Android Security Bulletin—March 2017

Published March 06, 2017 | Updated March 07, 2017

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Alongside the bulletin, we have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 05, 2017 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device's security patch level.

Partners were notified of the issues described in the bulletin on February 06, 2017 or earlier. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google service mitigations section for details on the Android security platform protections and service protections such as SafetyNet, which improve the security of the Android platform.

We encourage all customers to accept these updates to their devices.

Announcements

  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answers for additional information:
    • 2017-03-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-03-01 (and all previous security patch level strings) are addressed.
    • 2017-03-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-03-01 and 2017-03-05 (and all previous security patch level strings) are addressed.
  • Supported Google devices will receive a single OTA update with the March 05, 2017 security patch level.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections, such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

Acknowledgements

We would like to thank these researchers for their contributions:

  • Alexander Potapenko of Google Dynamic Tools team: CVE-2017-0537
  • Baozeng Ding, Chengming Yang, Peng Xiao, and Yang Song of Alibaba Mobile Security Group: CVE-2017-0506
  • Baozeng Ding, Ning You, Chengming Yang, Peng Xiao, and Yang Song of Alibaba Mobile Security Group: CVE-2017-0463
  • Billy Lau of Android Security: CVE-2017-0335, CVE-2017-0336, CVE-2017-0338, CVE-2017-0460
  • derrek (@derrekr6): CVE-2016-8413, CVE-2016-8477, CVE-2017-0531
  • derrek (@derrekr6) and Scott Bauer (@ScottyBauer1): CVE-2017-0521
  • Di Shen (@returnsme) of KeenLab (@keen_lab), Tencent: CVE-2017-0334, CVE-2017-0456, CVE-2017-0457, CVE-2017-0525
  • En He (@heeeeen4x) and Bo Liu of MS509Team: CVE-2017-0490
  • Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.: CVE-2017-0500, CVE-2017-0501, CVE-2017-0502, CVE-2017-0503, CVE-2017-0509, CVE-2017-0524, CVE-2017-0529, CVE-2017-0536
  • Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.: CVE-2017-0453, CVE-2017-0461, CVE-2017-0464
  • Hiroki Yamamoto and Fang Chen of Sony Mobile Communications Inc.: CVE-2017-0481
  • IBM Security X-Force Researchers Sagi Kedmi and Roee Hay: CVE-2017-0510
  • Jianjun Dai (@Jioun_dai) of Qihoo 360 Skyeye Labs: CVE-2017-0478
  • Jianqiang Zhao (@jianqiangzhao) and pjf of IceSword Lab, Qihoo 360: CVE-2016-8416, CVE-2016-8478, CVE-2017-0458, CVE-2017-0459, CVE-2017-0518, CVE-2017-0519, CVE-2017-0533, CVE-2017-0534
  • Lubo Zhang, Tong Lin, Yuan-Tsung Lo, and Xuxian Jiang of C0RE Team: CVE-2016-8479
  • Makoto Onuki of Google: CVE-2017-0491
  • Mingjian Zhou (@Mingjian_Zhou), Hanxiang Wen, and Xuxian Jiang of C0RE Team: CVE-2017-0479, CVE-2017-0480
  • Nathan Crandall (@natecray): CVE-2017-0535
  • Nathan Crandall (@natecray) of Tesla Motors Product Security Team: CVE-2017-0306
  • Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室): CVE-2016-8417
  • Qidan He (何淇丹) (@flanker_hqd) of KeenLab, Tencent: CVE-2017-0337, CVE-2017-0476
  • Qing Zhang of Qihoo 360 and Guangdong Bai of Singapore Institute of Technology (SIT): CVE-2017-0496
  • Quhe and wanchouchou of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室): CVE-2017-0522
  • Sahara of Secure Communications in DarkMatter: CVE-2017-0528
  • salls (@chris_salls) of Shellphish Grill Team, UC Santa Barbara: CVE-2017-0505
  • Scott Bauer (@ScottyBauer1): CVE-2017-0504, CVE-2017-0516
  • Sean Beaupre (beaups): CVE-2017-0455
  • Seven Shen (@lingtongshen) of Trend Micro: CVE-2017-0452
  • Shinichi Matsumoto of Fujitsu: CVE-2017-0498
  • Stéphane Marques of ByteRev: CVE-2017-0489
  • Svetoslav Ganov of Google: CVE-2017-0492
  • Tong Lin, Yuan-Tsung Lo, and Xuxian Jiang of C0RE Team: CVE-2017-0333
  • V.E.O (@VYSEa) of Mobile Threat Response Team, Trend Micro: CVE-2017-0466, CVE-2017-0467, CVE-2017-0468, CVE-2017-0469, CVE-2017-0470, CVE-2017-0471, CVE-2017-0472, CVE-2017-0473, CVE-2017-0482, CVE-2017-0484, CVE-2017-0485, CVE-2017-0486, CVE-2017-0487, CVE-2017-0494, CVE-2017-0495
  • Wish Wu (吴潍浠 此彼) (@wish_wu) of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室): CVE-2017-0477
  • Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd: CVE-2017-0517, CVE-2017-0532
  • Yuan-Tsung Lo, and Xuxian Jiang of C0RE Team: CVE-2017-0526, CVE-2017-0527
  • Yuqi Lu (@nikos233), Wenke Dou, Dacheng Shao, Mingjian Zhou (@Mingjian_Zhou), and Xuxian Jiang of C0RE Team: CVE-2017-0483
  • Zinuo Han (weibo.com/ele7enxxh) of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.: CVE-2017-0475, CVE-2017-0497

