-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0068
                  Android Security Bulletin - April 2018
                               5 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Google Android devices
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Remote with User Interaction
                      Denial of Service               -- Remote/Unauthenticated      
                      Access Confidential Data        -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-3594 CVE-2018-3593 CVE-2018-3592
                      CVE-2018-3591 CVE-2018-3590 CVE-2018-3589
                      CVE-2018-3566 CVE-2018-3563 CVE-2017-18147
                      CVE-2017-18146 CVE-2017-18145 CVE-2017-18144
                      CVE-2017-18143 CVE-2017-18142 CVE-2017-18140
                      CVE-2017-18139 CVE-2017-18138 CVE-2017-18137
                      CVE-2017-18136 CVE-2017-18135 CVE-2017-18134
                      CVE-2017-18133 CVE-2017-18132 CVE-2017-18130
                      CVE-2017-18129 CVE-2017-18128 CVE-2017-18127
                      CVE-2017-18126 CVE-2017-18125 CVE-2017-18074
                      CVE-2017-18073 CVE-2017-18072 CVE-2017-18071
                      CVE-2017-17770 CVE-2017-16534 CVE-2017-15822
                      CVE-2017-13293 CVE-2017-13292 CVE-2017-13291
                      CVE-2017-13290 CVE-2017-13289 CVE-2017-13288
                      CVE-2017-13287 CVE-2017-13286 CVE-2017-13285
                      CVE-2017-13284 CVE-2017-13283 CVE-2017-13282
                      CVE-2017-13281 CVE-2017-13280 CVE-2017-13279
                      CVE-2017-13278 CVE-2017-13277 CVE-2017-13276
                      CVE-2017-13275 CVE-2017-13274 CVE-2017-13267
                      CVE-2017-13077 CVE-2017-11011 CVE-2017-8275
                      CVE-2017-8274 CVE-2017-5754 CVE-2016-10501
                      CVE-2016-10499 CVE-2016-10498 CVE-2016-10497
                      CVE-2016-10496 CVE-2016-10495 CVE-2016-10494
                      CVE-2016-10493 CVE-2016-10492 CVE-2016-10491
                      CVE-2016-10490 CVE-2016-10489 CVE-2016-10487
                      CVE-2016-10486 CVE-2016-10485 CVE-2016-10484
                      CVE-2016-10483 CVE-2016-10482 CVE-2016-10481
                      CVE-2016-10480 CVE-2016-10479 CVE-2016-10478
                      CVE-2016-10477 CVE-2016-10476 CVE-2016-10475
                      CVE-2016-10474 CVE-2016-10473 CVE-2016-10472
                      CVE-2016-10471 CVE-2016-10469 CVE-2016-10467
                      CVE-2016-10466 CVE-2016-10464 CVE-2016-10462
                      CVE-2016-10461 CVE-2016-10460 CVE-2016-10459
                      CVE-2016-10458 CVE-2016-10457 CVE-2016-10456
                      CVE-2016-10455 CVE-2016-10454 CVE-2016-10452
                      CVE-2016-10451 CVE-2016-10450 CVE-2016-10449
                      CVE-2016-10448 CVE-2016-10447 CVE-2016-10446
                      CVE-2016-10445 CVE-2016-10444 CVE-2016-10443
                      CVE-2016-10442 CVE-2016-10441 CVE-2016-10440
                      CVE-2016-10439 CVE-2016-10438 CVE-2016-10437
                      CVE-2016-10436 CVE-2016-10435 CVE-2016-10434
                      CVE-2016-10433 CVE-2016-10432 CVE-2016-10431
                      CVE-2016-10430 CVE-2016-10429 CVE-2016-10428
                      CVE-2016-10427 CVE-2016-10426 CVE-2016-10425
                      CVE-2016-10424 CVE-2016-10423 CVE-2016-10422
                      CVE-2016-10421 CVE-2016-10420 CVE-2016-10419
                      CVE-2016-10418 CVE-2016-10417 CVE-2016-10416
                      CVE-2016-10415 CVE-2016-10414 CVE-2016-10412
                      CVE-2016-10411 CVE-2016-10410 CVE-2016-10409
                      CVE-2016-10407 CVE-2016-10406 CVE-2016-10392
                      CVE-2016-10390 CVE-2016-10387 CVE-2016-10386
                      CVE-2016-10385 CVE-2016-10384 CVE-2016-10381
                      CVE-2016-10380 CVE-2016-5348 CVE-2015-9224
                      CVE-2015-9223 CVE-2015-9222 CVE-2015-9221
                      CVE-2015-9220 CVE-2015-9219 CVE-2015-9218
                      CVE-2015-9217 CVE-2015-9216 CVE-2015-9215
                      CVE-2015-9213 CVE-2015-9212 CVE-2015-9211
                      CVE-2015-9210 CVE-2015-9209 CVE-2015-9208
                      CVE-2015-9207 CVE-2015-9206 CVE-2015-9205
                      CVE-2015-9204 CVE-2015-9203 CVE-2015-9202
                      CVE-2015-9201 CVE-2015-9200 CVE-2015-9199
                      CVE-2015-9198 CVE-2015-9197 CVE-2015-9196
                      CVE-2015-9195 CVE-2015-9194 CVE-2015-9193
                      CVE-2015-9192 CVE-2015-9191 CVE-2015-9190
                      CVE-2015-9189 CVE-2015-9188 CVE-2015-9187
                      CVE-2015-9186 CVE-2015-9185 CVE-2015-9184
                      CVE-2015-9183 CVE-2015-9182 CVE-2015-9181
                      CVE-2015-9180 CVE-2015-9179 CVE-2015-9178
                      CVE-2015-9177 CVE-2015-9176 CVE-2015-9175
                      CVE-2015-9174 CVE-2015-9173 CVE-2015-9172
                      CVE-2015-9171 CVE-2015-9170 CVE-2015-9169
                      CVE-2015-9167 CVE-2015-9166 CVE-2015-9165
                      CVE-2015-9164 CVE-2015-9163 CVE-2015-9162
                      CVE-2015-9161 CVE-2015-9160 CVE-2015-9159
                      CVE-2015-9158 CVE-2015-9157 CVE-2015-9156
                      CVE-2015-9153 CVE-2015-9152 CVE-2015-9151
                      CVE-2015-9150 CVE-2015-9149 CVE-2015-9148
                      CVE-2015-9147 CVE-2015-9146 CVE-2015-9145
                      CVE-2015-9144 CVE-2015-9143 CVE-2015-9142
                      CVE-2015-9141 CVE-2015-9140 CVE-2015-9139
                      CVE-2015-9138 CVE-2015-9137 CVE-2015-9136
                      CVE-2015-9135 CVE-2015-9134 CVE-2015-9133
                      CVE-2015-9132 CVE-2015-9131 CVE-2015-9130
                      CVE-2015-9129 CVE-2015-9128 CVE-2015-9127
                      CVE-2015-9126 CVE-2015-9124 CVE-2015-9123
                      CVE-2015-9122 CVE-2015-9120 CVE-2015-9119
                      CVE-2015-9118 CVE-2015-9116 CVE-2015-9115
                      CVE-2015-9114 CVE-2015-9113 CVE-2015-9112
                      CVE-2015-9111 CVE-2015-9110 CVE-2015-9109
                      CVE-2015-9108 CVE-2015-9066 CVE-2015-9065
                      CVE-2015-9064 CVE-2015-9063 CVE-2015-8594
                      CVE-2015-8593 CVE-2015-0576 CVE-2015-0574
                      CVE-2014-10063 CVE-2014-10062 CVE-2014-10059
                      CVE-2014-10058 CVE-2014-10057 CVE-2014-10056
                      CVE-2014-10055 CVE-2014-10054 CVE-2014-10053
                      CVE-2014-10052 CVE-2014-10051 CVE-2014-10050
                      CVE-2014-10048 CVE-2014-10047 CVE-2014-10046
                      CVE-2014-10045 CVE-2014-10044 CVE-2014-10043
                      CVE-2014-10039 CVE-2014-9998 CVE-2014-9997
                      CVE-2014-9996 CVE-2014-9995 CVE-2014-9994
                      CVE-2014-9993 CVE-2014-9991 CVE-2014-9990
                      CVE-2014-9989 CVE-2014-9988 CVE-2014-9987
                      CVE-2014-9986 CVE-2014-9985 CVE-2014-9981
                      CVE-2014-9976 CVE-2014-9972 CVE-2014-9971
Member content until: Saturday, May  5 2018
Reference:            ASB-2018.0009
                      ASB-2016.0093
                      ESB-2018.0772
                      ESB-2018.0738
                      ESB-2018.0735
                      ESB-2018.0692
                      ESB-2018.0639

