Android Security Bulletin—May 2017

Published May 01, 2017 | Updated October 03, 2017

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Alongside the bulletin, we have released a security update to Nexus devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 05, 2017 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device's security patch level.

Partners were notified of the issues described in the bulletin on April 03, 2017 or earlier. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google service mitigations section for details on the Android security platform protections and service protections such as SafetyNet, which improve the security of the Android platform.

We encourage all customers to accept these updates to their devices.

Announcements

  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answers for additional information:
    • 2017-05-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2017-05-01 (and all previous security patch level strings) are addressed.
    • 2017-05-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2017-05-01 and 2017-05-05 (and all previous security patch level strings) are addressed.
  • Supported Google devices will receive a single OTA update with the May 05, 2017 security patch level.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

Acknowledgements

We would like to thank these researchers for their contributions:

  • ADlab of Venustech: CVE-2017-0630
  • Di Shen (@returnsme) of KeenLab (@keen_lab), Tencent: CVE-2016-10287
  • Ecular Xu (徐健) of Trend Micro: CVE-2017-0599, CVE-2017-0635
  • En He (@heeeeen4x) and Bo Liu of MS509Team: CVE-2017-0601
  • Ethan Yonker of Team Win Recovery Project: CVE-2017-0493
  • Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd: CVE-2016-10285, CVE-2016-10288, CVE-2016-10290, CVE-2017-0624, CVE-2017-0616, CVE-2017-0617, CVE-2016-10294, CVE-2016-10295, CVE-2016-10296
  • godzheng (郑文选 @VirtualSeekers) of Tencent PC Manager: CVE-2017-0602
  • Güliz Seray Tuncay of the University of Illinois at Urbana-Champaign: CVE-2017-0593
  • Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd: CVE-2016-10283
  • Juhu Nie, Yang Cheng, Nan Li, and Qiwu Huang of Xiaomi Inc: CVE-2016-10276
  • Michał Bednarski: CVE-2017-0598
  • Nathan Crandall (@natecray) of Tesla's Product Security Team: CVE-2017-0331, CVE-2017-0606
  • Niky1235 (@jiych_guru): CVE-2017-0603
  • Peng Xiao, Chengming Yang, Ning You, Chao Yang, and Yang song of Alibaba Mobile Security Group: CVE-2016-10281, CVE-2016-10280
  • Roee Hay (@roeehay) of Aleph Research: CVE-2016-10277
  • Scott Bauer (@ScottyBauer1): CVE-2016-10274
  • Tong Lin, Yuan-Tsung Lo, and Xuxian Jiang of C0RE Team: CVE-2016-10291
  • Vasily Vasiliev: CVE-2017-0589
  • V.E.O (@VYSEa) of Mobile Threat Response Team, Trend Micro: CVE-2017-0590, CVE-2017-0587, CVE-2017-0600
  • Xiling Gong of Tencent Security Platform Department: CVE-2017-0597
  • Xingyuan Lin of 360 Marvel Team: CVE-2017-0627
  • Yong Wang (王勇) (@ThomasKing2014) of Alibaba Inc: CVE-2017-0588
  • Yonggang Guo (@guoygang) of IceSword Lab, Qihoo 360 Technology Co. Ltd: CVE-2016-10289, CVE-2017-0465
  • Yu Pan of Vulpecker Team, Qihoo 360 Technology Co. Ltd: CVE-2016-10282, CVE-2017-0615
  • Yu Pan and Peide Zhang of Vulpecker Team, Qihoo 360 Technology Co. Ltd: CVE-2017-0618, CVE-2017-0625

2017-05-01 security patch level-Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-05-01 patch level. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Remote code execution vulnerability in Mediaserver