2017-03-01 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-03-01 patch level. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Remote code execution vulnerability in OpenSSL & BoringSSL

A remote code execution vulnerability in OpenSSL and BoringSSL could enable an attacker using a specially crafted file to cause memory corruption during file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of a privileged process.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2016-2182 A-32096880 Critical All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Aug 5, 2016

Remote code execution vulnerability in Mediaserver

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0466 A-33139050 [2] Critical All 6.0, 6.0.1, 7.0, 7.1.1 Nov 25, 2016
CVE-2017-0467 A-33250932 [2] Critical All 6.0, 6.0.1, 7.0, 7.1.1 Nov 30, 2016
CVE-2017-0468 A-33351708 [2] Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 5, 2016
CVE-2017-0469 A-33450635 Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 8, 2016
CVE-2017-0470 A-33818500 Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 21, 2016
CVE-2017-0471 A-33816782 Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 21, 2016
CVE-2017-0472 A-33862021 Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 23, 2016
CVE-2017-0473 A-33982658 Critical All 6.0, 6.0.1, 7.0, 7.1.1 Dec 30, 2016
CVE-2017-0474 A-32589224 Critical All 7.0, 7.1.1 Google internal

Elevation of privilege vulnerability in recovery verifier

An elevation of privilege vulnerability in the recovery verifier could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0475 A-31914369 Critical All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Oct 2, 2016

Remote code execution vulnerability in AOSP Messaging

A remote code execution vulnerability in AOSP Messaging could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as High due to the possibility of remote code execution within the context of an unprivileged process.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0476 A-33388925 High All 6.0, 6.0.1, 7.0, 7.1.1 Dec 6, 2016

Remote code execution vulnerability in libgdx

A remote code execution vulnerability in libgdx could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0477 A-33621647 High All 7.1.1 Dec 14, 2016

Remote code execution vulnerability in Framesequence library

A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0478 A-33718716 High All 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Dec 16, 2016

Elevation of privilege vulnerability in NFC

An elevation of privilege vulnerability in NFC could enable a proximate attacker to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0481 A-33434992 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Nov 6, 2016

Elevation of privilege vulnerability in Audioserver

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0479 A-32707507 [2] High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Nov 7, 2016
CVE-2017-0480 A-32705429 [2] High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Nov 7, 2016