OVERVIEW

        Multiple vulnerabilities have been identified in Android prior to 
        versions 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, and 8.1. [1]


IMPACT

        The vendor has provided the following information:
        
        "Android Security Bulletin--April 2018
        
        Published April 2, 2018 | Updated April 4, 2018
        
        The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2018-04-05 or later
        address all of these issues. To learn how to check a device's security patch
        level, see Check and update your Android version.
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues have been released to the
        Android Open Source Project (AOSP) repository and linked from this bulletin.
        This bulletin also includes links to patches outside of AOSP.
        
        The most severe of these issues is a critical security vulnerability in Media
        framework that could enable a remote attacker using a specially crafted file
        to execute arbitrary code within the context of a privileged process. The
        severity assessment is based on the effect that exploiting the vulnerability
        would possibly have on an affected device, assuming the platform and service
        mitigations are turned off for development purposes or if successfully
        bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google Play Protect mitigations
        section for details on the Android security platform protections and Google
        Play Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air update (OTA) and firmware images
        for Google devices is available in the April 2018 Pixel / Nexus
        Security Bulletin.
        
        Announcements
        
        We would like to thank Qualcomm for their dedicated efforts to improve the
        security of mobile devices. The 2018-04-05 SPL includes a cumulative list of
        addressed security issues taken from Qualcomm's 2014-2016 partner focused
        bulletins, and is a reflection of their continued effort and commitment.
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform
        and service protections such as Google Play Protect. These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited
        on Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications. Google
            Play Protect is enabled by default on devices with Google Mobile Services,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2018-04-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2018-04-01 patch level. Vulnerabilities are
        grouped under the component that they affect. There is a description of the
        issue and a table with the CVE, associated references, type of vulnerability,
        severity, and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Android runtime
        
        The most severe vulnerability in this section could enable a remote attacker
        to bypass user interaction requirements in order to gain access to additional
        permissions.
        
             CVE       References Type Severity         Updated AOSP versions
        CVE-2017-13274 A-71360761 EoP  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        
        Framework
        
        The most severe vulnerability in this section could enable a local malicious
        application to bypass operating system protections that isolate application
        data from other applications.
        
             CVE       References Type Severity Updated AOSP versions
        CVE-2017-13275 A-70808908 ID   High     8.0, 8.1
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE       References Type Severity         Updated AOSP versions
        CVE-2017-13276 A-70637599 RCE  Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13277 A-72165027 RCE  Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13278 A-70546581 EoP  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13279 A-68399439 DoS  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13280 A-71361451 DoS  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE       References Type Severity         Updated AOSP versions
        CVE-2017-13281 A-71603262 RCE  Critical 8.0, 8.1
        CVE-2017-13282 A-71603315 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1
        CVE-2017-13283 A-71603410 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1
        CVE-2017-13267 A-69479009 RCE  Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13284 A-70808273 EoP  Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13285 A-69177126 RCE  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13286 A-69683251 EoP  High     8.0, 8.1
        CVE-2017-13287 A-71714464 EoP  High     6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
        CVE-2017-13288 A-69634768 EoP  High     8.0, 8.1
        CVE-2017-13289 A-70398564 EoP  High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13290 A-69384124 ID   High     6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,
                                                8.1
        CVE-2017-13291 A-71603553 DoS  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1
        
        2018-04-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2018-04-05 patch level. Vulnerabilities are
        grouped under the component that they affect and include details such as the
        CVE, associated references, type of vulnerability, severity, component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list.
        
        When multiple changes relate to a single bug, additional references are linked
        to numbers following the bug ID.
        
        Broadcom components
        
        The most severe vulnerability in this section could enable a proximate
        attacker using a specially crafted file to execute arbitrary code within the
        context of a privileged process.
        
             CVE        References   Type Severity   Component
        CVE-2017-13292 A-70722061*   RCE  Critical bcmdhd driver
                       B-V2018010201
        
        Kernel components
        
        The most severe vulnerability in this section could enable a local malicious
        application to execute arbitrary code within the context of a privileged
        process.
        
             CVE         References    Type Severity   Component
        CVE-2017-13293 A-62679701*     EoP  High     NFC driver
        CVE-2017-5754  A-69856074*     ID   High     Memory mapping
        CVE-2017-16534 A-69052594      ID   High     USB
                       Upstream kernel
        
        Qualcomm components
        
        The most severe vulnerability in this section could enable a proximate
        attacker using a specially crafted file to execute arbitrary code within the
        context of a privileged process.
        
             CVE            References       Type Severity  Component
        CVE-2017-15822 A-71501534            RCE  Critical WiFi
                       QC-CR#2123807
        CVE-2017-17770 A-70237684            EoP  High     Binder
                       QC-CR#2103199 [2]
        CVE-2018-3566  A-72957177            EoP  High     WLAN
                       QC-CR#2143847
        CVE-2018-3563  A-72956842            EoP  High     Audio Driver
                       QC-CR#2143207 [2] [3]
        CVE-2017-13077 A-72957017            ID   High     WLAN
                       QC-CR#2129237
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm AMSS security bulletin or security alert.
        The severity assessment of these issues is provided directly by Qualcomm.
        