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0587 A-35219737 Critical All 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 4, 2017
CVE-2017-0588 A-34618607 Critical All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 21, 2017
CVE-2017-0589 A-34897036 Critical All 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Feb 1, 2017
CVE-2017-0590 A-35039946 Critical All 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Feb 6, 2017
CVE-2017-0591 A-34097672 Critical All 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Google internal
CVE-2017-0592 A-34970788 Critical All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Google internal

Elevation of privilege vulnerability in Framework APIs

An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to obtain access to custom permissions. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other applications.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0593 A-34114230 High All 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 5, 2017

Elevation of privilege vulnerability in Mediaserver

An elevation of privilege vulnerability in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0594 A-34617444 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 22, 2017
CVE-2017-0595 A-34705519 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Jan 24, 2017
CVE-2017-0596 A-34749392 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1 Jan 24, 2017

Elevation of privilege vulnerability in Audioserver

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0597 A-34749571 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 25, 2017

Information disclosure vulnerability in Framework APIs

An information disclosure vulnerability in the Framework APIs could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to gain access to data that the application does not have access to.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0598 A-34128677 [2] High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 6, 2017

Denial of service vulnerability in Mediaserver

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0599 A-34672748 High All 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Jan 23, 2017
CVE-2017-0600 A-35269635 High All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Feb 10, 2017

Elevation of privilege vulnerability in Bluetooth

An Elevation of Privilege vulnerability in Bluetooth could potentially enable a local malicious application to accept harmful files shared via bluetooth without user permission. This issue is rated as Moderate due to local bypass of user interaction requirements.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0601 A-35258579 Moderate All 7.0, 7.1.1, 7.1.2 Feb 9, 2017

Information disclosure vulnerability in File-Based Encryption

An information disclosure vulnerability in File-Based Encryption could enable a local malicious attacker to bypass operating system protections for the lock screen. This issue is rated as Moderate due to the possibility of bypassing the lock screen.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0493 A-32793550 [2] [3] Moderate All 7.0, 7.1.1 Nov 9, 2016

Information disclosure vulnerability in Bluetooth

An information disclosure vulnerability in Bluetooth could allow a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as Moderate due to details specific to the vulnerability.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0602 A-34946955 Moderate All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Dec 5, 2016

Information disclosure vulnerability in OpenSSL & BoringSSL

An information disclosure vulnerability in OpenSSL & BoringSSL could enable a remote attacker to gain access to sensitive information. This issue is rated as Moderate due to details specific to the vulnerability.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2016-7056 A-33752052 Moderate All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Dec 19, 2016

Denial of service vulnerability in Mediaserver

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Moderate because it requires an uncommon device configuration.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0603 A-35763994 Moderate All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 Feb 23, 2017

Denial of service vulnerability in Mediaserver

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Low due to details specific to the vulnerability.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2017-0635 A-35467107 Low All 7.0, 7.1.1, 7.1.2 Feb 16, 2017

2017-05-05 security patch level-Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2017-05-05 patch level. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Remote code execution vulnerability in GIFLIB

A remote code execution vulnerability in GIFLIB could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2015-7555 A-34697653 Critical All 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2 April 13, 2016

Elevation of privilege vulnerability in MediaTek touchscreen driver

An elevation of privilege vulnerability in the MediaTek touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-10274 A-30202412*
M-ALPS02897901
Critical None** Jul 16, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm bootloader

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-10275 A-34514954
QC-CR#1009111
Critical Nexus 5X, Nexus 6, Pixel, Pixel XL, Android One Sep 13, 2016
CVE-2016-10276 A-32952839
QC-CR#1094105
Critical Nexus 5X, Nexus 6P, Pixel, Pixel XL Nov 16, 2016

Elevation of privilege vulnerability in kernel sound subsystem

An elevation of privilege vulnerability in the kernel sound subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-9794 A-34068036
Upstream kernel
Critical Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Pixel, Pixel XL, Pixel C, Android One, Nexus Player Dec 3, 2016

Elevation of privilege vulnerability in Motorola bootloader

An elevation of privilege vulnerability in the Motorola bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2016-10277 A-33840490*
Critical Nexus 6 Dec 21, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in NVIDIA video driver

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0331 A-34113000*
N-CVE-2017-0331
Critical Nexus 9 Jan 4, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm power driver

An elevation of privilege vulnerability in the kernel Qualcomm power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVE References Severity Updated Google devices Date reported
CVE-2017-0604 A-35392981
QC-CR#826589
Critical None* Feb 15, 2017

* Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Vulnerabilities in Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the Qualcomm AMSS August, September, October, and December 2016 security bulletins.

