Android Security

Google releases May 2019 Android Security Bulletin and Google Device Images

Google has released the May 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The May bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-05-2019: Partial security patch level string. This security patch level string indicates that all issues associated with 01-05-2019 (and all previous security patch level strings) are addressed.
  • 05-05-2018: Complete security patch level string. This security patch level address all issues associated with the 05-05-2019 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 5, 2019 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-05-2019 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2043 A-120484087 EoP Moderate 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Media framework

The vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2044 A-123701862 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted PAC file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2045 A-117554758 RCE Critical 7.0, 7.1.1, 7.1.2, 8.1, 9
CVE-2019-2046 A-117556220 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2047 A-117607414 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2049 A-120445479 EoP High 9
CVE-2019-2050 A-121327323 EoP High 8.0, 8.1, 9
CVE-2019-2051 A-117555811 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2052 A-117556606 ID High 7.0, 7.1.1, 7.1.2, 8.1, 9
CVE-2019-2053 A-122074159 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

 

05-05-2019 security patch level—Vulnerability details

Kernel components

The vulnerability in this section could enable a local attacker to escalate privileges with no additional execution privileges needed within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-2054 A-119769499 EoP Moderate seccomp

NVIDIA components

The vulnerability in this section could enable a local attacker to escalate privileges (with additional execution privileges needed) and execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-6243 A-72315075 EoP High Pixel C TrustZone

Broadcom components

The vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-19860 A-122249979 RCE High Bluetooth firmware

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11955 A-78528839
QC-CR#2249768
N/A High WLAN driver
CVE-2018-13919 A-120486022
QC-CR#2289598
N/A High Data HLOS – LNX

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-5912 A-114074547 N/A Critical Closed-source component
CVE-2018-13898 A-119050181 N/A Critical Closed-source component
CVE-2019-2255 A-122474428 N/A Critical Closed-source component
CVE-2019-2256 A-114067283 N/A Critical Closed-source component
CVE-2018-13901 A-119049466 N/A High Closed-source component
CVE-2018-13902 A-119050073 N/A High Closed-source component
CVE-2018-13906 A-119049388 N/A High Closed-source component
CVE-2018-13907 A-119050001 N/A High Closed-source component
CVE-2018-13908 A-119049623 N/A High Closed-source component
CVE-2018-13909 A-119051002 N/A High Closed-source component
CVE-2018-13910 A-119050182 N/A High Closed-source component
CVE-2018-13911 A-119052037 N/A High Closed-source component
CVE-2018-5913 A-122472140 N/A High Closed-source component
CVE-2019-2257 A-112303441 N/A High Closed-source component
CVE-2019-2259 A-123997497 N/A High Closed-source component

Full details of the May 2019 Android Security Bulletin are available here.