Android Security Bulletin—January 2018

Published January 2, 2018 | Updated January 29, 2018

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-01-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the January 2018 Pixel / Nexus Security Bulletin.

Announcements

We have launched a new Pixel / Nexus Security Bulletin, which contains information on additional security vulnerabilities and functional improvements that are addressed on Pixel and Nexus devices. Android device manufacturers may choose to address these issues on their devices. See Common questions and answers for additional information.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-01-01 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-01-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Android runtime

The most severe vulnerability in this section could enable a remote attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2017-13176 A-68341964 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13177 A-68320413 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13178 A-66969281 RCE Critical 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13179 A-66969193 RCE Critical 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13180 A-66969349 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13181 A-67864232 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13182 A-67737022 EoP High 8.0, 8.1
CVE-2017-13184 A-65483324 EoP High 8.0, 8.1
CVE-2017-0855 A-64452857 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0
CVE-2017-13191 A-64380403 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13192 A-64380202 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13193 A-65718319 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13195 A-65398821 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13196 A-63522067 DoS High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13197 A-64784973 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13199 A-33846679 DoS High 8.0, 8.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13208 A-67474440 RCE Critical 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13209 A-68217907 [2] [3] EoP High 8.0, 8.1
CVE-2017-13210 A-67782345 EoP High 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13211 A-65174158 DoS High 8.0

2018-01-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-01-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

HTC components

The most severe vulnerability in this section could enable a remote attacker to cause a denial of service in a critical system process.

CVE References Type Severity Component
CVE-2017-13214 A-38495900* DoS High Hardware HEVC decoder

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-14497 A-66694921
Upstream kernel
EoP High TCP packet processing
CVE-2017-13215 A-64386293
Upstream kernel
EoP High Skcipher
CVE-2017-13216 A-66954097* EoP High Ashmem
CVE-2017-13218 A-68266545* ID High High-precision timers

LG components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-13217 A-68269077* EoP High Bootloader

Media framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13183 A-38118127 EoP High 8.1

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-0869 A-37776156*
N-CVE-2017-0869
EoP High Nvidia driver

Qualcomm components

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-15849 A-66937641
QC-CR#2046572
EoP High Display
CVE-2017-11069 A-65468974
QC-CR#2060780
EoP High Bootloader

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-14911 A-62212946* N/A Critical Closed-source component
CVE-2017-14906 A-32584150* N/A High Closed-source component
CVE-2017-14912 A-62212739* N/A High Closed-source component
CVE-2017-14913 A-62212298* N/A High Closed-source component
CVE-2017-14915 A-62212632* N/A High Closed-source component
CVE-2013-4397 A-65944893* N/A High Closed-source component
CVE-2017-11010 A-66913721* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check & update your Android version.

  • Security patch levels of 2018-01-01 or later address all issues associated with the 2018-01-01 security patch level.
  • Security patch levels of 2018-01-05 or later address all issues associated with the 2018-01-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2018-01-01]
  • [ro.build.version.security_patch]:[2018-01-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2018-01-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2018-01-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Nexus devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device/partner security bulletins, such as the Pixel / Nexus bulletin?

Security vulnerabilities that are documented in this security bulletin are required in order to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device/partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel / Nexus security bulletins.

Versions

Version Date Notes
1.0 January 2, 2018 Bulletin published.
1.1 January 3, 2018 Bulletin updated with announcement about CVE-2017-13218.
1.2 January 5, 2018 Bulletin revised to include AOSP links.
1.3 January 29, 2018 CVE-2017-13225 moved to Pixel / Nexus Security Bulletin.