             CVE       References  Type Severity        Component
        CVE-2017-18071 A-68326813* N/A  Critical Closed-source component
        CVE-2017-8274  A-68141335* N/A  Critical Closed-source component
        CVE-2017-18146 A-70221449* N/A  Critical Closed-source component
        CVE-2017-18128 A-70221448* N/A  Critical Closed-source component
        CVE-2018-3592  A-71501105* N/A  Critical Closed-source component
        CVE-2018-3591  A-71501103* N/A  Critical Closed-source component
        CVE-2017-18074 A-68326816* N/A  High     Closed-source component
        CVE-2017-18073 A-68326820* N/A  High     Closed-source component
        CVE-2017-18125 A-68326821* N/A  High     Closed-source component
        CVE-2017-8275  A-68141336* N/A  High     Closed-source component
        CVE-2017-11011 A-68326823* N/A  High     Closed-source component
        CVE-2017-18137 A-67712318* N/A  High     Closed-source component
        CVE-2017-18134 A-67712320* N/A  High     Closed-source component
        CVE-2017-18136 A-68989810* N/A  High     Closed-source component
        CVE-2017-18140 A-68989811* N/A  High     Closed-source component
        CVE-2017-18135 A-68989813* N/A  High     Closed-source component
        CVE-2017-18142 A-68989814* N/A  High     Closed-source component
        CVE-2017-18138 A-68989815* N/A  High     Closed-source component
        CVE-2017-18139 A-68989819* N/A  High     Closed-source component
        CVE-2017-18129 A-68989822* N/A  High     Closed-source component
        CVE-2017-18132 A-68989825* N/A  High     Closed-source component
        CVE-2017-18133 A-68989826* N/A  High     Closed-source component
        CVE-2017-18072 A-68989828* N/A  High     Closed-source component
        CVE-2017-18126 A-68989829* N/A  High     Closed-source component
        CVE-2017-18144 A-70221450* N/A  High     Closed-source component
        CVE-2017-18145 A-70221453* N/A  High     Closed-source component
        CVE-2017-18147 A-70221456* N/A  High     Closed-source component
        CVE-2017-18130 A-70221460* N/A  High     Closed-source component
        CVE-2017-18143 A-70221461* N/A  High     Closed-source component
        CVE-2017-18127 A-70221462* N/A  High     Closed-source component
        CVE-2018-3590  A-71501106* N/A  High     Closed-source component
        CVE-2018-3593  A-71501107* N/A  High     Closed-source component
        CVE-2018-3589  A-71501108* N/A  High     Closed-source component
        CVE-2018-3594  A-71501112* N/A  High     Closed-source component
        
