Android Security

Google releases August 2018 Android Security Bulletin and Google Device Images

Google has released the August 2018 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The August bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2018-08-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2018-08-01 (and all previous security patch level strings) are addressed.
  • 2018-08-05: Complete security patch level string. This security patch level address all issues associated with the 2018-08-05 security patch level and all previous patch levels.

The most severe of these issues is a critical vulnerability that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of August 5, 2018 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-08-01 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2018-9445 A-80436257 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9438 A-78644887 DoS High 8.1
CVE-2018-9458 A-71786287 EoP High 8.0, 8.1
CVE-2018-9451 A-79488511 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9427 A-77486542 RCE Critical 8.0, 8.1
CVE-2018-9444 A-63521984 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2018-9437 A-78656554 DoS High 6.0, 6.0.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9446 A-80145946 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9450 A-79541338 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9459 A-66230183 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9455 A-78136677 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9436 A-79164722 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9454 A-78286118 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9448 A-79944113 ID High 8.0, 8.1
CVE-2018-9453 A-78288378 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-08-05 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-18249 A-78283212
Upstream kernel
EoP High F2FS
CVE-2018-9465 A-69164715
Upstream kernel
EoP High binder

Qualcomm components

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVE References Type Severity Component
CVE-2018-5383 A-79421580
QC-CR#2209635
ID High Bluetooth
CVE-2017-13077 A-78284758
QC-CR#2133033
ID High WLAN
CVE-2017-18281 A-78242172
QC-CR#856388
ID High Video
CVE-2018-11260 A-72997254
QC-CR#2204872
EoP High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-18296 A-78240731 N/A Critical Closed-source component
CVE-2017-18305 A-78239838 N/A Critical Closed-source component
CVE-2017-18310 A-62211308 N/A Critical Closed-source component
CVE-2017-18295 A-78240386 N/A High Closed-source component
CVE-2017-18283 A-78240411 N/A High Closed-source component
CVE-2017-18294 A-78240247 N/A High Closed-source component
CVE-2017-18293 A-78240316 N/A High Closed-source component
CVE-2017-18292 A-78241027 N/A High Closed-source component
CVE-2017-18298 A-78239976 N/A High Closed-source component
CVE-2017-18299 A-78240418 N/A High Closed-source component
CVE-2017-18304 A-78239975 N/A High Closed-source component
CVE-2017-18303 A-78240396 N/A High Closed-source component
CVE-2017-18301 A-78238455 N/A High Closed-source component
CVE-2017-18302 A-78239233 N/A High Closed-source component
CVE-2017-18300 A-78239508 N/A High Closed-source component
CVE-2017-18297 A-78240275 N/A High Closed-source component
CVE-2017-18280 A-78285512 N/A High Closed-source component
CVE-2017-18282 A-78241591 N/A High Closed-source component
CVE-2017-18309 A-73539064 N/A High Closed-source component
CVE-2017-18308 A-73539310 N/A High Closed-source component
CVE-2018-11305 A-72951032 N/A High Closed-source component
CVE-2018-11258 A-72951054 N/A High Closed-source component

Full details of the August 2018 Android Security Bulletin are available here.