Android Security Bulletin—June 2017

Published June 5, 2017 | Updated August 17, 2017

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of June 05, 2017 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device's security patch level.

Partners were notified of the issues described in the bulletin at least a month ago. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media Framework that could enable a remote attacker using a specially crafted file to cause memory corruption during media file and data processing. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

We encourage all customers to accept these updates to their devices.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the Google device updates section.

Announcements

  • We've streamlined the monthly security bulletin to make it easier to read. As part of this update, vulnerability information is categorized by affected component, sorted by component name within a security patch level, and Google device-specific information is hosted in a dedicated section.
  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answers for additional information:
    • 2017-06-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-06-01 (and all previous security patch level strings) are addressed.
    • 2017-06-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-06-01 and 2017-06-05 (and all previous security patch level strings) are addressed.

Android and Google Play Protect mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2017-06-01 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-06-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Bluetooth

The most severe vulnerability in this section could enable a local malicious app to access data outside of its permission levels.

CVE References Type Severity Updated AOSP versions
CVE-2017-0645 A-35385327 EoP Moderate 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0646 A-33899337 ID Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Libraries

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2015-8871 A-35443562* RCE High 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2016-8332 A-37761553* RCE High 5.0.2, 5.1.1, 6.0, 6.0.1
CVE-2016-5131 A-36554209 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2016-4658 A-36554207 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0663 A-37104170 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-7376 A-36555370 RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-5056 A-36809819 RCE Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-7375 A-36556310 RCE Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0647 A-36392138 ID Moderate 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2016-1839 A-36553781 DoS Moderate 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to cause memory corruption during media file and data processing.

CVE References Type Severity Updated AOSP versions
CVE-2017-0637 A-34064500 RCE Critical 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0391 A-32322258 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0640 A-33129467* DoS High 6.0, 6.0.1, 7.0, 7.1.1
CVE-2017-0641 A-34360591 DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0642 A-34819017 DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2017-0643 A-35645051* DoS High 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1
CVE-2017-0644 A-35472997* DoS High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1

System UI

The most severe vulnerability in this section could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-0638 A-36368305 RCE High 7.1.1, 7.1.2

2017-06-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-06-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local malicious app to execute arbitrary code within the context of the kernel.

CVE References Type Severity Component
CVE-2017-0648 A-36101220* EoP High FIQ debugger
CVE-2017-0651 A-35644815* ID Low ION subsystem

Libraries

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to gain access to sensitive information.

CVE References Type Severity Updated AOSP versions
CVE-2015-7995 A-36810065* ID Moderate 4.4.4

MediaTek components

The most severe vulnerability in this section could enable a local malicious app to execute arbitrary code within the context of the kernel.

CVE References Type Severity Component
CVE-2017-0636 A-35310230*
M-ALPS03162263
EoP High Command queue driver
CVE-2017-0649 A-34468195*
M-ALPS03162283
EoP Moderate Sound driver

NVIDIA components

The most severe vulnerability in this section could enable a local malicious app to execute arbitrary code within the context of the kernel.

CVE References Type Severity Component
CVE-2017-6247 A-34386301*
N-CVE-2017-6247
EoP High Sound driver
CVE-2017-6248 A-34372667*
N-CVE-2017-6248
EoP Moderate Sound driver
CVE-2017-6249 A-34373711*
N-CVE-2017-6249
EoP Moderate Sound driver

Qualcomm components

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of the kernel.