        Qualcomm closed-source components 2014-2016 cumulative update
        
        These vulnerabilities affect Qualcomm components and were shared by Qualcomm
        with their partners through Qualcomm AMSS security bulletins or security
        alerts between 2014 and 2016. They are included in this Android security
        bulletin in order to associate them with a security patch level (many Android
        devices may have already addressed these issues in prior updates). The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE       References  Type Severity        Component
        CVE-2014-9996  A-37535090* N/A  Critical Closed-source component
        CVE-2014-9971  A-37546253* N/A  High     Closed-source component
        CVE-2014-9972  A-37546853* N/A  High     Closed-source component
        CVE-2014-10063 A-37534948* N/A  High     Closed-source component
        CVE-2014-10057 A-62261099* N/A  High     Closed-source component
        CVE-2014-10059 A-62260706* N/A  High     Closed-source component
        CVE-2014-10053 A-37544066* N/A  High     Closed-source component
        CVE-2014-10054 A-62261100* N/A  High     Closed-source component
        CVE-2014-10052 A-62258372* N/A  High     Closed-source component
        CVE-2014-10050 A-37546901* N/A  High     Closed-source component
        CVE-2014-10055 A-37545605* N/A  High     Closed-source component
        CVE-2014-10051 A-37546302* N/A  High     Closed-source component
        CVE-2014-10048 A-62258088* N/A  High     Closed-source component
        CVE-2014-10062 A-62258373* N/A  High     Closed-source component
        CVE-2014-10058 A-62260741* N/A  High     Closed-source component
        CVE-2014-10047 A-37538492* N/A  High     Closed-source component
        CVE-2014-10045 A-62258536* N/A  High     Closed-source component
        CVE-2014-10056 A-62261338* N/A  High     Closed-source component
        CVE-2014-9976  A-37534895* N/A  High     Closed-source component
        CVE-2014-10043 A-62259947* N/A  High     Closed-source component
        CVE-2014-10044 A-62260777* N/A  High     Closed-source component
        CVE-2014-10046 A-62261408* N/A  High     Closed-source component
        CVE-2014-9981  A-37534949* N/A  High     Closed-source component
        CVE-2014-9993  A-37540928* N/A  High     Closed-source component
        CVE-2014-9986  A-37534645* N/A  High     Closed-source component
        CVE-2014-9994  A-37538493* N/A  High     Closed-source component
        CVE-2014-9995  A-37546303* N/A  High     Closed-source component
        CVE-2014-9997  A-37546854* N/A  High     Closed-source component
        CVE-2014-9988  A-62258089* N/A  High     Closed-source component
        CVE-2014-9990  A-62261216* N/A  High     Closed-source component
        CVE-2014-9987  A-62261293* N/A  High     Closed-source component
        CVE-2014-9989  A-62261380* N/A  High     Closed-source component
        CVE-2014-9991  A-62261409* N/A  High     Closed-source component
        CVE-2014-10039 A-62261608* N/A  High     Closed-source component
        CVE-2014-9985  A-62261609* N/A  High     Closed-source component
        CVE-2015-9204  A-37540929* N/A  High     Closed-source component
        CVE-2015-0574  A-37546304* N/A  High     Closed-source component
        CVE-2015-9205  A-37534696* N/A  High     Closed-source component
        CVE-2015-9221  A-37534796* N/A  High     Closed-source component
        CVE-2015-9212  A-37535795* N/A  High     Closed-source component
        CVE-2015-9210  A-62258538* N/A  High     Closed-source component
        CVE-2015-9211  A-62261217* N/A  High     Closed-source component
        CVE-2015-9207  A-62261410* N/A  High     Closed-source component
        CVE-2015-9202  A-37540473* N/A  High     Closed-source component
        CVE-2015-9213  A-37547700* N/A  High     Closed-source component
        CVE-2015-9209  A-38193247* N/A  High     Closed-source component
        CVE-2015-9203  A-62261218* N/A  High     Closed-source component
        CVE-2015-9206  A-62261294* N/A  High     Closed-source component
        CVE-2015-9215  A-62251854* N/A  High     Closed-source component
        CVE-2015-9216  A-62260780* N/A  High     Closed-source component
        CVE-2015-9169  A-37535098* N/A  High     Closed-source component
        CVE-2015-9173  A-37536244* N/A  High     Closed-source component
        CVE-2015-9179  A-37542567* N/A  High     Closed-source component
        CVE-2015-9177  A-37544075* N/A  High     Closed-source component
        CVE-2015-9187  A-37544109* N/A  High     Closed-source component
        CVE-2015-9162  A-37544110* N/A  High     Closed-source component
        CVE-2015-9172  A-37545607* N/A  High     Closed-source component
