Android Security

Google releases June 2019 Android Security Bulletin and Google Device Images

Google has released the June 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The June bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-06-2019: Partial security patch level string. This security patch level string indicates that all issues associated with 01-06-2019 (and all previous security patch level strings) are addressed.
  • 05-06-2018: Complete security patch level string. This security patch level address all issues associated with the 05-06-2019 security patch level and all previous patch levels.
Premium IPTV in the UK

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of June 5, 2019 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-06-2019 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2090 A-128599183 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2091 A-128599660 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2019-2092 A-128599668 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2093 A-119292397 RCE Critical 9
CVE-2019-2094 A-129068792 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2095 A-124232283 RCE Critical 9
CVE-2019-2096 A-123237974 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted PAC file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2097 A-117606285 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2102 A-128843052 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2098 A-128599467 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2099 A-123583388 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

05-06-2019 security patch level—Vulnerability details

Framework

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVE References Type Severity Updated AOSP versions
CVE-2018-9526 A-112159033 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Kernel components

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVE References Type Severity Component
CVE-2019-2101 A-111760968 ID High UVC driver

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2269 A-123700924
QC-CR#2264429
N/A Critical WLAN HOST
CVE-2019-2287 A-114399807
QC-CR#2368791
N/A Critical Video
CVE-2019-2260 A-123999895
QC-CR#2294824
N/A High Kernel
CVE-2019-2292 A-127513046
QC-CR#2327688
QC-CR#2333042
N/A High WLAN HOST

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-13924 A-120486477 N/A Critical Closed-source component
CVE-2018-13927 A-120485121 N/A Critical Closed-source component
CVE-2018-13896 A-120487163 N/A High Closed-source component
CVE-2019-2243 A-122473494 N/A High Closed-source component
CVE-2019-2261 A-123998003 N/A High Closed-source component

Full details of the June 2019 Android Security Bulletin are available here.