August 10, 2017 By Larry Loeb 2 min read

The August Android Security Bulletin has been published, and it enumerates over 40 security risks that Google recently fixed in the Android operating system (OS). The media framework alone contains 10 critical flaws. Google will deliver the updates over the air to devices.

Google noted that its partners had been notified of the issues contained in the current bulletin over a month ago. The company also assured users, saying, “We have had no reports of active customer exploitation or abuse of these newly reported issues.”

About the Android Security Bulletin

Google advised that critical security vulnerabilities existing in unpatched media frameworks might let a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The applicable list of vulnerabilities is tracked as CVE-2017-0714 extending through CVE-2017-0739.

SecurityWeek reported that the bulletin named 26 media framework vulnerabilities that were fixed by its patches. Of those, 10 are critical remote code execution bugs, 14 are high risk denial-of-service (DoS) and elevation of privilege issues, and two are moderate information disclosure vulnerabilities.

One patch string in particular focused on the media framework along with libraries and framework vulnerabilities, for a total of 28 patches. This included an elevation of privilege flaw in the framework and one remote code execution flaw in libraries.

When It Rains, It Pours

There was another patch string that dealt with 14 vulnerabilities found in the Broadcom, MediaTek, Qualcomm and kernel components of Android. One of the vulnerabilities was a moderate remote code execution flaw related to Broadcom. There were also five elevation of privilege bugs in the kernel — one of high severity and four rated as moderately severe.

Google credited Trend Micro researchers with finding three of these flaws. The vulnerabilities in question may cause memory corruption on affected devices, which could lead to code execution in the kernel. This exploit is triggered when the Flash-friendly file system is used to mount a malicious disk.

Meanwhile, MediaTek components had two elevation of privilege issues. One of them was high, the other was moderate. Finally, there were five medium elevation of privileges and one information disclosure vulnerability that affected the Qualcomm component.

All Android users are strongly recommended to update their systems to the most recent and secure iterations to avoid these vulnerabilities.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today