CVE References Severity* Updated Google devices Date reported
CVE-2016-10240 A-32578446**
QC-CR#955710
Critical Nexus 6P Qualcomm internal
CVE-2016-10241 A-35436149**
QC-CR#1068577
Critical Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL Qualcomm internal
CVE-2016-10278 A-31624008**
QC-CR#1043004
High Pixel, Pixel XL Qualcomm internal
CVE-2016-10279 A-31624421**
QC-CR#1031821
High Pixel, Pixel XL Qualcomm internal

* The severity rating for these vulnerabilities was determined by the vendor.

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Remote code execution vulnerability in libxml2

A remote code execution vulnerability in libxml2 could enable an attacker to use a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library.

CVE References Severity Updated Google devices Updated AOSP versions Date reported
CVE-2016-5131 A-32956747* High None** 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0 July 23, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in MediaTek thermal driver

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10280 A-28175767*
M-ALPS02696445
High None** Apr 11, 2016
CVE-2016-10281 A-28175647*
M-ALPS02696475
High None** Apr 11, 2016
CVE-2016-10282 A-33939045*
M-ALPS03149189
High None** Dec 27, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm Wi-Fi driver

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10283 A-32094986
QC-CR#2002052
High Nexus 5X, Pixel, Pixel XL, Android One Oct 11, 2016

Elevation of privilege vulnerability in Qualcomm video driver

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10284 A-32402303*
QC-CR#2000664
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Oct 24, 2016
CVE-2016-10285 A-33752702
QC-CR#1104899
High Pixel, Pixel XL Dec 19, 2016
CVE-2016-10286 A-35400904
QC-CR#1090237
High Pixel, Pixel XL Feb 15, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel performance subsystem

An elevation of privilege vulnerability in the kernel performance subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2015-9004 A-34515362
Upstream kernel
High Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Pixel, Pixel XL, Pixel C, Android One, Nexus Player Nov 23, 2016

Elevation of privilege vulnerability in Qualcomm sound driver

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10287 A-33784446
QC-CR#1112751
High Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Dec 20, 2016
CVE-2017-0606 A-34088848
QC-CR#1116015
High Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Jan 3, 2017
CVE-2016-5860 A-34623424
QC-CR#1100682
High Pixel, Pixel XL Jan 22, 2017
CVE-2016-5867 A-35400602
QC-CR#1095947
High None* Feb 15, 2017
CVE-2017-0607 A-35400551
QC-CR#1085928
High Pixel, Pixel XL Feb 15, 2017
CVE-2017-0608 A-35400458
QC-CR#1098363
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017
CVE-2017-0609 A-35399801
QC-CR#1090482
High Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017
CVE-2016-5859 A-35399758
QC-CR#1096672
High None* Feb 15, 2017
CVE-2017-0610 A-35399404
QC-CR#1094852
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017
CVE-2017-0611 A-35393841
QC-CR#1084210
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017
CVE-2016-5853 A-35392629
QC-CR#1102987
High None* Feb 15, 2017

* Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm LED driver

An elevation of privilege vulnerability in the Qualcomm LED driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10288 A-33863909
QC-CR#1109763
High Pixel, Pixel XL Dec 23, 2016

Elevation of privilege vulnerability in Qualcomm crypto driver

An elevation of privilege vulnerability in the Qualcomm crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10289 A-33899710
QC-CR#1116295
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Dec 24, 2016

