This article is more than 1 year old

Google emits three sets of Android patches to fend off evil texts, files

First set of security fixes issued for Nougat aka Android 7

It's a smaller-than-usual Android patch bundle from Google – just 47 patches for 57 flaws.

These software bugs can be exploited by installed apps or malicious code smuggled in multimedia messages and files to gain total control of vulnerable phones, tablets, internet-connected fridges and other Android gadgets – allowing miscreants to snoop on victims and interfere with their lives.

The first bundle of 19 patches addresses application and operating system-level vulnerabilities. The second set of fixes covers driver-level holes. The third set fixes two separate issues thought to be related to the full-disk encryption shortcomings from earlier in the year.

All devices should get the first set, and some or all of the second and third batches depending on their chipsets and other hardware. If you have a Nexus, you be offered the security updates to install very soon. If not, you'll have to wait for your phone or tablet's manufacturer and mobile carrier to issue the update over-the-air, if at all.

"Partners were notified about the issues described in the bulletin on August 5, 2016 or earlier," September's advisory states. "Where applicable, source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available."

The first tranche of patches mainly covers flaws found in Android's troubled Media Server, including one of the two critical fixes in the bundle and eight of the 11 high-level flaws. The other critical patch is related, as it corrects a hole in LibUtils that would allow remote code execution.

The privilege escalation bugs can be exploited by installed apps to take full control of the handheld or gadget. The remote code execution flaws can be abused by things like specially crafted multimedia text messages and files to inject malicious code onto a device, which can use one of the escalation holes to potentially gain total control.

Apps that use LibUtils to process file data can be potentially hijacked by maliciously crafted documents, and used to comprise the whole device using one of the available escalation bugs. Also, Android's builtin debugger tool can be exploited by applications to commandeer a device.

Patches for the programming blunders are available for Android 4.4.4 through to Android 7 aka Nougat. For what it's worth, Google has today blogged about some of the security defenses new to its latest mobile operating system.

Issue CVE Severity Affects Nexus?
Remote code execution vulnerability in LibUtils CVE-2016-3861 Critical Yes
Remote code execution vulnerability in Media Server CVE-2016-3862 Critical Yes
Remote code execution vulnerability in MediaMixer CVE-2016-3863 High Yes
Elevation of privilege vulnerability in Media Server CVE-2016-3870, CVE-2016-3871, CVE-2016-3872 High Yes
Elevation of privilege vulnerability in device boot CVE-2016-3875 High No*
Elevation of privilege vulnerability in Settings CVE-2016-3876 High Yes
Denial of service vulnerability in Media Server CVE-2016-3899, CVE-2016-3878, CVE-2016-3879, CVE-2016-3880, CVE-2016-3881 High Yes
Elevation of privilege vulnerability in Telephony CVE-2016-3883 Moderate Yes
Elevation of privilege vulnerability in Notification Manager Service CVE-2016-3884 Moderate Yes
Elevation of privilege vulnerability in Debuggerd CVE-2016-3885 Moderate Yes
Elevation of privilege vulnerability in System UI Tuner CVE-2016-3886 Moderate Yes
Elevation of privilege vulnerability in Settings CVE-2016-3887 Moderate Yes
Elevation of privilege vulnerability in SMS CVE-2016-3888 Moderate Yes
Elevation of privilege vulnerability in Settings CVE-2016-3889 Moderate Yes
Elevation of privilege vulnerability in Java Debug Wire Protocol CVE-2016-3890 Moderate No*
Information disclosure vulnerability in Media Server CVE-2016-3895 Moderate Yes
Information disclosure vulnerability in AOSP Mail CVE-2016-3896 Moderate No*
Information disclosure vulnerability in Wi-Fi CVE-2016-3897 Moderate No*
Denial of service vulnerability in Telephony CVE-2016-3898 Moderate Yes

The bulk of the moderate-severity patches in this first bundle deal with privilege escalation problems in the Android code. These are usually pretty harmless, unless combined with more serious flaws for advanced hacking attacks.

