Android Security

Google releases September 2019 Android Security Bulletin and Google Device Images

Google has released the September 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The September bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-09-2019: Partial security patch level string. This security patch level string indicates that all issues associated with 01-09-2019 (and all previous security patch level strings) are addressed.
  • 05-09-2018: Complete security patch level string. This security patch level address all issues associated with the 05-09-2019 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the Media framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 5, 2019 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE—Remote code execution
  • EoP—Elevation of privilege
  • ID—Information disclosure
  • DoS—Denial of service

01-09-2019 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2123 A-34175893 EoP High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2174 A-132927376 EoP High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2175 A-135551349 EoP High 9
CVE-2019-9254 A-130164289 EoP High 10
CVE-2019-2103 A-120610669 ID High 9

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2176 A-134420911 RCE Critical 8.0, 8.1, 9
CVE-2019-2108 A-130025324 RCE Critical 10

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2177 A-132456322 RCE High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2115 A-129768470 EoP High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2178 A-124462242 EoP High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2179 A-126200054 ID High 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2180 A-110899492 ID High 8.0, 8.1, 9
CVE-2019-2124 A-127320867 ID High 7.1.1, 7.1.2, 8.0, 8.1, 9

05-09-2019 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-20669 A-135368228 EoP High i915 driver
CVE-2019-2181 A-130571081
Upstream kernel
EoP High Binder driver

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-6240 A-72315181 EoP High BootROM
CVE-2018-6240 A-110169243 EoP High BootROM
CVE-2017-5715 A-73294344 ID High ARM Trusted Firmware

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-17768 A-67748905
QC-CR#2127172
N/A High LK bootloader
CVE-2019-2283 A-127513124
QC-CR#2355425
N/A High Kernel
CVE-2019-2316 A-129848922
QC-CR#2358397
N/A High HLOS
CVE-2019-10491 A-132171785
QC-CR#2380709
N/A High Audio
CVE-2019-10505 A-123533258
QC-CR#2231755
N/A High WLAN HOST
CVE-2019-10505 A-132171579
QC-CR#2246426
N/A High WLAN HOST
CVE-2019-2323 A-132173424
QC-CR#2370589
N/A High HLOS
CVE-2019-2324 A-132173296
QC-CR#2372292
N/A High Audio
CVE-2019-2325 A-132171784
QC-CR#2372302
N/A High Audio
CVE-2019-2331 A-132172905
QC-CR#2380697
N/A High Audio
CVE-2019-2332 A-132171963
QC-CR#2380699
N/A High Audio
CVE-2019-10512 A-134439528
QC-CR#2380702
N/A High Audio
CVE-2019-10515 A-134440011
QC-CR#2366038
N/A High Kernel
CVE-2019-10524 A-134440735
QC-CR#2422233
N/A High Camera driver
CVE-2019-10529 A-134439992
QC-CR#2442261
N/A High Graphics driver
CVE-2019-10531 A-134441415
QC-CR#2402890
N/A High Kernel
CVE-2018-11891 A-134440013
QC-CR#2288859
N/A High WLAN HOST

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2258 A-123998354 N/A Critical Closed-source component
CVE-2019-10533 A-134437210 N/A Critical Closed-source component
CVE-2019-2275 A-127347579 N/A High Closed-source component
CVE-2019-2246 A-127347339 N/A High Closed-source component
CVE-2019-10488 A-132108617 N/A High Closed-source component
CVE-2019-10495 A-132108855 N/A High Closed-source component
CVE-2019-10496 A-132108737 N/A High Closed-source component
CVE-2019-2249 A-132108854 N/A High Closed-source component
CVE-2019-2285 A-132109149 N/A High Closed-source component
CVE-2019-10504 A-134437132 N/A High Closed-source component
CVE-2019-10504 A-134437173 N/A High Closed-source component
CVE-2019-10522 A-134437134 N/A High Closed-source component
CVE-2019-10534 A-134437379 N/A High Closed-source component
CVE-2019-10541 A-134437115 N/A High Closed-source component

 

Full details of the September 2019 Android Security Bulletin are available here.