        CVE-2015-9181  A-37546754* N/A  High     Closed-source component
        CVE-2015-9219  A-37546859* N/A  High     Closed-source component
        CVE-2015-9183  A-37546860* N/A  High     Closed-source component
        CVE-2015-9182  A-37546904* N/A  High     Closed-source component
        CVE-2015-9185  A-37546952* N/A  High     Closed-source component
        CVE-2015-9184  A-37546953* N/A  High     Closed-source component
        CVE-2015-9170  A-37546954* N/A  High     Closed-source component
        CVE-2015-9175  A-37547404* N/A  High     Closed-source component
        CVE-2015-9171  A-37547405* N/A  High     Closed-source component
        CVE-2015-9192  A-37547750* N/A  High     Closed-source component
        CVE-2015-9208  A-62258540* N/A  High     Closed-source component
        CVE-2015-9224  A-62259949* N/A  High     Closed-source component
        CVE-2015-9201  A-62260711* N/A  High     Closed-source component
        CVE-2015-9200  A-62260779* N/A  High     Closed-source component
        CVE-2015-9198  A-62261219* N/A  High     Closed-source component
        CVE-2015-9196  A-62261339* N/A  High     Closed-source component
        CVE-2015-9199  A-62261411* N/A  High     Closed-source component
        CVE-2015-9174  A-62258090* N/A  High     Closed-source component
        CVE-2015-9178  A-62258541* N/A  High     Closed-source component
        CVE-2015-9180  A-62260712* N/A  High     Closed-source component
        CVE-2015-9176  A-62260713* N/A  High     Closed-source component
        CVE-2015-9189  A-62260820* N/A  High     Closed-source component
        CVE-2015-9188  A-62260821* N/A  High     Closed-source component
        CVE-2015-0576  A-37543715* N/A  High     Closed-source component
        CVE-2015-9156  A-62260743* N/A  High     Closed-source component
        CVE-2015-9195  A-62251855* N/A  High     Closed-source component
        CVE-2015-9197  A-62260742* N/A  High     Closed-source component
        CVE-2015-9218  A-62260781* N/A  High     Closed-source component
        CVE-2015-9217  A-62261295* N/A  High     Closed-source component
        CVE-2015-9166  A-62251856* N/A  High     Closed-source component
        CVE-2015-9164  A-62258542* N/A  High     Closed-source component
        CVE-2015-9190  A-62259744* N/A  High     Closed-source component
        CVE-2015-9159  A-62259745* N/A  High     Closed-source component
        CVE-2015-9167  A-62259950* N/A  High     Closed-source component
        CVE-2015-9191  A-62260394* N/A  High     Closed-source component
        CVE-2015-9161  A-62260462* N/A  High     Closed-source component
        CVE-2015-9163  A-62260822* N/A  High     Closed-source component
        CVE-2015-9158  A-62261381* N/A  High     Closed-source component
        CVE-2015-9152  A-37546305* N/A  High     Closed-source component
        CVE-2015-9144  A-37540474* N/A  High     Closed-source component
        CVE-2015-9165  A-37539224* N/A  High     Closed-source component
        CVE-2015-9223  A-37543718* N/A  High     Closed-source component
        CVE-2015-9222  A-62258374* N/A  High     Closed-source component
        CVE-2015-9193  A-62259951* N/A  High     Closed-source component
        CVE-2015-9194  A-62261296* N/A  High     Closed-source component
        CVE-2015-9153  A-62260395* N/A  High     Closed-source component
        CVE-2015-9151  A-62260396* N/A  High     Closed-source component
        CVE-2015-9148  A-62260463* N/A  High     Closed-source component
        CVE-2015-9149  A-62260744* N/A  High     Closed-source component
        CVE-2015-9146  A-62260745* N/A  High     Closed-source component
        CVE-2015-9186  A-62261340* N/A  High     Closed-source component
        CVE-2015-9150  A-62261341* N/A  High     Closed-source component
        CVE-2015-9147  A-62261488* N/A  High     Closed-source component
        CVE-2015-8593  A-37535091* N/A  High     Closed-source component
        CVE-2015-9160  A-37546254* N/A  High     Closed-source component
        CVE-2015-8594  A-37546855* N/A  High     Closed-source component
        CVE-2015-9145  A-37535099* N/A  High     Closed-source component
        CVE-2015-9143  A-62260900* N/A  High     Closed-source component
        CVE-2015-9157  A-62260934* N/A  High     Closed-source component
        CVE-2015-9141  A-62261297* N/A  High     Closed-source component
        CVE-2015-9140  A-62259746* N/A  High     Closed-source component
        CVE-2015-9135  A-37546950* N/A  High     Closed-source component
        CVE-2015-9138  A-62259952* N/A  High     Closed-source component
        CVE-2015-9136  A-62260823* N/A  High     Closed-source component
