Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Patches 23 Critical Vulnerabilities in Android

Google on Monday released its November 2016 Android security patches to resolve 83 vulnerabilities in the mobile operating system, 23 of which have been rated Critical.

Google on Monday released its November 2016 Android security patches to resolve 83 vulnerabilities in the mobile operating system, 23 of which have been rated Critical.

Of the 83 bugs, 37 were rated High risk, 22 were assessed as Medium risk, and one was rated Low. Google has split the November 2016 Android Security Bulletin into three parts, in line with the practice it has adopted several months ago (although previous bulletins were usually split into two parts).

The first part, security patch level of 2016-11-01, addresses multiple vulnerabilities in the Android platform, some of which affect even version 4.4.4 of the operating system, while others are only impacting Android 7.0 devices. Overall, it patches 28 security flaws, two of which were rated Critical, 16 High risk, and 10 Moderate.

The first Critical bug was patched in mediaserver, the Android component that prompted Google last year to start issuing monthly security updates for the operating system after researchers discovered the critical Stagefright flaw impacting nearly a billion devices. By exploiting the newly patched flaw, an attacker using a specially crafted file could cause memory corruption during media file and data processing.

The second Critical issue was an Elevation of privilege addressed in the libzipfile component, which could allow a local malicious application to execute arbitrary code within the context of a privileged process. While the first vulnerability impacts only Android 7.0 devices, the second was found to affect Android 4.4.4, 5.0.2, and 5.1.1 devices, Google’s advisory reveals.

Other addressed flaws included: Remote code execution in Skia, libjpeg, and Android runtime; Elevation of privilege in mediaserver, System Server, System UI, Framework APIs, AOSP Launcher, Account Manager, and Bluetooth; Information disclosure in Conscrypt and BoringSSL, download manager, and mediaserver; and Denial of service in Bluetooth, OpenJDK, mediaserver, Proxy Auto Config, and Input Manager Service.

The second part of the November Security Bulletin, which installs security patch level of 2016-11-05, addresses a total of 20 Critical flaws, 21 High risk issues, 12 Moderate, and one Low risk vulnerability in multiple components and OEM drivers. Some of them affect only Nexus and Pixel devices, while others impact Android 4.4.4 through 6.0.1 products.

Among the Critical vulnerabilities, we can count a Remote code execution in Qualcomm crypto driver, Elevation of privilege flaws in kernel file system, kernel SCSI driver, kernel media driver, kernel USB driver, kernel ION subsystem, Qualcomm bootloader, NVIDIA GPU driver, kernel networking subsystem, kernel sound subsystem, kernel ION subsystem, and Qualcomm components.

Advertisement. Scroll to continue reading.

The High risk flaws include Remote code execution in Expat, Webview, and Freetype; Elevation of privilege in kernel performance subsystem, kernel system-call auditing subsystem, Qualcomm crypto engine driver, Qualcomm camera driver, Qualcomm bus driver, and Synaptics touchscreen driver; Information disclosure in kernel components and NVIDIA GPU driver; and Denial of service in mediaserver. The Moderate risk flaws were Information disclosure in kernel components and Qualcomm components.

The third part of this month’s security update brings devices to security patch level of 2016-11-06 and resolves a Critical Elevation of privilege vulnerability (CVE-2016-5195) in kernel memory subsystem. By exploiting this flaw, a local malicious application could execute arbitrary code within the context of the kernel. The vulnerability could result in local permanent device compromise, Google explains.

Related: Google Patches 78 Vulnerabilities in Android

Related: Google Patches QuadRooter, Other Critical Android Vulnerabilities

 

Related: Android 7.0 Packs Re-Architected Mediaserver, Other Security Enhancements

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.