August 10, 2017 By Larry Loeb 2 min read

The August Android Security Bulletin has been published, and it enumerates over 40 security risks that Google recently fixed in the Android operating system (OS). The media framework alone contains 10 critical flaws. Google will deliver the updates over the air to devices.

Google noted that its partners had been notified of the issues contained in the current bulletin over a month ago. The company also assured users, saying, “We have had no reports of active customer exploitation or abuse of these newly reported issues.”

About the Android Security Bulletin

Google advised that critical security vulnerabilities existing in unpatched media frameworks might let a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The applicable list of vulnerabilities is tracked as CVE-2017-0714 extending through CVE-2017-0739.

SecurityWeek reported that the bulletin named 26 media framework vulnerabilities that were fixed by its patches. Of those, 10 are critical remote code execution bugs, 14 are high risk denial-of-service (DoS) and elevation of privilege issues, and two are moderate information disclosure vulnerabilities.

One patch string in particular focused on the media framework along with libraries and framework vulnerabilities, for a total of 28 patches. This included an elevation of privilege flaw in the framework and one remote code execution flaw in libraries.

When It Rains, It Pours

There was another patch string that dealt with 14 vulnerabilities found in the Broadcom, MediaTek, Qualcomm and kernel components of Android. One of the vulnerabilities was a moderate remote code execution flaw related to Broadcom. There were also five elevation of privilege bugs in the kernel — one of high severity and four rated as moderately severe.

Google credited Trend Micro researchers with finding three of these flaws. The vulnerabilities in question may cause memory corruption on affected devices, which could lead to code execution in the kernel. This exploit is triggered when the Flash-friendly file system is used to mount a malicious disk.

Meanwhile, MediaTek components had two elevation of privilege issues. One of them was high, the other was moderate. Finally, there were five medium elevation of privileges and one information disclosure vulnerability that affected the Qualcomm component.

All Android users are strongly recommended to update their systems to the most recent and secure iterations to avoid these vulnerabilities.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today