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-11040</td> |
| <td>A-37567102<a href="#asterisk">*</a><br /> |
| QC-CR#2038166</td> |
| <td>ID</td> |
| <td>Moderate</td> |
| <td>Video driver</td> |
| </tr> |
| </table> |
| |
| <h2 id="google-device-updates">Google device updates</h2> |
| <p>This table contains the security patch level in the latest over-the-air update |
| (OTA) and firmware images for Google devices. The Google device OTAs may also |
| contain additional updates. The Google device firmware images are available on |
| the <a href="https://developers.google.com/android/nexus/images">Google |
| Developer site</a>.</p> |
| <aside class="note">Pixel, Pixel XL, Pixel C, Nexus Player, Nexus 5X, and Nexus 6P |
| devices will be receiving the September security patches as part of the |
| upgrade to Android Oreo.</aside> |
| <table> |
| <tr> |
| <th>Google device</th> |
| <th>Security patch level</th> |
| </tr> |
| <tr> |
| <td>Pixel / Pixel XL</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Nexus 5X</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Nexus 6</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Nexus 6P</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Nexus 9</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Nexus Player</td> |
| <td>2017-09-05</td> |
| </tr> |
| <tr> |
| <td>Pixel C</td> |
| <td>2017-09-05</td> |
| </tr> |
| </table> |
| <h2 id="acknowledgements">Acknowledgements</h2> |
| <p>We would like to thank these researchers for their contributions:</p> |
| |
| <table> |
| <col width="17%"> |
| <col width="83%"> |
| <tr> |
| <th>CVEs</th> |
| <th>Researchers</th> |
| </tr> |
| <tr> |
| <td>CVE-2017-11000</td> |
| <td>Baozeng Ding (<a href="https://twitter.com/sploving1">@sploving</a>), |
| Chengming Yang, and Yang Song of Alibaba Mobile Security Group</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, CVE-2017-0785</td> |
| <td>Ben Seri and Gregory Vishnepolsky of Armis, Inc. (<a href="https://armis.com">https://armis.com</a>)</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0800, CVE-2017-0798</td> |
| <td>Chengming Yang, Baozeng Ding, and Yang Song of Alibaba Mobile Security |
| Group</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0765</td> |
| <td><a href="mailto:[email protected]">Chi Zhang</a>, Mingjian Zhou (<a |
| href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>), and Xuxian Jiang |
| of <a href="http://c0reteam.org">C0RE Team</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0758</td> |
| <td><a href="http://weibo.com/csddl">Chong Wang</a> and 金哲 (Zhe Jin) of |
| Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0752</td> |
| <td>Cong Zheng (<a href="https://twitter.com/shellcong">@shellcong</a>), |
| Wenjun Hu, Xiao Zhang, and Zhi Xu of Palo Alto Networks</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0801</td> |
| <td><a href="mailto:[email protected]">Dacheng Shao</a>, Mingjian |
| Zhou (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>), and |
| Xuxian Jiang of <a href="http://c0reteam.org">C0RE Team</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0755</td> |
| <td>Dawei Peng of Alibaba Mobile Security Team |
| (<a href="http://weibo.com/u/5622360291">weibo: Vinc3nt4H</a>)</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0775, CVE-2017-0774, CVE-2017-0771</td> |
| <td>Elphet and Gong Guang of Alpha Team, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0784</td> |
| <td>En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) and Bo Liu |
| of <a href="http://www.ms509.com">MS509Team</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-10997</td> |
| <td>Gengjia Chen (<a |
| href="https://twitter.com/chengjia4574">@chengjia4574</a>) and <a |
| href="http://weibo.com/jfpan">pjf</a> of IceSword Lab, Qihoo 360 Technology Co. |
| Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0786, CVE-2017-0792, CVE-2017-0791, CVE-2017-0790, |
