-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0090
                         Android Security Bulletin
                               2 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Google Android devices
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Increased Privileges            -- Remote/Unauthenticated      
                      Denial of Service               -- Remote/Unauthenticated      
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2250 CVE-2019-2245 CVE-2019-2244
                      CVE-2019-2041 CVE-2019-2040 CVE-2019-2039
                      CVE-2019-2038 CVE-2019-2037 CVE-2019-2035
                      CVE-2019-2034 CVE-2019-2033 CVE-2019-2032
                      CVE-2019-2031 CVE-2019-2030 CVE-2019-2029
                      CVE-2019-2028 CVE-2019-2027 CVE-2019-2026
                      CVE-2018-13925 CVE-2018-13920 CVE-2018-13895
                      CVE-2018-13887 CVE-2018-13886 CVE-2018-13885
                      CVE-2018-12013 CVE-2018-12012 CVE-2018-12005
                      CVE-2018-12004 CVE-2018-11976 CVE-2018-11968
                      CVE-2018-11967 CVE-2018-11953 CVE-2018-11949
                      CVE-2018-11940 CVE-2018-11937 CVE-2018-11936
                      CVE-2018-11930 CVE-2018-11928 CVE-2018-11927
                      CVE-2018-11925 CVE-2018-11924 CVE-2018-11923
                      CVE-2018-11905 CVE-2018-11904 CVE-2018-11902
                      CVE-2018-11897 CVE-2018-11895 CVE-2018-11894
                      CVE-2018-11891 CVE-2018-11889 CVE-2018-11884
                      CVE-2018-11882 CVE-2018-11880 CVE-2018-11879
                      CVE-2018-11878 CVE-2018-11877 CVE-2018-11876
                      CVE-2018-11875 CVE-2018-11874 CVE-2018-11873
                      CVE-2018-11872 CVE-2018-11871 CVE-2018-11870
                      CVE-2018-11869 CVE-2018-11868 CVE-2018-11867
                      CVE-2018-11862 CVE-2018-11861 CVE-2018-11860
                      CVE-2018-11859 CVE-2018-11856 CVE-2018-11854
                      CVE-2018-11853 CVE-2018-11851 CVE-2018-11850
                      CVE-2018-11849 CVE-2018-11840 CVE-2018-11828
                      CVE-2018-11827 CVE-2018-11826 CVE-2018-11822
                      CVE-2018-11821 CVE-2018-11299 CVE-2018-11294
                      CVE-2018-11291 CVE-2018-11271 CVE-2018-5855
                      CVE-2017-17772  
Member content until: Thursday, May  2 2019

OVERVIEW

        Multiple security vulnerabilities have been identified in the 
        Android operating system prior to the 2019-02-04 patch level. [1]


IMPACT

        Google has provided the following information about these 
        vulnerabilities:
        
        "The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2019-04-05 or later address
        all of these issues. To learn how to check a device's security patch level, see
        Check and update your Android version .
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to the
        Android Open Source Project (AOSP) repository in the next 48 hours. We will
        revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in Media
        framework that could enable a remote attacker using a specially crafted file to
        execute arbitrary code within the context of a privileged process. The severity
        assessment is based on the effect that exploiting the vulnerability would
        possibly have on an affected device, assuming the platform and service
        mitigations are turned off for development purposes or if successfully
        bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google Play Protect mitigations 
        section for details on the Android security platform protections and Google
        Play Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air update (OTA) update and firmware
        images for Google devices is available in the April 2019 Pixel Update Bulletin 
        .
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited on
        Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2019-04-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-04-01 patch level. Vulnerabilities are
        grouped under the component they affect. There is a description of the issue
        and a table with the CVE, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Framework
        
        The vulnerability in this section could enable a local attacker to gain
        additional permissions bypass with user interaction.
        
             CVE      References  Type Severity Updated AOSP versions
        CVE-2019-2026 A-120866126 EoP  High     8.0
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2027 A-119120561 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2028 A-120644655 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        System
        
        The most severe vulnerability in this section could enable a local malicious
        application to execute arbitrary code within the context of a privileged
        process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2030 A-119496789 EoP  High     9
        CVE-2019-2031 A-120502559 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2033 A-121327565 EoP  High     9
        CVE-2019-2034 A-122035770 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2035 A-122320256 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2038 A-121259048 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2039 A-121260197 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2040 A-122316913 ID   High     9
        
        2019-04-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-04-05 patch level. Vulnerabilities are
        grouped under the component they affect and include details such as the CVE,
        associated references, type of vulnerability , severity , component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2029 A-120612744 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2032 A-121145627 EoP  High     8.0, 8.1, 9
        CVE-2019-2041 A-122034690 EoP  High     8.1, 9
        CVE-2019-2037 A-119870451 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        majority of these fixes can be found in Qualcomm security bulletins released in
        2018. The severity assessment of these issues is provided directly by Qualcomm.
        