Denial of service vulnerability in Mediaserver

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0482 A-33090864 [2] [3] [4] [5] [6] High All 6.0, 6.0.1, 7.0, 7.1.1 Nov 22, 2016
CVE-2017-0483 A-33137046 [2] High All 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Nov 24, 2016
CVE-2017-0484 A-33298089 [2] High All 6.0, 6.0.1, 7.0, 7.1.1 Dec 1, 2016
CVE-2017-0485 A-33387820 High All 6.0, 6.0.1, 7.0, 7.1.1 Dec 6, 2016
CVE-2017-0486 A-33621215 High All 6.0, 6.0.1, 7.0, 7.1.1 Dec 14, 2016
CVE-2017-0487 A-33751193 High All 6.0, 6.0.1, 7.0, 7.1.1 Dec 19, 2016
CVE-2017-0488 A-34097213 High All 6.0, 6.0.1, 7.0, 7.1.1 Google internal

Elevation of privilege vulnerability in Location Manager

An elevation of privilege vulnerability in Location Manager could enable a local malicious application to bypass operating system protections for location data. This issue is rated as Moderate because it could be used to generate inaccurate data.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0489 A-33091107 Moderate All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Nov 20, 2016

Elevation of privilege vulnerability in Wi-Fi

An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to delete user data. This issue is rated as Moderate because it is a local bypass of user interaction requirements that would normally require either user initiation or user permission.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0490 A-33178389 [2] [3] Moderate All 6.0, 6.0.1, 7.0, 7.1.1 Nov 25, 2016

Elevation of privilege vulnerability in Package Manager

An elevation of privilege vulnerability in Package Manager could enable a local malicious application to prevent users from uninstalling applications or removing permissions from applications. This issue is rated as Moderate because it is a local bypass of user interaction requirements.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0491 A-32553261 Moderate All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Google internal

Elevation of privilege vulnerability in System UI

An elevation of privilege vulnerability in the System UI could enable a local malicious application to create a UI overlay covering the entire screen. This issue is rated as Moderate because it is a local bypass of user interaction requirements that would normally require either user initiation or user permission.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0492 A-30150688 Moderate All 7.1.1 Google internal

Information disclosure vulnerability in AOSP Messaging

An information disclosure vulnerability in AOSP Messaging could enable a remote attacker using a special crafted file to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0494 A-32764144 Moderate All 6.0, 6.0.1, 7.0, 7.1.1 Nov 9, 2016

Information disclosure vulnerability in Mediaserver

An information disclosure vulnerability in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0495 A-33552073 Moderate All 6.0, 6.0.1, 7.0, 7.1.1 Dec 11, 2016

Denial of service vulnerability in Setup Wizard

A denial of service vulnerability in Setup Wizard could allow a local malicious application to temporarily block access to an affected device. This issue is rated as Moderate because it may require a factory reset to repair the device.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0496 A-31554152* Moderate None** 5.0.2, 5.1.1, 6.0, 6.0.1 Sep 14, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Denial of service vulnerability in Mediaserver

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Moderate because it requires an uncommon device configuration.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0497 A-33300701 Moderate All 7.0, 7.1.1 Dec 2, 2016

Denial of service vulnerability in Setup Wizard

A denial of service vulnerability in Setup Wizard could allow a local attacker to require Google account sign-in after a factory reset. This issue is rated as Moderate because it may require a factory reset to repair the device.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0498 A-30352311 [2] Moderate All 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Google internal

Denial of service vulnerability in Audioserver

A denial of service vulnerability in Audioserver could enable a local malicious application to cause a device hang or reboot. This issue is rated as Low due to the possibility of a temporary denial of service.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0499 A-32095713 Low All 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Oct 11, 2016

2017-03-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-03-05 patch level. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Elevation of privilege vulnerability in MediaTek components