        CVE-2015-9137  A-62260975* N/A  High     Closed-source component
        CVE-2015-9131  A-37542272* N/A  High     Closed-source component
        CVE-2015-9139  A-62251857* N/A  High     Closed-source component
        CVE-2015-9130  A-62252820* N/A  High     Closed-source component
        CVE-2015-9129  A-62260397* N/A  High     Closed-source component
        CVE-2015-9133  A-62260464* N/A  High     Closed-source component
        CVE-2015-9127  A-62260824* N/A  High     Closed-source component
        CVE-2015-9132  A-62260976* N/A  High     Closed-source component
        CVE-2015-9134  A-62261382* N/A  High     Closed-source component
        CVE-2015-9128  A-62261610* N/A  High     Closed-source component
        CVE-2015-9065  A-37538494* N/A  High     Closed-source component
        CVE-2015-9064  A-37546801* N/A  High     Closed-source component
        CVE-2015-9063  A-37546802* N/A  High     Closed-source component
        CVE-2015-9126  A-62258375* N/A  High     Closed-source component
        CVE-2015-9124  A-62252821* N/A  High     Closed-source component
        CVE-2015-9142  A-62260901* N/A  High     Closed-source component
        CVE-2015-9066  A-37540467* N/A  High     Closed-source component
        CVE-2014-9998  A-62260398* N/A  High     Closed-source component
        CVE-2015-9220  A-62261299* N/A  High     Closed-source component
        CVE-2015-9122  A-62261611* N/A  High     Closed-source component
        CVE-2015-9123  A-62259953* N/A  High     Closed-source component
        CVE-2015-9118  A-62261220* N/A  High     Closed-source component
        CVE-2015-9120  A-62261298* N/A  High     Closed-source component
        CVE-2015-9119  A-62261489* N/A  High     Closed-source component
        CVE-2015-9116  A-37540934* N/A  High     Closed-source component
        CVE-2015-9115  A-37544076* N/A  High     Closed-source component
        CVE-2015-9113  A-37544077* N/A  High     Closed-source component
        CVE-2015-9112  A-62258091* N/A  High     Closed-source component
        CVE-2015-9114  A-62259954* N/A  High     Closed-source component
        CVE-2015-9111  A-62260465* N/A  High     Closed-source component
        CVE-2015-9108  A-62260714* N/A  High     Closed-source component
        CVE-2015-9109  A-62260977* N/A  High     Closed-source component
        CVE-2015-9110  A-62261383* N/A  High     Closed-source component
        CVE-2016-10492 A-62261300* N/A  High     Closed-source component
        CVE-2016-10482 A-62260978* N/A  High     Closed-source component
        CVE-2016-10483 A-62258092* N/A  High     Closed-source component
        CVE-2016-10489 A-62258093* N/A  High     Closed-source component
        CVE-2016-10487 A-62259955* N/A  High     Closed-source component
        CVE-2016-10477 A-62260399* N/A  High     Closed-source component
        CVE-2016-10485 A-62260902* N/A  High     Closed-source component
        CVE-2016-10478 A-62260979* N/A  High     Closed-source component
        CVE-2016-10476 A-62260980* N/A  High     Closed-source component
        CVE-2016-10475 A-62260981* N/A  High     Closed-source component
        CVE-2016-10474 A-62260982* N/A  High     Closed-source component
        CVE-2016-10494 A-62261102* N/A  High     Closed-source component
        CVE-2016-10484 A-62261342* N/A  High     Closed-source component
        CVE-2016-10491 A-62261490* N/A  High     Closed-source component
        CVE-2016-10486 A-62267788* N/A  High     Closed-source component
        CVE-2016-10472 A-62259956* N/A  High     Closed-source component
        CVE-2016-10490 A-62260468* N/A  High     Closed-source component
        CVE-2016-10480 A-62261301* N/A  High     Closed-source component
        CVE-2016-10467 A-37526814* N/A  High     Closed-source component
        CVE-2016-10495 A-62261103* N/A  High     Closed-source component
        CVE-2016-10481 A-62260401* N/A  High     Closed-source component
        CVE-2016-10479 A-62261412* N/A  High     Closed-source component
        CVE-2016-10384 A-37536238* N/A  High     Closed-source component
        CVE-2016-10385 A-37544067* N/A  High     Closed-source component
        CVE-2016-10452 A-37523164* N/A  High     Closed-source component
        CVE-2016-10423 A-37534896* N/A  High     Closed-source component
        CVE-2016-10424 A-37540034* N/A  High     Closed-source component
        CVE-2016-10449 A-37546861* N/A  High     Closed-source component
        CVE-2016-10454 A-37544078* N/A  High     Closed-source component
        CVE-2016-10450 A-62260825* N/A  High     Closed-source component
        CVE-2016-10451 A-62267789* N/A  High     Closed-source component
        CVE-2016-10386 A-37534646* N/A  High     Closed-source component