Elevation of privilege vulnerability in Qualcomm shared memory driver

An elevation of privilege vulnerability in the Qualcomm shared memory driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10290 A-33898330
QC-CR#1109782
High Nexus 5X, Nexus 6P, Pixel, Pixel XL Dec 24, 2016

Elevation of privilege vulnerability in Qualcomm Slimbus driver

An elevation of privilege vulnerability in the Qualcomm Slimbus driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10291 A-34030871
QC-CR#986837
High Nexus 5X, Nexus 6, Nexus 6P, Android One Dec 31, 2016

Elevation of privilege vulnerability in Qualcomm ADSPRPC driver

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0465 A-34112914
QC-CR#1110747
High Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Jan 5, 2017

Elevation of privilege vulnerability in Qualcomm Secure Execution Environment Communicator driver

An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0612 A-34389303
QC-CR#1061845
High Pixel, Pixel XL Jan 10, 2017
CVE-2017-0613 A-35400457
QC-CR#1086140
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017
CVE-2017-0614 A-35399405
QC-CR#1080290
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Elevation of privilege vulnerability in MediaTek power driver

An elevation of privilege vulnerability in the MediaTek power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0615 A-34259126*
M-ALPS03150278
High None** Jan 12, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in MediaTek system management interrupt driver

An elevation of privilege vulnerability in the MediaTek system management interrupt driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0616 A-34470286*
M-ALPS03149160
High None** Jan 19, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in MediaTek video driver

An elevation of privilege vulnerability in the MediaTek video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0617 A-34471002*
M-ALPS03149173
High None** Jan 19, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in MediaTek command queue driver

An elevation of privilege vulnerability in the MediaTek command queue driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0618 A-35100728*
M-ALPS03161536
High None** Feb 7, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm pin controller driver

An elevation of privilege vulnerability in the Qualcomm pin controller driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0619 A-35401152
QC-CR#826566
High Nexus 6, Android One Feb 15, 2017

Elevation of privilege vulnerability in Qualcomm Secure Channel Manager Driver

An elevation of privilege vulnerability in the Qualcomm Secure Channel Manager driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0620 A-35401052
QC-CR#1081711
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Elevation of privilege vulnerability in Qualcomm sound codec driver

An elevation of privilege vulnerability in the Qualcomm sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5862 A-35399803
QC-CR#1099607
High Pixel, Pixel XL Feb 15, 2017

Elevation of privilege vulnerability in kernel voltage regulator driver

An elevation of privilege vulnerability in the kernel voltage regulator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2014-9940 A-35399757
Upstream kernel
High Nexus 6, Nexus 9, Pixel C, Android One, Nexus Player Feb 15, 2017

Elevation of privilege vulnerability in Qualcomm camera driver

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0621 A-35399703
QC-CR#831322
High Android One Feb 15, 2017

Elevation of privilege vulnerability in Qualcomm networking driver

An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5868 A-35392791
QC-CR#1104431
High Nexus 5X, Pixel, Pixel XL Feb 15, 2017

Elevation of privilege vulnerability in kernel networking subsystem

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-7184 A-36565222
Upstream kernel [2]
High Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Pixel, Pixel XL, Android One Mar 23, 2017

Elevation of privilege vulnerability in Goodix touchscreen driver

An elevation of privilege vulnerability in the Goodix touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0622 A-32749036
QC-CR#1098602
High Android One Google internal

Elevation of privilege vulnerability in HTC bootloader

An elevation of privilege vulnerability in the HTC bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. This issue is rated as High because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0623 A-32512358*
High Pixel, Pixel XL Google Internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm Wi-Fi driver

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2017-0624 A-34327795*
QC-CR#2005832
High Nexus 5X, Pixel, Pixel XL Jan 16, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in MediaTek command queue driver

An information disclosure vulnerability in the MediaTek command queue driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2017-0625 A-35142799*
M-ALPS03161531
High None** Feb 8, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in Qualcomm crypto engine driver

An information disclosure vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVE References Severity Updated Google devices Date reported
CVE-2017-0626 A-35393124
QC-CR#1088050
High Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Denial of service vulnerability in Qualcomm Wi-Fi driver

A denial of service vulnerability in the Qualcomm Wi-Fi driver could enable a proximate attacker to cause a denial of service in the Wi-Fi subsystem. This issue is rated as High due to the possibility of remote denial of service.