An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0500 A-28429685*
M-ALPS02710006
Critical None** Apr 27, 2016
CVE-2017-0501 A-28430015*
M-ALPS02708983
Critical None** Apr 27, 2016
CVE-2017-0502 A-28430164*
M-ALPS02710027
Critical None** Apr 27, 2016
CVE-2017-0503 A-28449045*
M-ALPS02710075
Critical None** Apr 28, 2016
CVE-2017-0504 A-30074628*
M-ALPS02829371
Critical None** Jul 9, 2016
CVE-2017-0505 A-31822282*
M-ALPS02992041
Critical None** Sep 28, 2016
CVE-2017-0506 A-32276718*
M-ALPS03006904
Critical None** Oct 18, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in NVIDIA GPU driver

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0337 A-31992762*
N-CVE-2017-0337
Critical Pixel C Oct 6, 2016
CVE-2017-0338 A-33057977*
N-CVE-2017-0338
Critical Pixel C Nov 21, 2016
CVE-2017-0333 A-33899363*
N-CVE-2017-0333
Critical Pixel C Dec 25, 2016
CVE-2017-0306 A-34132950*
N-CVE-2017-0306
Critical Nexus 9 Jan 6, 2017
CVE-2017-0335 A-33043375*
N-CVE-2017-0335
Critical Pixel C Google internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel ION subsystem

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0507 A-31992382* Critical Android One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel C, Pixel, Pixel XL Oct 6, 2016
CVE-2017-0508 A-33940449* Critical Pixel C Dec 28, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Broadcom Wi-Fi driver

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0509 A-32124445*
B-RB#110688
Critical None** Oct 12, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in kernel FIQ debugger

An elevation of privilege vulnerability in the kernel FIQ debugger could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0510 A-32402555* Critical Nexus 9 Oct 25, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm GPU driver

An elevation of privilege vulnerability in the Qualcomm GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-8479 A-31824853*
QC-CR#1093687
Critical Android One, Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL Sep 29, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel networking subsystem

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-9806 A-33393474
Upstream kernel
Critical Pixel C, Pixel, Pixel XL Dec 4, 2016
CVE-2016-10200 A-33753815
Upstream kernel
Critical Nexus 5X, Nexus 6P, Pixel, Pixel XL Dec 19, 2016

Vulnerabilities in Qualcomm components

The following vulnerability affects Qualcomm components and is described in further detail in Qualcomm AMSS September 2016 security bulletin.

CVE References Severity Updated Google devices Date reported
CVE-2016-8484 A-28823575** Critical None*** Qualcomm internal
CVE-2016-8485 A-28823681** Critical None*** Qualcomm internal
CVE-2016-8486 A-28823691** Critical None*** Qualcomm internal
CVE-2016-8487 A-28823724** Critical None*** Qualcomm internal
CVE-2016-8488 A-31625756** Critical None*** Qualcomm internal

* The severity rating for these vulnerabilities was determined by the vendor.

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

*** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in kernel networking subsystem

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-8655 A-33358926
Upstream kernel
High Android One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel C, Pixel, Pixel XL Oct 12, 2016
CVE-2016-9793 A-33363517
Upstream kernel
High Android One, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, Pixel C, Pixel, Pixel XL Dec 2, 2016

Elevation of privilege vulnerability in Qualcomm input hardware driver

An elevation of privilege vulnerability in the Qualcomm input hardware driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0516 A-32341680*
QC-CR#1096301
High Android One, Pixel, Pixel XL Oct 21, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in MediaTek Hardware Sensor Driver

An elevation of privilege vulnerability in the MediaTek hardware sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0517 A-32372051*
M-ALPS02973195
High None** Oct 22, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm ADSPRPC driver

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0457 A-31695439*
QC-CR#1086123
QC-CR#1100695
High Nexus 5X, Nexus 6P, Pixel, Pixel XL Sep 22, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm fingerprint sensor driver

An elevation of privilege vulnerability in the Qualcomm fingerprint sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0518 A-32370896*
QC-CR#1086530
High Pixel, Pixel XL Oct 24, 2016
CVE-2017-0519 A-32372915*
QC-CR#1086530
High Pixel, Pixel XL Oct 24, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm crypto engine driver

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0520 A-31750232
QC-CR#1082636
High Nexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XL Sep 24, 2016