| CVE-2017-0789, CVE-2017-0788, CVE-2017-0787</td> |
| <td>Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0802</td> |
| <td>Jake Corina (<a href="https://twitter.com/JakeCorina">@JakeCorina</a>) of |
| Shellphish Grill Team</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0780</td> |
| <td>Jason Gu and Seven Shen of Trend Micro</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0769</td> |
| <td>Mingjian Zhou (<a |
| href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>), <a |
| href="mailto:[email protected]">Dacheng Shao</a>, and Xuxian Jiang of <a |
| href="http://c0reteam.org">C0RE Team</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0794, CVE-2017-9720, CVE-2017-11001, CVE-2017-10999, |
| CVE-2017-0766</td> |
| <td>Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), Lenx Wei (韦韬) of Baidu X-Lab |
| (百度安全实验室)</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0772</td> |
| <td>Seven Shen of Trend Micro</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0757</td> |
| <td>Vasily Vasiliev</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0768, CVE-2017-0779</td> |
| <td><a href="mailto:[email protected]">Wenke Dou</a>, Mingjian Zhou (<a |
| href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>), and Xuxian Jiang |
| of <a href="http://c0reteam.org">C0RE Team</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0759</td> |
| <td><a href="https://twitter.com/sunblate">Weichao Sun</a> of Alibaba Inc.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0796</td> |
| <td>Xiangqian Zhang, Chengming Yang, Baozeng Ding, and Yang Song of Alibaba |
| Mobile Security Group</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0753</td> |
| <td>Yangkang (<a href="https://twitter.com/dnpushme">@dnpushme</a>) and |
| hujianfei of Qihoo360 Qex Team</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-12146</td> |
| <td>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of |
| IceSword Lab, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0767</td> |
| <td>Yongke Wang and Yuebin Sun of <a href="http://xlab.tencent.com">Tencent's |
| Xuanwu Lab</a></td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0804, CVE-2017-0803, CVE-2017-0799, CVE-2017-0795</td> |
| <td><a href="http://weibo.com/panyu6325">Yu Pan</a> and <a |
| href="mailto:[email protected]">Yang Dai</a> of Vulpecker Team, Qihoo 360 |
| Technology Co. Ltd</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0760</td> |
| <td><a href="http://weibo.com/ele7enxxh">Zinuo Han</a> and 金哲 (Zhe Jin) of |
| Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| <tr> |
| <td>CVE-2017-0764, CVE-2017-0761, CVE-2017-0776, CVE-2017-0777, CVE-2017-0778</td> |
| <td><a href="http://weibo.com/ele7enxxh">Zinuo Han</a> of Chengdu Security |
| Response Center, Qihoo 360 Technology Co. Ltd.</td> |
| </tr> |
| </table> |
| <h2 id="questions">Common questions and answers</h2> |
| <p>This section answers common questions that may occur after reading this |
| bulletin.</p> |
| |
| <p><strong>1. How do I determine if my device is updated to address these issues? |
| </strong></p> |
| |
| <p>To learn how to check a device's security patch level, read the instructions on |
| the <a |
| href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices">Pixel |
| and Nexus update schedule</a>.</p> |
| <ul> |
| <li>Security patch levels of 2017-09-01 or later address all issues associated |
| with the 2017-09-01 security patch level.</li> |
| <li>Security patch levels of 2017-09-05 or later address all issues associated |
| with the 2017-09-05 security patch level and all previous patch levels. |
| </li> |
| </ul> |
| <p>Device manufacturers that include these updates should set the patch string |
| level to:</p> |
| <ul> |
| <li>[ro.build.version.security_patch]:[2017-09-01]</li> |
| <li>[ro.build.version.security_patch]:[2017-09-05]</li> |
