Android Security

Google releases November 2019 Android Security Bulletin and Google Device Images

Google has released the November 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The November bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-11-2019: Partial security patch level string. This security patch level string indicates that all issues associated with 01-11-2019 (and all previous security patch level strings) are addressed.
  • 05-11-2018: Complete security patch level string. This security patch level address all issues associated with the 05-11-2019 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of November 5, 2019 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
  • Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-11-2019 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2192 A-138441555 EoP High 9, 10
CVE-2019-2193 A-132261064 EoP High 8.0, 8.1, 9, 10
CVE-2019-2195 A-139186193 EoP High 8.0, 8.1, 9, 10
CVE-2019-2199 A-138650665 EoP High 10
CVE-2019-2211 A-135269669 ID High 8.0, 8.1, 9, 10
CVE-2019-2197 A-138529441 ID High 8.0, 8.1, 9, 10

Library

The vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2201 A-120551338 RCE High 8.0, 8.1, 9, 10

Media framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2202 A-137283376 EoP High 9, 10
CVE-2019-2203 A-137370777 EoP High 8.0, 8.1, 9, 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2204 A-138442295 RCE Critical 9
CVE-2019-2205 A-139806216 RCE Critical 8.0, 8.1, 9, 10
CVE-2019-2206 A-139188579 RCE Critical 8.0, 8.1, 9, 10
CVE-2019-2233 A-140486529 EoP High 10
CVE-2019-2207 A-124524315 EoP High 8.0, 8.1, 9, 10
CVE-2019-2212 A-139690488 ID High 8.0, 8.1, 9, 10
CVE-2019-2208 A-138441919 ID High 9
CVE-2019-2209 A-139287605 ID High 8.0, 8.1, 9, 10

Google Play system updates

There are no security issues addressed in Google Play system updates this month.

05-11-2019 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVE References Type Severity Updated AOSP versions
CVE-2019-2196 A-135269143 ID High 8.0, 8.1, 9, 10
CVE-2019-2198 A-135270103 ID High 8.0, 8.1, 9, 10

System

The vulnerability in this section could enable a remote attacker using a specially crafted transmission to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2036 A-79703832 EoP High 8.0, 8.1, 9, 10

Kernel components

The most severe vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-2213 A-133758011
Upstream kernel
EoP High binder driver
CVE-2019-2214 A-136210786
Upstream kernel
EoP High binder driver
CVE-2019-2215 A-141720095
Upstream kernel
EoP High binder driver
CVE-2019-11833 A-133041647
Upstream kernel
ID Moderate ext4 filesystem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2310 A-78906648
QC-CR#2253243
N/A High Wi-Fi
CVE-2019-10545 A-138940225
QC-CR#2353418
N/A High Graphics driver
CVE-2019-10571 A-138940226
QC-CR#2363085
N/A High Graphics driver

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-10493 A-132108736 N/A Critical Closed-source component
CVE-2019-10511 A-132097484 N/A Critical Closed-source component
CVE-2019-2288 A-132108853 N/A Critical Closed-source component
CVE-2019-2320 A-132108539 N/A Critical Closed-source component
CVE-2019-2321 A-132108927 N/A Critical Closed-source component
CVE-2019-10484 A-132108752 N/A High Closed-source component
CVE-2019-10485 A-132108463 N/A High Closed-source component
CVE-2019-2319 A-132107963 N/A High Closed-source component
CVE-2019-2337 A-132108895 N/A High Closed-source component
CVE-2019-2338 A-132108464 N/A High Closed-source component
CVE-2019-10559 A-137030660 N/A High Closed-source component

Full details of the November 2019 Android Security Bulletin are available here.