             CVE   References      Type Severity Component
        CVE-2018-11940 A-79377832  N/A  Critical WLAN HOST
               QC-CR#2254946
        CVE-2017-17772 A-72957385  N/A  High     WLAN HOST
               QC-CR#2153003 [ 2 ]
        CVE-2018-11294 A-109741680 N/A  High     WLAN HOST
               QC-CR#2197481
        CVE-2018-5855  A-77527719  N/A  High     WLAN HOST
               QC-CR#2193421
        CVE-2018-11299 A-109741946 N/A  High     WLAN HOST
               QC-CR#2186953
        CVE-2018-11826 A-111127853 N/A  High     WLAN HOST
               QC-CR#2205957
        CVE-2018-11827 A-111128575 N/A  High     WLAN HOST
               QC-CR#2206569
        CVE-2018-11840 A-111126050 N/A  High     WLAN HOST
               QC-CR#2215443
        CVE-2018-11851 A-111125792 N/A  High     WLAN HOST
               QC-CR#2221902
        CVE-2018-11860 A-111128301 N/A  High     WLAN HOST
               QC-CR#2225113
        CVE-2018-11868 A-111128420 N/A  High     WLAN HOST
               QC-CR#2227248
        CVE-2018-11869 A-111128838 N/A  High     WLAN HOST
               QC-CR#2227263
        CVE-2018-11878 A-111128797 N/A  High     WLAN HOST
               QC-CR#2228608
        CVE-2018-11889 A-111128421 N/A  High     WLAN HOST
               QC-CR#2230998
        CVE-2018-11891 A-111128578 N/A  High     WLAN HOST
               QC-CR#2231767
        CVE-2018-11894 A-111127989 N/A  High     WLAN HOST
               QC-CR#2232358
        CVE-2018-11895 A-111128877 N/A  High     WLAN HOST
               QC-CR#2232542
        CVE-2018-11897 A-111128841 N/A  High     WLAN HOST
               QC-CR#2233033
        CVE-2018-11902 A-111126532 N/A  High     WLAN HOST
               QC-CR#2225604
        CVE-2018-11904 A-111125111 N/A  High     WLAN HOST
               QC-CR#2215446
        CVE-2018-11905 A-112277221 N/A  High     WLAN HOST
               QC-CR#2146878
        CVE-2018-11923 A-112276863 N/A  High     WLAN HOST
               QC-CR#2224443
        CVE-2018-11924 A-112278150 N/A  High     WLAN HOST
               QC-CR#2224451
        CVE-2018-11925 A-112277910 N/A  High     WLAN HOST
               QC-CR#2226375 [ 2 ]
        CVE-2018-11927 A-112277186 N/A  High     WLAN HOST
               QC-CR#2227076
        CVE-2018-11930 A-112278861 N/A  High     WLAN HOST
               QC-CR#2231770
        CVE-2018-11937 A-112277891 N/A  High     WLAN HOST
               QC-CR#2245944
        CVE-2018-11949 A-112278405 N/A  High     WLAN HOST
               QC-CR#2249815
        CVE-2018-11953 A-112277852 N/A  High     WLAN HOST
               QC-CR#2235576
        CVE-2018-13920 A-120487136 *       N/A  High     Kernel
               QC-CR#2293841
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVEReferences   Type SeverityComponent
        CVE-2018-11271 A-120487384 * N/A  Critical Closed-source component
        CVE-2018-11976 A-117119000 * N/A  Critical Closed-source component
        CVE-2018-12004 A-117118976 * N/A  Critical Closed-source component
        CVE-2018-13886 A-117118295 * N/A  Critical Closed-source component
        CVE-2018-13887 A-117119172 * N/A  Critical Closed-source component
        CVE-2019-2250  A-122473270 * N/A  Critical Closed-source component
        CVE-2018-11291 A-109678120 * N/A  High     Closed-source component
        CVE-2018-11821 A-111093019 * N/A  High     Closed-source component
        CVE-2018-11822 A-111092813 * N/A  High     Closed-source component
        CVE-2018-11828 A-111089816 * N/A  High     Closed-source component
        CVE-2018-11849 A-111092945 * N/A  High     Closed-source component
        CVE-2018-11850 A-111092919 * N/A  High     Closed-source component
        CVE-2018-11853 A-111091938 * N/A  High     Closed-source component
        CVE-2018-11854 A-111093762 * N/A  High     Closed-source component
        CVE-2018-11856 A-111093242 * N/A  High     Closed-source component
        CVE-2018-11859 A-111090373 * N/A  High     Closed-source component
        CVE-2018-11861 A-111092814 * N/A  High     Closed-source component
        CVE-2018-11862 A-111093763 * N/A  High     Closed-source component
        CVE-2018-11867 A-111093243 * N/A  High     Closed-source component
        CVE-2018-11870 A-111089817 * N/A  High     Closed-source component
        CVE-2018-11871 A-111092400 * N/A  High     Closed-source component
        CVE-2018-11872 A-111090534 * N/A  High     Closed-source component
        CVE-2018-11873 A-111091378 * N/A  High     Closed-source component
        CVE-2018-11874 A-111092946 * N/A  High     Closed-source component
        CVE-2018-11875 A-111093022 * N/A  High     Closed-source component
        CVE-2018-11876 A-111093244 * N/A  High     Closed-source component
        CVE-2018-11877 A-111092888 * N/A  High     Closed-source component
        CVE-2018-11879 A-111093280 * N/A  High     Closed-source component
        CVE-2018-11880 A-111092401 * N/A  High     Closed-source component
        CVE-2018-11882 A-111093259 * N/A  High     Closed-source component
        CVE-2018-11884 A-111090535 * N/A  High     Closed-source component
        CVE-2018-11928 A-112279580 * N/A  High     Closed-source component
        CVE-2018-11936 A-112279127 * N/A  High     Closed-source component
        CVE-2018-11967 A-119049704 * N/A  High     Closed-source component
        CVE-2018-11967 A-119052960 * N/A  High     Closed-source component
        CVE-2018-11968 A-114042276 * N/A  High     Closed-source component
        CVE-2018-12005 A-117118499 * N/A  High     Closed-source component
        CVE-2018-12012 A-117119174 * N/A  High     Closed-source component
        CVE-2018-12013 A-117119152 * N/A  High     Closed-source component
        CVE-2018-13885 A-117118789 * N/A  High     Closed-source component
        CVE-2018-13895 A-122472377 * N/A  High     Closed-source component
        CVE-2018-13925 A-120483842 * N/A  High     Closed-source component
        CVE-2019-2244  A-122472139 * N/A  High     Closed-source component
        CVE-2019-2245  A-122473145 * N/A  High     Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues
        