        CVE-2016-10469 A-37542273* N/A  High     Closed-source component
        CVE-2016-10440 A-37535092* N/A  High     Closed-source component
        CVE-2016-10499 A-62259957* N/A  High     Closed-source component
        CVE-2016-10446 A-37547406* N/A  High     Closed-source component
        CVE-2016-10473 A-62260746* N/A  High     Closed-source component
        CVE-2016-10466 A-62260783* N/A  High     Closed-source component
        CVE-2016-10457 A-62260826* N/A  High     Closed-source component
        CVE-2016-10442 A-62267790* N/A  High     Closed-source component
        CVE-2016-10433 A-37540468* N/A  High     Closed-source component
        CVE-2016-10430 A-37540930* N/A  High     Closed-source component
        CVE-2016-10445 A-37545608* N/A  High     Closed-source component
        CVE-2016-10426 A-62252822* N/A  High     Closed-source component
        CVE-2016-10435 A-62260402* N/A  High     Closed-source component
        CVE-2016-10425 A-62260983* N/A  High     Closed-source component
        CVE-2016-10438 A-62261302* N/A  High     Closed-source component
        CVE-2016-10436 A-62261494* N/A  High     Closed-source component
        CVE-2016-10439 A-62263656* N/A  High     Closed-source component
        CVE-2016-10431 A-37540931* N/A  High     Closed-source component
        CVE-2016-10434 A-37540932* N/A  High     Closed-source component
        CVE-2016-10432 A-37546902* N/A  High     Closed-source component
        CVE-2016-10462 A-37539225* N/A  High     Closed-source component
        CVE-2016-10443 A-37540475* N/A  High     Closed-source component
        CVE-2016-10427 A-62261495* N/A  High     Closed-source component
        CVE-2016-10387 A-32583751* N/A  High     Closed-source component
        CVE-2016-10390 A-37536239* N/A  High     Closed-source component
        CVE-2016-10498 A-32582870* N/A  High     Closed-source component
        CVE-2016-10419 A-32577129* N/A  High     Closed-source component
        CVE-2016-10420 A-32579916* N/A  High     Closed-source component
        CVE-2016-10429 A-32579411* N/A  High     Closed-source component
        CVE-2016-10493 A-32574787* N/A  High     Closed-source component
        CVE-2016-10447 A-37542968* N/A  High     Closed-source component
        CVE-2016-10444 A-37544163* N/A  High     Closed-source component
        CVE-2016-5348  A-37546905* N/A  High     Closed-source component
        CVE-2016-10421 A-32579095* N/A  High     Closed-source component
        CVE-2016-10455 A-32580964* N/A  High     Closed-source component
        CVE-2016-10441 A-32582927* N/A  High     Closed-source component
        CVE-2016-10418 A-37547407* N/A  High     Closed-source component
        CVE-2016-10417 A-32576287* N/A  High     Closed-source component
        CVE-2016-10464 A-32580243* N/A  High     Closed-source component
        CVE-2016-10458 A-32583424* N/A  High     Closed-source component
        CVE-2016-10471 A-37539226* N/A  High     Closed-source component
        CVE-2016-10416 A-62259747* N/A  High     Closed-source component
        CVE-2016-10411 A-62260404* N/A  High     Closed-source component
        CVE-2016-10496 A-62260469* N/A  High     Closed-source component
        CVE-2016-10410 A-62260936* N/A  High     Closed-source component
        CVE-2016-10414 A-62260937* N/A  High     Closed-source component
        CVE-2016-10461 A-62263657* N/A  High     Closed-source component
        CVE-2016-10460 A-62271227* N/A  High     Closed-source component
        CVE-2016-10392 A-37544068* N/A  High     Closed-source component
        CVE-2016-10409 A-37544164* N/A  High     Closed-source component
        CVE-2016-10459 A-62260716* N/A  High     Closed-source component
        CVE-2016-10407 A-62261222* N/A  High     Closed-source component
        CVE-2016-10406 A-62267791* N/A  High     Closed-source component
        CVE-2016-10497 A-62271228* N/A  High     Closed-source component
        CVE-2016-10501 A-62261303* N/A  High     Closed-source component
        CVE-2016-10381 A-37539788* N/A  Moderate Closed-source component
        CVE-2016-10380 A-37541976* N/A  Moderate Closed-source component
        CVE-2016-10412 A-37536245* N/A  Moderate Closed-source component
        CVE-2016-10415 A-62260403* N/A  Moderate Closed-source component
        CVE-2016-10422 A-37542966* N/A  Moderate Closed-source component
        CVE-2016-10456 A-62261413* N/A  Moderate Closed-source component
        CVE-2016-10428 A-37534697* N/A  Moderate Closed-source component
        CVE-2016-10448 A-62261414* N/A  Moderate Closed-source component
        CVE-2016-10437 A-62260715* N/A  Moderate Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues?
        