The second bundle, covering Android up to September 5, is the largest of the trio, with 26 patches for 30 flaws. Four of these are critical – all covering elevation of privilege attacks on the kernel – and deal with flaws in the networking and netfilter subsystems, as well as the USB and sound-handling Android zones.

Issue CVE Severity Affects Nexus?
Elevation of privilege vulnerability in kernel security subsystem CVE-2014-9529, CVE-2016-4470 Critical Yes
Elevation of privilege vulnerability in kernel networking subsystem CVE-2013-7446 Critical Yes
Elevation of privilege vulnerability in kernel netfilter subsystem CVE-2016-3134 Critical Yes
Elevation of privilege vulnerability in kernel USB driver CVE-2016-3951 Critical Yes
Elevation of privilege vulnerability in kernel sound subsystem CVE-2014-4655 High Yes
Elevation of privilege vulnerability in kernel ASN.1 decoder CVE-2016-2053 High Yes
Elevation of privilege vulnerability in Qualcomm radio interface layer CVE-2016-3864 High Yes
Elevation of privilege vulnerability in Qualcomm subsystem driver CVE-2016-3858 High Yes
Elevation of privilege vulnerability in kernel networking driver CVE-2016-4805 High Yes
Elevation of privilege vulnerability in Synaptics touchscreen driver CVE-2016-3865 High Yes
Elevation of privilege vulnerability in Qualcomm camera driver CVE-2016-3859 High Yes
Elevation of privilege vulnerability in Qualcomm sound driver CVE-2016-3866 High Yes
Elevation of privilege vulnerability in Qualcomm IPA driver CVE-2016-3867 High Yes
Elevation of privilege vulnerability in Qualcomm power driver CVE-2016-3868 High Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2016-3869 High Yes
Elevation of privilege vulnerability in kernel eCryptfs filesystem CVE-2016-1583 High Yes
Elevation of privilege vulnerability in NVIDIA kernel CVE-2016-3873 High Yes
Elevation of privilege vulnerability in Qualcomm Wi-Fi driver CVE-2016-3874 High Yes
Denial of service vulnerability in kernel networking subsystem CVE-2015-1465, CVE-2015-5364 High Yes
Denial of service vulnerability in kernel ext4 filesystem CVE-2015-8839 High Yes
Information disclosure vulnerability in Qualcomm SPMI driver CVE-2016-3892 Moderate Yes
Information disclosure vulnerability in Qualcomm sound codec CVE-2016-3893 Moderate Yes
Information disclosure vulnerability in Qualcomm DMA component CVE-2016-3894 Moderate Yes
Information disclosure vulnerability in kernel networking subsystem CVE-2016-4998 Moderate Yes
Denial of service vulnerability in kernel networking subsystem CVE-2015-2922 Moderate Yes
Vulnerabilities in Qualcomm components CVE-2016-2469 High No

Of the high-priority fixes, the vast majority are also privilege escalation problems with a variety of drivers. As with previous months, Qualcomm's kit gets a lot of patches, although Nvidia and Synaptics get one apiece.

The third patch bundle contains just two patches – one critical and one high priority – but both for the Nexus phone range. The critical patch is in kernel memory system and would allow a malicious app downloaded onto the handset to manipulate the memory and be so persistent you'd have to wipe the handset back to factory settings.

Issue CVE Severity Affects Nexus?
Elevation of privilege vulnerability in kernel shared memory subsystem CVE-2016-5340 Critical Yes
Elevation of privilege vulnerability in Qualcomm networking component CVE-2016-2059 High Yes

The second flaw, rated high, fixes a similar issue with the Qualcomm networking component, which would allow code execution in the kernel.

As always, Android – like other modern operating systems – has various defense mechanisms in place such as ASLR and non-executable stacks and heaps to prevent the injection of malicious code, although these are never totally bulletproof. So get patching just in case. ®

More about

TIP US OFF

Send us news


Other stories you might like