Elevation of privilege vulnerability in Qualcomm camera driver

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0458 A-32588962
QC-CR#1089433
High Pixel, Pixel XL Oct 31, 2016
CVE-2017-0521 A-32919951
QC-CR#1097709
High Nexus 5X, Nexus 6P, Android One, Pixel, Pixel XL Nov 15, 2016

Elevation of privilege vulnerability in MediaTek APK

An elevation of privilege vulnerability in a MediaTek APK could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High due to the possibility of local arbitrary code execution in a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0522 A-32916158*
M-ALPS03032516
High None** Nov 15, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm Wi-Fi driver

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0464 A-32940193
QC-CR#1102593
High Nexus 5X, Pixel, Pixel XL Nov 15, 2016
CVE-2017-0453 A-33979145
QC-CR#1105085
High Nexus 5X, Android One Dec 30, 2016
CVE-2017-0523 A-32835279
QC-CR#1096945
High None* Google internal

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Synaptics touchscreen driver

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0524 A-33002026 High Android One, Nexus 5X, Nexus 6P, Nexus 9, Pixel, Pixel XL Nov 18, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm IPA driver

An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0456 A-33106520*
QC-CR#1099598
High Nexus 5X, Nexus 6P, Android One, Pixel, Pixel XL Nov 23, 2016
CVE-2017-0525 A-33139056*
QC-CR#1097714
High Nexus 5X, Nexus 6P, Android One, Pixel, Pixel XL Nov 25, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in HTC Sensor Hub Driver

An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0526 A-33897738* High Nexus 9 Dec 25, 2016
CVE-2017-0527 A-33899318* High Nexus 9, Pixel, Pixel XL Dec 25, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in NVIDIA GPU driver

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0307 A-33177895*
N-CVE-2017-0307
High None** Nov 28, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm networking driver

An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0463 A-33277611
QC-CR#1101792
High Nexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XL Nov 30, 2016
CVE-2017-0460 A-31252965*
QC-CR#1098801
High Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel, Pixel XL Google internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel security subsystem

An elevation of privilege vulnerability in the kernel security subsystem could enable a local malicious application to to execute code in the context of a privileged process. This issue is rated as High because it is a general bypass for a kernel level defense in depth or exploit mitigation technology.

CVE References Severity Updated Google devices Date reported
CVE-2017-0528 A-33351919* High Pixel, Pixel XL Dec 4, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm SPCom driver

An elevation of privilege vulnerability in the Qualcomm SPCom driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5856 A-32610665
QC-CR#1094078
High None* Google internal
CVE-2016-5857 A-34386529
QC-CR#1094140
High None* Google internal

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in kernel networking subsystem

An information disclosure vulnerability in the kernel networking subsystem could enable a local proximate attacker to gain access to sensitive information. This issue is rated as High because it could be used to access data without permission.

CVE References Severity Updated Google devices Date reported
CVE-2014-8709 A-34077221
Upstream kernel
High Nexus Player Nov 9, 2014

Information disclosure vulnerability in MediaTek driver

An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2017-0529 A-28449427*
M-ALPS02710042
High None** Apr 27, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in Qualcomm bootloader

An information disclosure vulnerability in the Qualcomm bootloader could help to enable a local malicious application to to execute arbitrary code within the context of the bootloader. This issue is rated as High because it is a general bypass for a bootloader level defense in depth or exploit mitigation technology.

CVE References Severity Updated Google devices Date reported
CVE-2017-0455 A-32370952
QC-CR#1082755
High Pixel, Pixel XL Oct 21, 2016

Information disclosure vulnerability in Qualcomm power driver

An information disclosure vulnerability in the Qualcomm power driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2016-8483 A-33745862
QC-CR#1035099
High Nexus 5X, Nexus 6P Dec 19, 2016

Information disclosure vulnerability in NVIDIA GPU driver

An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2017-0334 A-33245849*
N-CVE-2017-0334
High Pixel C Nov 30, 2016
CVE-2017-0336 A-33042679*
N-CVE-2017-0336
High Pixel C Google internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Denial of service vulnerability in kernel cryptographic subsystem

A denial of service vulnerability in the kernel cryptographic subsystem could enable a remote attacker to use a specially crafted network packet to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service.

