Android Security Bulletin—March 2018

Published March 5, 2018 | Updated March 7, 2018

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-03-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the March 2018 Pixel / Nexus Security Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-03-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-03-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13248 A-70349612 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13249 A-70399408 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13250 A-71375536 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13251 A-69269702 EoP Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13252 A-70526702 EoP High 8.0, 8.1
CVE-2017-13253 A-71389378 EoP High 8.0, 8.1

System

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13255 A-68776054 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13256 A-68817966 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13272 A-67110137 [2] RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13266 A-69478941 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13257 A-67110692 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13258 A-67863755 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13259 A-68161546 [2] ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13260 A-69177251 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13261 A-69177292 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13262 A-69271284 ID High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-03-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-03-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-16530 A-69051940
Upstream kernel
EoP High UAS driver
CVE-2017-16525 A-69050921
Upstream kernel
EoP High USB driver
CVE-2017-16535 A-69052675
Upstream kernel
ID High USB driver
CVE-2017-16533 A-69052348
Upstream kernel
ID High USB driver
CVE-2017-16531 A-69052055
Upstream kernel
ID High USB driver
CVE-2017-16529 A-69051731
Upstream kernel
ID High USB sound driver

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-6281 A-66969318*
N-CVE-2017-6281
EoP High Libnvomx
CVE-2017-6286 A-64893247*
N-CVE-2017-6286
EoP High Libnvomx

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-18067 A-68992411
QC-CR#2081734 [2]
RCE Critical Wireless network driver
CVE-2017-15815 A-68992395
QC-CR#2093392
RCE Critical WLAN
CVE-2017-18068 A-70799990
QC-CR#2072064
EoP High WLAN
CVE-2017-18056 A-70237692
QC-CR#2119404
EoP High WLAN
CVE-2017-18063 A-68992442
QC-CR#2114776
EoP High WLAN
CVE-2017-18064 A-68992438
QC-CR#2114323
EoP High WLAN
CVE-2017-15821 A-68992432
QC-CR#2113072
EoP High WLAN
CVE-2017-14885 A-70237686
QC-CR#2113758
EoP High WLAN
CVE-2017-18069 A-67582682*
QC-CR#2054772 QC-CR#2058471
ID High WLAN
CVE-2017-14882 A-68992424
QC-CR#2101439
ID High WLAN
CVE-2017-14878 A-70237706
QC-CR#2064580 [2] [3]
DoS High Wireless network driver

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-17773 A-70221445 QC-CR#2125554* N/A Critical Closed-source component
CVE-2016-10393 A-68326806 QC-CR#1055934* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2018-03-01 or later address all issues associated with the 2018-03-01 security patch level.
  • Security patch levels of 2018-03-05 or later address all issues associated with the 2018-03-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2018-03-01]
  • [ro.build.version.security_patch]:[2018-03-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2018-03-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2018-03-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Nexus devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device/partner security bulletins, such as the Pixel / Nexus bulletin?

Security vulnerabilities that are documented in this security bulletin are required in order to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel / Nexus security bulletins.

Versions

Version Date Notes
1.0 March 5, 2018 Bulletin published.
1.1 March 7, 2018 Bulletin revised to include AOSP links.