August 10, 2017 By Larry Loeb 2 min read

The August Android Security Bulletin has been published, and it enumerates over 40 security risks that Google recently fixed in the Android operating system (OS). The media framework alone contains 10 critical flaws. Google will deliver the updates over the air to devices.

Google noted that its partners had been notified of the issues contained in the current bulletin over a month ago. The company also assured users, saying, “We have had no reports of active customer exploitation or abuse of these newly reported issues.”

About the Android Security Bulletin

Google advised that critical security vulnerabilities existing in unpatched media frameworks might let a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The applicable list of vulnerabilities is tracked as CVE-2017-0714 extending through CVE-2017-0739.

SecurityWeek reported that the bulletin named 26 media framework vulnerabilities that were fixed by its patches. Of those, 10 are critical remote code execution bugs, 14 are high risk denial-of-service (DoS) and elevation of privilege issues, and two are moderate information disclosure vulnerabilities.

One patch string in particular focused on the media framework along with libraries and framework vulnerabilities, for a total of 28 patches. This included an elevation of privilege flaw in the framework and one remote code execution flaw in libraries.

When It Rains, It Pours

There was another patch string that dealt with 14 vulnerabilities found in the Broadcom, MediaTek, Qualcomm and kernel components of Android. One of the vulnerabilities was a moderate remote code execution flaw related to Broadcom. There were also five elevation of privilege bugs in the kernel — one of high severity and four rated as moderately severe.

Google credited Trend Micro researchers with finding three of these flaws. The vulnerabilities in question may cause memory corruption on affected devices, which could lead to code execution in the kernel. This exploit is triggered when the Flash-friendly file system is used to mount a malicious disk.

Meanwhile, MediaTek components had two elevation of privilege issues. One of them was high, the other was moderate. Finally, there were five medium elevation of privileges and one information disclosure vulnerability that affected the Qualcomm component.

All Android users are strongly recommended to update their systems to the most recent and secure iterations to avoid these vulnerabilities.

More from

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended RSAC…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Debate rages over DMCA Section 1201 exemption for generative AI

2 min read - The Digital Millennium Copyright Act (DMCA) is a federal law that protects copyright holders from online theft. The DMCA covers music, movies, text and anything else under copyright.The DMCA also makes it illegal to hack technologies that copyright owners use to protect their works against infringement. These technologies can include encryption, password protection or other measures. These provisions are commonly referred to as the “Anti-Circumvention” provisions or “Section 1201”.Now, a fierce debate is brewing over whether to allow independent hackers…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today