CVE References Severity Updated Google devices Date reported
CVE-2016-8650 A-33401771
Upstream kernel
High Nexus 5X, Nexus 6P, Pixel, Pixel XL Oct 12, 2016

Elevation of privilege vulnerability in Qualcomm camera driver (device specific)

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations.

CVE References Severity Updated Google devices Date reported
CVE-2016-8417 A-32342399
QC-CR#1088824
Moderate Nexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XL Oct 21, 2016

Information disclosure vulnerability in Qualcomm Wi-Fi driver

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0461 A-32073794
QC-CR#1100132
Moderate Android One, Nexus 5X, Pixel, Pixel XL Oct 9, 2016
CVE-2017-0459 A-32644895
QC-CR#1091939
Moderate Pixel, Pixel XL Nov 3, 2016
CVE-2017-0531 A-32877245
QC-CR#1087469
Moderate Android One, Nexus 5X, Nexus 6P, Pixel, Pixel XL Nov 13, 2016

Information disclosure vulnerability in MediaTek video codec driver

An information disclosure vulnerability in the MediaTek video codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0532 A-32370398*
M-ALPS03069985
Moderate None** Oct 22, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in Qualcomm video driver

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0533 A-32509422
QC-CR#1088206
Moderate Pixel, Pixel XL Oct 27, 2016
CVE-2017-0534 A-32508732
QC-CR#1088206
Moderate Pixel, Pixel XL Oct 28, 2016
CVE-2016-8416 A-32510746
QC-CR#1088206
Moderate Pixel, Pixel XL Oct 28, 2016
CVE-2016-8478 A-32511270
QC-CR#1088206
Moderate Pixel, Pixel XL Oct 28, 2016

Information disclosure vulnerability in Qualcomm camera driver

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-8413 A-32709702
QC-CR#518731
Moderate Nexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XL Nov 4, 2016
CVE-2016-8477 A-32720522
QC-CR#1090007 [2]
Moderate Nexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XL Nov 7, 2016

Information disclosure vulnerability in HTC sound codec driver

An information disclosure vulnerability in the HTC sound codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0535 A-33547247* Moderate Nexus 9 Dec 11, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Synaptics touchscreen driver

An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0536 A-33555878* Moderate Android One, Nexus 5X, Nexus 6P, Nexus 9, Pixel, Pixel XL Dec 12, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in kernel USB gadget driver

An information disclosure vulnerability in the kernel USB gadget driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0537 A-31614969* Moderate Pixel C Google internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm camera driver

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0452 A-32873615*
QC-CR#1093693
Low Nexus 5X, Nexus 6P, Android One Nov 10, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Common Questions and Answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, read the instructions on the Pixel and Nexus update schedule.

  • Security patch levels of 2017-03-01 or later address all issues associated with the 2017-03-01 security patch level.
  • Security patch levels of 2017-03-05 or later address all issues associated with the 2017-03-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2017-03-01]
  • [ro.build.version.security_patch]:[2017-03-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the March 1, 2017 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of March 5, 2017 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. How do I determine which Google devices are affected by each issue?

In the 2017-03-01 and 2017-03-05 security vulnerability details sections, each table has an Updated Google devices column that covers the range of affected Google devices updated for each issue. This column has a few options:

  • All Google devices: If an issue affects All and Pixel devices, the table will have "All" in the Updated Google devices column. "All" encapsulates the following supported devices: Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel C, Pixel, and Pixel XL.
  • Some Google devices: If an issue doesn't affect all Google devices, the affected Google devices are listed in the Updated Google devices column.
  • No Google devices: If no Google devices running Android 7.0 are affected by the issue, the table will have "None" in the Updated Google devices column.

4. What do the entries in the references column map to?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs. These prefixes map as follows:

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

Revisions

  • March 06, 2017: Bulletin published.
  • March 07, 2017: Bulletin revised to include AOSP links.