Android Security

Google releases July 2018 Android Security Bulletin and Google Device Images

Google has released the July 2018 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin for at least a month.

The July bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 2018-07-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2018-07-01 (and all previous security patch level strings) are addressed.
  • 2018-07-05: Complete security patch level string. This security patch level address all issues associated with the 2018-07-05 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of July 5, 2018 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-07-01 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted pac file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9433 A-38196219 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2018-9410 A-77822336 ID High 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9411 A-79376389 RCE Critical 8.0, 8.1
CVE-2018-9424 A-76221123 EoP High 8.0, 8.1
CVE-2018-9428 A-74122779 EoP High 8.1
CVE-2018-9412 A-78029004 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9421 A-77237570 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9365 A-74121126 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9432 A-73173182 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9420 A-77238656 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9419 A-74121659 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-07-05 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-5703 A-73543437
Upstream kernel
EoP High IPV6 stack
CVE-2018-9422 A-74250718
Upstream kernel
EoP High futex
CVE-2018-9417 A-74447444*
Upstream kernel
EoP High USB driver
CVE-2018-6927 A-76106267
Upstream kernel
EoP High futex

Qualcomm components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-5872 A-77528138
QC-CR#2183014
RCE Critical WLAN
CVE-2018-5855 A-77527719
QC-CR#2181685
ID High WLAN
CVE-2017-13077, CVE-2017-13078 A-78285557
QC-CR#2133114
ID High WLAN
CVE-2018-5873 A-77528487
QC-CR#2166382
EoP High nsfs
CVE-2018-5838 A-63146462
QC-CR#2151011
EoP High OpenGL ES driver
CVE-2018-3586 A-63165135
QC-CR#2139538
QC-CR#2073777
RCE High ADSPRPC heap manager

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-18171 A-78240792 N/A Critical Closed-source component
CVE-2017-18277 A-78240715 N/A High Closed-source component
CVE-2017-18172 A-78240449 N/A High Closed-source component
CVE-2017-18170 A-78240612 N/A High Closed-source component
CVE-2017-15841 A-78240794 N/A High Closed-source component
CVE-2017-18173 A-78240199 N/A High Closed-source component
CVE-2017-18278 A-78240071 N/A High Closed-source component
CVE-2016-2108 A-78240736 N/A Critical Closed-source component
CVE-2017-18275 A-78242049 N/A High Closed-source component
CVE-2017-18279 A-78241971 N/A High Closed-source component
CVE-2017-18274 A-78241834 N/A High Closed-source component
CVE-2017-18276 A-78241375 N/A High Closed-source component
CVE-2017-18131 A-68989823 N/A High Closed-source component
CVE-2018-11259 A-72951265 N/A Critical Closed-source component
CVE-2018-11258 A-72951054 N/A High Closed-source component
CVE-2018-11257 A-74235874 N/A Critical Closed-source component
CVE-2018-5837 A-74236406 N/A High Closed-source component
CVE-2018-5876 A-77485022 N/A Critical Closed-source component
CVE-2018-5875 A-77485183 N/A Critical Closed-source component
CVE-2018-5874 A-77485139 N/A Critical Closed-source component
CVE-2018-5882 A-77483830 N/A High Closed-source component
CVE-2018-5878 A-77484449 N/A High Closed-source component

 

Full details of the July 2018 Android Security Bulletin are available here.