| </ul> |
| <p><strong>2. Why does this bulletin have two security patch levels?</strong></p> |
| |
| <p>This bulletin has two security patch levels so that Android partners have the |
| flexibility to fix a subset of vulnerabilities that are similar across all |
| Android devices more quickly. Android partners are encouraged to fix all issues |
| in this bulletin and use the latest security patch level.</p> |
| <ul> |
| <li>Devices that use the 2017-09-01 security patch level must include all issues |
| associated with that security patch level, as well as fixes for all issues |
| reported in previous security bulletins.</li> |
| <li>Devices that use the security patch level of 2017-09-05 or newer must |
| include all applicable patches in this (and previous) security |
| bulletins.</li> |
| </ul> |
| <p>Partners are encouraged to bundle the fixes for all issues they are addressing |
| in a single update.</p> |
| |
| <p id="type"> |
| <strong>3. What do the entries in the <em>Type</em> column mean?</strong></p> |
| |
| <p>Entries in the <em>Type</em> column of the vulnerability details table reference |
| the classification of the security vulnerability.</p> |
| |
| <table> |
| <col width="25%"> |
| <col width="75%"> |
| <tr> |
| <th>Abbreviation</th> |
| <th>Definition</th> |
| </tr> |
| <tr> |
| <td>RCE</td> |
| <td>Remote code execution</td> |
| </tr> |
| <tr> |
| <td>EoP</td> |
| <td>Elevation of privilege</td> |
| </tr> |
| <tr> |
| <td>ID</td> |
| <td>Information disclosure</td> |
| </tr> |
| <tr> |
| <td>DoS</td> |
| <td>Denial of service</td> |
| </tr> |
| <tr> |
| <td>N/A</td> |
| <td>Classification not available</td> |
| </tr> |
| </table> |
| <p><strong>4. What do the entries in the <em>References</em> column mean?</strong></p> |
| |
| <p>Entries under the <em>References</em> column of the vulnerability details table |
| may contain a prefix identifying the organization to which the reference value |
| belongs.</p> |
| |
| <table> |
| <col width="25%"> |
| <col width="75%"> |
| <tr> |
| <th>Prefix</th> |
| <th>Reference</th> |
| </tr> |
| <tr> |
| <td>A-</td> |
| <td>Android bug ID</td> |
| </tr> |
| <tr> |
| <td>QC-</td> |
| <td>Qualcomm reference number</td> |
| </tr> |
| <tr> |
| <td>M-</td> |
| <td>MediaTek reference number</td> |
| </tr> |
| <tr> |
| <td>N-</td> |
| <td>NVIDIA reference number</td> |
| </tr> |
| <tr> |
| <td>B-</td> |
| <td>Broadcom reference number</td> |
| </tr> |
| </table> |
| <p id="asterisk"><strong>5. What does a * next to the Android bug ID in the <em>References</em> |
| column mean?</strong></p> |
| |
| <p>Issues that are not publicly available have a * next to the Android bug ID in |
| the <em>References</em> column. The update for that issue is generally contained |
| in the latest binary drivers for Nexus devices available from the <a |
| href="https://developers.google.com/android/nexus/drivers">Google Developer |
| site</a>.</p> |
| |
| <h2 id="versions">Versions</h2> |
| <table> |
| <col width="25%"> |
| <col width="25%"> |
| <col width="50%"> |
| <tr> |
| <th>Version</th> |
| <th>Date</th> |
| <th>Notes</th> |
| </tr> |
| <tr> |
| <td>1.0</td> |
| <td>September 5, 2017</td> |
| <td>Bulletin published.</td> |
| </tr> |
| <tr> |
| <td>1.1</td> |
| <td>September 12, 2017</td> |
| <td>Added details for CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, and |
| CVE-2017-0785 as part of industry-coordinated disclosure.</td> |
| </tr> |
| <tr> |
| <td>1.2</td> |
| <td>September 13, 2017</td> |
| <td>Bulletin revised to include AOSP links.</td> |
| </tr> |
| <tr> |
| <td>1.3</td> |
| <td>September 25, 2017</td> |
| <td>Added details for CVE-2017-11120 and CVE-2017-11121 |
| as part of industry-coordinated disclosure.</td> |
| </tr> |
| <tr> |
| <td>1.4</td> |
| <td>September 28, 2017</td> |
| <td>Update vendor reference for CVE-2017-11001.</td> |
| </tr> |
| </table> |
| </body> |
| </html> |