Android Security

Google releases April 2019 Android Security Bulletin and Google Device Images

Google has released the April 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The March bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-04-2019: Partial security patch level string. This security patch level string indicates that all issues associated with 01-04-2019 (and all previous security patch level strings) are addressed.
  • 05-04-2018: Complete security patch level string. This security patch level address all issues associated with the 05-04-2019 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of April 5, 2019 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-04-2019 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local attacker to gain additional permissions bypass with user interaction.

CVE References Type Severity Updated AOSP versions
CVE-2019-2026 A-120866126 EoP High 8.0

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2027 A-119120561 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2028 A-120644655 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2030 A-119496789 EoP High 9
CVE-2019-2031 A-120502559 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2033 A-121327565 EoP High 9
CVE-2019-2034 A-122035770 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2035 A-122320256 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2038 A-121259048 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2039 A-121260197 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2040 A-122316913 ID High 9

05-04-2019 security patch level—Vulnerability details

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2029 A-120612744 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2032 A-121145627 EoP High 8.0, 8.1, 9
CVE-2019-2041 A-122034690 EoP High 8.1, 9
CVE-2019-2037 A-119870451 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The majority of these fixes can be found in Qualcomm security bulletins released in 2018. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11940 A-79377832
QC-CR#2254946
N/A Critical WLAN HOST
CVE-2017-17772 A-72957385
QC-CR#2153003
N/A High WLAN HOST
CVE-2018-11294 A-109741680
QC-CR#2197481
N/A High WLAN HOST
CVE-2018-5855 A-77527719
QC-CR#2193421
N/A High WLAN HOST
CVE-2018-11299 A-109741946
QC-CR#2186953
N/A High WLAN HOST
CVE-2018-11826 A-111127853
QC-CR#2205957
N/A High WLAN HOST
CVE-2018-11827 A-111128575
QC-CR#2206569
N/A High WLAN HOST
CVE-2018-11840 A-111126050
QC-CR#2215443
N/A High WLAN HOST
CVE-2018-11851 A-111125792
QC-CR#2221902
N/A High WLAN HOST
CVE-2018-11860 A-111128301
QC-CR#2225113
N/A High WLAN HOST
CVE-2018-11868 A-111128420
QC-CR#2227248
N/A High WLAN HOST
CVE-2018-11869 A-111128838
QC-CR#2227263
N/A High WLAN HOST
CVE-2018-11878 A-111128797
QC-CR#2228608
N/A High WLAN HOST
CVE-2018-11889 A-111128421
QC-CR#2230998
N/A High WLAN HOST
CVE-2018-11891 A-111128578
QC-CR#2231767
N/A High WLAN HOST
CVE-2018-11894 A-111127989
QC-CR#2232358
N/A High WLAN HOST
CVE-2018-11895 A-111128877
QC-CR#2232542
N/A High WLAN HOST
CVE-2018-11897 A-111128841
QC-CR#2233033
N/A High WLAN HOST
CVE-2018-11902 A-111126532
QC-CR#2225604
N/A High WLAN HOST
CVE-2018-11904 A-111125111
QC-CR#2215446
N/A High WLAN HOST
CVE-2018-11905 A-112277221
QC-CR#2146878
N/A High WLAN HOST
CVE-2018-11923 A-112276863
QC-CR#2224443
N/A High WLAN HOST
CVE-2018-11924 A-112278150
QC-CR#2224451
N/A High WLAN HOST
CVE-2018-11925 A-112277910
QC-CR#2226375
N/A High WLAN HOST
CVE-2018-11927 A-112277186
QC-CR#2227076
N/A High WLAN HOST
CVE-2018-11930 A-112278861
QC-CR#2231770
N/A High WLAN HOST
CVE-2018-11937 A-112277891
QC-CR#2245944
N/A High WLAN HOST
CVE-2018-11949 A-112278405
QC-CR#2249815
N/A High WLAN HOST
CVE-2018-11953 A-112277852
QC-CR#2235576
N/A High WLAN HOST
CVE-2018-13920 A-120487136
QC-CR#2293841
N/A High Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11271 A-120487384 N/A Critical Closed-source component
CVE-2018-11976 A-117119000 N/A Critical Closed-source component
CVE-2018-12004 A-117118976 N/A Critical Closed-source component
CVE-2018-13886 A-117118295 N/A Critical Closed-source component
CVE-2018-13887 A-117119172 N/A Critical Closed-source component
CVE-2019-2250 A-122473270 N/A Critical Closed-source component
CVE-2018-11291 A-109678120 N/A High Closed-source component
CVE-2018-11821 A-111093019 N/A High Closed-source component
CVE-2018-11822 A-111092813 N/A High Closed-source component
CVE-2018-11828 A-111089816 N/A High Closed-source component
CVE-2018-11849 A-111092945 N/A High Closed-source component
CVE-2018-11850 A-111092919 N/A High Closed-source component
CVE-2018-11853 A-111091938 N/A High Closed-source component
CVE-2018-11854 A-111093762 N/A High Closed-source component
CVE-2018-11856 A-111093242 N/A High Closed-source component
CVE-2018-11859 A-111090373 N/A High Closed-source component
CVE-2018-11861 A-111092814 N/A High Closed-source component
CVE-2018-11862 A-111093763 N/A High Closed-source component
CVE-2018-11867 A-111093243 N/A High Closed-source component
CVE-2018-11870 A-111089817 N/A High Closed-source component
CVE-2018-11871 A-111092400 N/A High Closed-source component
CVE-2018-11872 A-111090534 N/A High Closed-source component
CVE-2018-11873 A-111091378 N/A High Closed-source component
CVE-2018-11874 A-111092946 N/A High Closed-source component
CVE-2018-11875 A-111093022 N/A High Closed-source component
CVE-2018-11876 A-111093244 N/A High Closed-source component
CVE-2018-11877 A-111092888 N/A High Closed-source component
CVE-2018-11879 A-111093280 N/A High Closed-source component
CVE-2018-11880 A-111092401 N/A High Closed-source component
CVE-2018-11882 A-111093259 N/A High Closed-source component
CVE-2018-11884 A-111090535 N/A High Closed-source component
CVE-2018-11928 A-112279580 N/A High Closed-source component
CVE-2018-11936 A-112279127 N/A High Closed-source component
CVE-2018-11967 A-119049704 N/A High Closed-source component
CVE-2018-11967 A-119052960 N/A High Closed-source component
CVE-2018-11968 A-114042276 N/A High Closed-source component
CVE-2018-12005 A-117118499 N/A High Closed-source component
CVE-2018-12012 A-117119174 N/A High Closed-source component
CVE-2018-12013 A-117119152 N/A High Closed-source component
CVE-2018-13885 A-117118789 N/A High Closed-source component
CVE-2018-13895 A-122472377 N/A High Closed-source component
CVE-2018-13925 A-120483842 N/A High Closed-source component
CVE-2019-2244 A-122472139 N/A High Closed-source component
CVE-2019-2245 A-122473145 N/A High Closed-source component

Full details of the April 2019 Android Security Bulletin are available here.