CVE References Type Severity Component
CVE-2017-7371 A-36250786
QC-CR#1101054
RCE Critical Bluetooth driver
CVE-2017-7365 A-32449913
QC-CR#1017009
EoP High Bootloader
CVE-2017-7366 A-36252171
QC-CR#1036161 [2]
EoP High GPU driver
CVE-2017-7367 A-34514708
QC-CR#1008421
DoS High Bootloader
CVE-2016-5861 A-36251375
QC-CR#1103510
EoP Moderate Video driver
CVE-2016-5864 A-36251231
QC-CR#1105441
EoP Moderate Sound driver
CVE-2017-6421 A-36251986
QC-CR#1110563
EoP Moderate MStar touchscreen driver
CVE-2017-7364 A-36252179
QC-CR#1113926
EoP Moderate Video driver
CVE-2017-7368 A-33452365
QC-CR#1103085
EoP Moderate Sound driver
CVE-2017-7369 A-33751424
QC-CR#2009216 [2]
EoP Moderate Sound driver
CVE-2017-7370 A-34328139
QC-CR#2006159
EoP Moderate Video driver
CVE-2017-7372 A-36251497
QC-CR#1110068
EoP Moderate Video driver
CVE-2017-7373 A-36251984
QC-CR#1090244
EoP Moderate Video driver
CVE-2017-8233 A-34621613
QC-CR#2004036
EoP Moderate Camera driver
CVE-2017-8234 A-36252121
QC-CR#832920
EoP Moderate Camera driver
CVE-2017-8235 A-36252376
QC-CR#1083323
EoP Moderate Camera driver
CVE-2017-8236 A-35047217
QC-CR#2009606
EoP Moderate IPA driver
CVE-2017-8237 A-36252377
QC-CR#1110522
EoP Moderate Networking driver
CVE-2017-8242 A-34327981
QC-CR#2009231
EoP Moderate Secure Execution Environment Communicator driver
CVE-2017-8239 A-36251230
QC-CR#1091603
ID Moderate Camera driver
CVE-2017-8240 A-36251985
QC-CR#856379
ID Moderate Pin controller driver
CVE-2017-8241 A-34203184
QC-CR#1069175
ID Low Wi-Fi driver

Synaptics components

The most severe vulnerability in this section could enable a local malicious app to access data outside of its permission levels.

CVE References Type Severity Component
CVE-2017-0650 A-35472278* EoP Low Touchscreen driver

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in Qualcomm AMSS security bulletins from 2014–2016. They are included in this Android security bulletin to associate their fixes with an Android security patch level. Fixes for these vulnerabilities are available directly from Qualcomm.

CVE References Type Severity Component
CVE-2014-9960 A-37280308* N/A Critical Closed-source component
CVE-2014-9961 A-37279724* N/A Critical Closed-source component
CVE-2014-9953 A-36714770* N/A Critical Closed-source component
CVE-2014-9967 A-37281466* N/A Critical Closed-source component
CVE-2015-9026 A-37277231* N/A Critical Closed-source component
CVE-2015-9027 A-37279124* N/A Critical Closed-source component
CVE-2015-9008 A-36384689* N/A Critical Closed-source component
CVE-2015-9009 A-36393600* N/A Critical Closed-source component
CVE-2015-9010 A-36393101* N/A Critical Closed-source component
CVE-2015-9011 A-36714882* N/A Critical Closed-source component
CVE-2015-9024 A-37265657* N/A Critical Closed-source component
CVE-2015-9012 A-36384691* N/A Critical Closed-source component
CVE-2015-9013 A-36393251* N/A Critical Closed-source component
CVE-2015-9014 A-36393750* N/A Critical Closed-source component
CVE-2015-9015 A-36714120* N/A Critical Closed-source component
CVE-2015-9029 A-37276981* N/A Critical Closed-source component
CVE-2016-10338 A-37277738* N/A Critical Closed-source component
CVE-2016-10336 A-37278436* N/A Critical Closed-source component
CVE-2016-10333 A-37280574* N/A Critical Closed-source component
CVE-2016-10341 A-37281667* N/A Critical Closed-source component
CVE-2016-10335 A-37282802* N/A Critical Closed-source component
CVE-2016-10340 A-37280614* N/A Critical Closed-source component
CVE-2016-10334 A-37280664* N/A Critical Closed-source component
CVE-2016-10339 A-37280575* N/A Critical Closed-source component
CVE-2016-10298 A-36393252* N/A Critical Closed-source component
CVE-2016-10299 A-32577244* N/A Critical Closed-source component
CVE-2014-9954 A-36388559* N/A High Closed-source component
CVE-2014-9955 A-36384686* N/A High Closed-source component
CVE-2014-9956 A-36389611* N/A High Closed-source component
CVE-2014-9957 A-36387564* N/A High Closed-source component
CVE-2014-9958 A-36384774* N/A High Closed-source component
CVE-2014-9962 A-37275888* N/A High Closed-source component
CVE-2014-9963 A-37276741* N/A High Closed-source component
CVE-2014-9959 A-36383694* N/A High Closed-source component
CVE-2014-9964 A-37280321* N/A High Closed-source component
CVE-2014-9965 A-37278233* N/A High Closed-source component
CVE-2014-9966 A-37282854* N/A High Closed-source component
CVE-2015-9023 A-37276138* N/A High Closed-source component
CVE-2015-9020 A-37276742* N/A High Closed-source component
CVE-2015-9021 A-37276743* N/A High Closed-source component
CVE-2015-9025 A-37276744* N/A High Closed-source component
CVE-2015-9022 A-37280226* N/A High Closed-source component
CVE-2015-9028 A-37277982* N/A High Closed-source component
CVE-2015-9031 A-37275889* N/A High Closed-source component
CVE-2015-9032 A-37279125* N/A High Closed-source component
CVE-2015-9033 A-37276139* N/A High Closed-source component
CVE-2015-9030 A-37282907* N/A High Closed-source component
CVE-2016-10332 A-37282801* N/A High Closed-source component
CVE-2016-10337 A-37280665* N/A High Closed-source component
CVE-2016-10342 A-37281763* N/A High Closed-source component