CVE References Severity Updated Google devices Date reported
CVE-2016-10292 A-34514463*
QC-CR#1065466
High Nexus 5X, Pixel, Pixel XL Dec 16, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in kernel UVC driver

An information disclosure vulnerability in the kernel UVC driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0627 A-33300353*
Moderate Nexus 5X, Nexus 6P, Nexus 9, Pixel C, Nexus Player Dec 2, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm video driver

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10293 A-33352393
QC-CR#1101943
Moderate Nexus 5X, Nexus 6P, Android One Dec 4, 2016

Information disclosure vulnerability in Qualcomm power driver (device specific)

An information disclosure vulnerability in the Qualcomm power driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10294 A-33621829
QC-CR#1105481
Moderate Nexus 5X, Nexus 6P, Pixel, Pixel XL Dec 14, 2016

Information disclosure vulnerability in Qualcomm LED driver

An information disclosure vulnerability in the Qualcomm LED driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10295 A-33781694
QC-CR#1109326
Moderate Pixel, Pixel XL Dec 20, 2016

Information disclosure vulnerability in Qualcomm shared memory driver

An information disclosure vulnerability in the Qualcomm shared memory driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-10296 A-33845464
QC-CR#1109782
Moderate Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Dec 22, 2016

Information disclosure vulnerability in Qualcomm camera driver

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0628 A-34230377
QC-CR#1086833
Moderate Nexus 5X, Nexus 6, Pixel, Pixel XL Jan 10, 2017
CVE-2017-0629 A-35214296
QC-CR#1086833
Moderate Nexus 5X, Nexus 6, Pixel, Pixel XL Feb 8, 2017

Information disclosure vulnerability in kernel trace subsystem

An information disclosure vulnerability in the kernel trace subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0630 A-34277115*
Moderate Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Pixel, Pixel XL, Pixel C, Android One, Nexus Player Jan 11, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm sound codec driver

An information disclosure vulnerability in the Qualcomm sound codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5858 A-35400153
QC-CR#1096799 [2]
Moderate Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Information disclosure vulnerability in Qualcomm camera driver

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0631 A-35399756
QC-CR#1093232
Moderate Nexus 5X, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Information disclosure vulnerability in Qualcomm sound driver

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5347 A-35394329
QC-CR#1100878
Moderate Nexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XL, Android One Feb 15, 2017

Information disclosure vulnerability in Qualcomm SPCom driver

An information disclosure vulnerability in the Qualcomm SPCom driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2016-5854 A-35392792
QC-CR#1092683
Moderate None* Feb 15, 2017
CVE-2016-5855 A-35393081
QC-CR#1094143
Moderate None* Feb 15, 2017

* Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in Qualcomm sound codec driver

An information disclosure vulnerability in the Qualcomm sound codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0632 A-35392586
QC-CR#832915
Moderate Android One Feb 15, 2017

Information disclosure vulnerability in Broadcom Wi-Fi driver

An information disclosure vulnerability in the Broadcom Wi-Fi driver could enable a local malicious component to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0633 A-36000515*
B-RB#117131
Moderate Nexus 6, Nexus 6P, Nexus 9, Pixel C, Nexus Player Feb 23, 2017

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Information disclosure vulnerability in Synaptics touchscreen driver

An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVE References Severity Updated Google devices Date reported
CVE-2017-0634 A-32511682*
Moderate Pixel, Pixel XL Google internal

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Vulnerabilities in Qualcomm components

These vulnerabilities affecting Qualcomm components were released as part of Qualcomm AMSS security bulletins between 2014–2016. They are included in this Android security bulletin to associate their fixes with an Android security patch level.