        To learn how to check a device's security patch level, see Check and update
        your Android version .
        
          o Security patch levels of 2019-04-01 or later address all issues associated
            with the 2019-04-01 security patch level.
          o Security patch levels of 2019-04-05 or later address all issues associated
            with the 2019-04-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2019-04-01]
          o [ro.build.version.security_patch]:[2019-04-05]
        
        2. Why does this bulletin have two security patch levels
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all issues
        in this bulletin and use the latest security patch level.
        
          o Devices that use the 2019-04-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2019-04-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation  Definition
        RCE  Remote code execution
        EoP  Elevation of privilege
        ID   Information disclosure
        DoS  Denial of service
        N/A  Classification not available
        
        4. What do the entries in the References column mean
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does a * next to the Android bug ID in the References column mean
        
        Issues that are not publicly available have a * next to the Android bug ID in
        the References column. The update for that issue is generally contained in the
        latest binary drivers for Pixel devices available from the Google Developer
        site .
        
        6. Why are security vulnerabilities split between this bulletin and device&
        hairsp;/ partner security bulletins, such as the Pixel bulletin
        
        Security vulnerabilities that are documented in this security bulletin are
        required to declare the latest security patch level on Android devices.
        Additional security vulnerabilities that are documented in the device /&
        hairsp;partner security bulletins are not required for declaring a security
        patch level. Android device and chipset manufacturers are encouraged to
        document the presence of other fixes on their devices through their own
        security websites, such as the Samsung , LGE , or Pixel security bulletins." [1]


MITIGATION

        Android users are advised to update to the latest release available
        to address these vulnerabilities. [1]


REFERENCES

        [1] Android Security Bulletins April 2019
            https://source.android.com/security/bulletin/2019-04-01.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qksp
-----END PGP SIGNATURE-----