Google device updates

This table contains the security patch level in the latest over-the-air update (OTA) and firmware images for Google devices. The Google device firmware images are available on the Google Developer site.

Google device Security patch level
Pixel / Pixel XL June 05, 2017
Nexus 5X June 05, 2017
Nexus 6 June 05, 2017
Nexus 6P June 05, 2017
Nexus 9 June 05, 2017
Nexus Player June 05, 2017
Pixel C June 05, 2017

Google device updates also contain patches for these security vulnerabilities, if applicable:

CVE References Type Severity Updated AOSP versions
CVE-2017-0639 A-35310991 ID High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2

Acknowledgements

We would like to thank these researchers for their contributions:

CVEs Researchers
CVE-2017-0643, CVE-2017-0641 Ecular Xu(徐健) of Trend Micro
CVE-2017-0645, CVE-2017-0639 En He (@heeeeen4x) and Bo Liu of MS509Team
CVE-2017-0649 Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.
CVE-2017-0646 Godzheng (郑文选 -@VirtualSeekers) of Tencent PC Manager
CVE-2017-0636 Jake Corina (@JakeCorina) of Shellphish Grill Team
CVE-2017-8233 Jianqiang Zhao (@jianqiangzhao) and pjf of IceSword Lab, Qihoo 360
CVE-2017-7368 Lubo Zhang (zlbzlb815@163.com),Yuan-Tsung Lo (computernik@gmail.com), and Xuxian Jiang of C0RE Team
CVE-2017-8242 Nathan Crandall (@natecray) of Tesla's Product Security Team
CVE-2017-0650 Omer Shwartz, Amir Cohen, Dr. Asaf Shabtai, and Dr. Yossi Oren of Ben Gurion University Cyber Lab
CVE-2017-0648 Roee Hay (@roeehay) of Aleph Research, HCL Technologies
CVE-2017-7369, CVE-2017-6249, CVE-2017-6247, CVE-2017-6248 sevenshen (@lingtongshen) of TrendMicro
CVE-2017-0642, CVE-2017-0637, CVE-2017-0638 Vasily Vasiliev
CVE-2017-0640 V.E.O (@VYSEa) of Mobile Threat Response Team, Trend Micro
CVE-2017-8236 Xiling Gong of Tencent Security Platform Department
CVE-2017-0647 Yangkang (@dnpushme) and Liyadong of Qex Team, Qihoo 360
CVE-2017-7370 Yonggang Guo (@guoygang) of IceSword Lab, Qihoo 360 Technology Co. Ltd
CVE-2017-0651 Yuan-Tsung Lo (computernik@gmail.com) and Xuxian Jiang of C0RE Team
CVE-2017-8241 Zubin Mithra of Google

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, read the instructions on the Pixel and Nexus update schedule.

  • Security patch levels of 2017-06-01 or later address all issues associated with the 2017-06-01 security patch level.
  • Security patch levels of 2017-06-05 or later address all issues associated with the 2017-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2017-06-01]
  • [ro.build.version.security_patch]:[2017-06-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the June 01, 2017 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of June 05, 2017 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Versions

Version Date Notes
1.0 June 5, 2017 Bulletin published.
1.1 June 7, 2017 Bulletin revised to include AOSP links.
1.2 July 11, 2017 Bulletin revised to include CVE-2017-6249.
1.3 August 17, 2017 Bulletin revised to update reference numbers.