CVE References Severity* Updated Google devices Date reported
CVE-2014-9923 A-35434045** Critical None*** Qualcomm internal
CVE-2014-9924 A-35434631** Critical None*** Qualcomm internal
CVE-2014-9925 A-35444657** Critical None*** Qualcomm internal
CVE-2014-9926 A-35433784** Critical None*** Qualcomm internal
CVE-2014-9927 A-35433785** Critical None*** Qualcomm internal
CVE-2014-9928 A-35438623** Critical None*** Qualcomm internal
CVE-2014-9929 A-35443954**
QC-CR#644783
Critical None*** Qualcomm internal
CVE-2014-9930 A-35432946** Critical None*** Qualcomm internal
CVE-2015-9005 A-36393500** Critical None*** Qualcomm internal
CVE-2015-9006 A-36393450** Critical None*** Qualcomm internal
CVE-2015-9007 A-36393700** Critical None*** Qualcomm internal
CVE-2016-10297 A-36393451** Critical None*** Qualcomm internal
CVE-2014-9941 A-36385125** High None*** Qualcomm internal
CVE-2014-9942 A-36385319** High None*** Qualcomm internal
CVE-2014-9943 A-36385219** High None*** Qualcomm internal
CVE-2014-9944 A-36384534** High None*** Qualcomm internal
CVE-2014-9945 A-36386912** High None*** Qualcomm internal
CVE-2014-9946 A-36385281** High None*** Qualcomm internal
CVE-2014-9947 A-36392400** High None*** Qualcomm internal
CVE-2014-9948 A-36385126** High None*** Qualcomm internal
CVE-2014-9949 A-36390608** High None*** Qualcomm internal
CVE-2014-9950 A-36385321** High None*** Qualcomm internal
CVE-2014-9951 A-36389161** High None*** Qualcomm internal
CVE-2014-9952 A-36387019** High None*** Qualcomm internal

* The severity rating for these vulnerabilities was determined by the vendor.

** The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

*** Supported Google devices on Android 7.1.1 or later that have installed all available updates are not affected by this vulnerability.

Common Questions and Answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, read the instructions on the Pixel and Nexus update schedule.

  • Security patch levels of 2017-05-01 or later address all issues associated with the 2017-05-01 security patch level.
  • Security patch levels of 2017-05-05 or later address all issues associated with the 2017-05-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2017-05-01]
  • [ro.build.version.security_patch]:[2017-05-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the May 01, 2017 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of May 05, 2017 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. How do I determine which Google devices are affected by each issue?

In the 2017-05-01 and 2017-05-05 security vulnerability details sections, each table has an Updated Google devices column that covers the range of affected Google devices updated for each issue. This column has a few options:

  • All Google devices: If an issue affects All and Pixel devices, the table will have "All" in the Updated Google devices column. "All" encapsulates the following supported devices: Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel C, Pixel, and Pixel XL.
  • Some Google devices: If an issue doesn't affect all Google devices, the affected Google devices are listed in the Updated Google devices column.
  • No Google devices: If no Google devices running Android 7.0 are affected by the issue, the table will have "None" in the Updated Google devices column.

4. What do the entries in the references column map to?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs. These prefixes map as follows:

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

Revisions

  • May 01, 2017: Bulletin published.
  • May 02, 2017: Bulletin revised to include AOSP links.
  • August 10, 2017: Bulletin revised to include additional AOSP link for CVE-2017-0493.
  • August 17, 2017: Bulletin revised to update reference numbers.
  • October 03, 2017: Bulletin revised to remove CVE-2017-0605.