        To learn how to check a device's security patch level, see Check and update
        your Android version.
        
          o Security patch levels of 2018-04-01 or later address all issues associated
            with the 2018-04-01 security patch level.
          o Security patch levels of 2018-04-05 or later address all issues associated
            with the 2018-04-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2018-04-01]
          o [ro.build.version.security_patch]:[2018-04-05]
        
        2. Why does this bulletin have two security patch levels?
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all
        issues in this bulletin and use the latest security patch level.
        
          o Devices that use the 2018-04-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2018-04-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean?
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation          Definition
        RCE          Remote code execution
        EoP          Elevation of privilege
        ID           Information disclosure
        DoS          Denial of service
        N/A          Classification not available
        
        4. What do the entries in the References column mean?
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix         Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does a * next to the Android bug ID in the References column mean?
        
        Issues that are not publicly available have a * next to the Android bug ID in
        the References column. The update for that issue is generally contained in the
        latest binary drivers for Nexus devices available from the Google Developer
        site.
        
        6. Why are security vulnerabilities split between this bulletin and device/
        partner security bulletins, such as the Pixel / Nexus bulletin?
        
        Security vulnerabilities that are documented in this security bulletin are
        required in order to declare the latest security patch level on Android
        devices. Additional security vulnerabilities that are documented in the device
        /partner security bulletins are not required for declaring a security patch
        level. Android device and chipset manufacturers are encouraged to document the
        presence of other fixes on their devices through their own security websites,
        such as the Samsung, LGE, or Pixel / Nexus security bulletins.
        
        Versions
        
        Version     Date                       Notes
        1.0     April 2, 2018 Bulletin published.
        1.1     April 4, 2018 Bulletin revised to include AOSP links.
        
        Except as otherwise noted, the content of this page is licensed under the
        Creative Commons Attribution 3.0 License, and code samples are licensed under
        the Apache 2.0 License. For details, see our Site Policies. Java is a
        registered trademark of Oracle and/or its affiliates.
        
        Last updated April 4, 2018."[1]


MITIGATION

        Android users are advised to update to the latest versions to 
        address these issues. [1]


REFERENCES

        [1] Android Security Bulletin - April 2018
            https://source.android.com/security/bulletin/2018-04-01

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Zs5
-----END PGP SIGNATURE-----