-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0175
                   Android Security Bulletin - July 2019
                                2 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Android
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2346 CVE-2019-2334 CVE-2019-2330
                      CVE-2019-2328 CVE-2019-2327 CVE-2019-2326
                      CVE-2019-2322 CVE-2019-2308 CVE-2019-2307
                      CVE-2019-2305 CVE-2019-2278 CVE-2019-2276
                      CVE-2019-2254 CVE-2019-2253 CVE-2019-2241
                      CVE-2019-2240 CVE-2019-2239 CVE-2019-2238
                      CVE-2019-2237 CVE-2019-2236 CVE-2019-2235
                      CVE-2019-2119 CVE-2019-2118 CVE-2019-2117
                      CVE-2019-2116 CVE-2019-2113 CVE-2019-2112
                      CVE-2019-2111 CVE-2019-2109 CVE-2019-2107
                      CVE-2019-2106 CVE-2019-2105 CVE-2019-2104
Member content until: Thursday, August  1 2019

OVERVIEW

        Multiple security vulnerabilities have been identified in the Android 
        operating system prior to the 2019-07-05 patch level. [1]


IMPACT

        Google has provided the following information about these vulnerabilities:
        
        "The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2019-07-05 or later address
        all of these issues. To learn how to check a device's security patch level, see
        Check and update your Android version .
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to the
        Android Open Source Project (AOSP) repository in the next 48 hours. We will
        revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in Media
        framework that could enable a remote attacker using a specially crafted file to
        execute arbitrary code within the context of a privileged process. The severity
        assessment is based on the effect that exploiting the vulnerability would
        possibly have on an affected device, assuming the platform and service
        mitigations are turned off for development purposes or if successfully
        bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google Play Protect mitigations 
        section for details on the Android security platform protections and Google
        Play Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air update (OTA) and firmware images
        for Google devices is available in the July 2019 Pixel Update Bulletin .
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited on
        Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2019-07-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-07-01 patch level. Vulnerabilities are
        grouped under the component they affect. There is a description of the issue
        and a table with the CVE, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Framework
        
        The vulnerability in this section could enable a local malicious application to
        bypass user interaction requirements in order to gain access to additional
        permissions.
        
             CVE      References  Type Severity Updated AOSP versions
        CVE-2019-2104 A-131356202 ID   High     8.0, 8.1, 9
        
        Library
        
        The vulnerability in this section could enable a remote attacker using a
        specially crafted file to execute arbitrary code within the context of an
        unprivileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2105 A-116114182 RCE  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2106 A-130023983 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2107 A-130024844 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2109 A-130651570 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2111 A-122856181 RCE  Critical 9
        CVE-2019-2112 A-117997080 EoP  High     8.0, 8.1, 9
        CVE-2019-2113 A-122597079 EoP  High     9
        CVE-2019-2116 A-117105007 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2117 A-124107808 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2118 A-130161842 ID   High     8.0, 8.1, 9
        CVE-2019-2119 A-131622568 ID   High     8.0, 8.1, 9
        
        2019-07-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-07-05 patch level. Vulnerabilities are
        grouped under the component they affect and include details such as the CVE,
        associated references, type of vulnerability , severity , component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE          References      Type Severity  Component
        CVE-2019-2308 A-129852114         N/A  Critical DSP_Services
                      QC-CR#2338800
        CVE-2019-2330 A-129850940         N/A  Critical Kernel
                      QC-CR#2379952
        CVE-2019-2276 A-130890737         N/A  High     WLAN HOST
                      QC-CR#2335974
        CVE-2019-2305 A-78530292          N/A  High     WLAN Driver
                      QC-CR#2253984
        CVE-2019-2278 A-130567114         N/A  High     HLOS
                      QC-CR#2345293
        CVE-2019-2307 A-129850941         N/A  High     WLAN HOST
                      QC-CR#2337425
        CVE-2019-2326 A-129850483         N/A  High     Audio
                      QC-CR#2372306 [ 2 ]
        CVE-2019-2328 A-129851238         N/A  High     Audio
                      QC-CR#2375115 [ 2 ]
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm closed-source components and are
        described in further detail in the appropriate Qualcomm security bulletin or
        security alert. The severity assessment of these issues is provided directly by
        Qualcomm.
        
             CVE       References   Type Severity        Component
        CVE-2019-2254 A-122473972 * N/A  Critical Closed-source component
        CVE-2019-2322 A-129766496 * N/A  Critical Closed-source component
        CVE-2019-2327 A-129766125 * N/A  Critical Closed-source component
        CVE-2019-2235 A-122473271 * N/A  High     Closed-source component
        CVE-2019-2236 A-122474808 * N/A  High     Closed-source component
        CVE-2019-2237 A-122472479 * N/A  High     Closed-source component
        CVE-2019-2238 A-122473168 * N/A  High     Closed-source component
        CVE-2019-2239 A-122473304 * N/A  High     Closed-source component
        CVE-2019-2240 A-122473496 * N/A  High     Closed-source component
        CVE-2019-2241 A-122473989 * N/A  High     Closed-source component
        CVE-2019-2253 A-129766432 * N/A  High     Closed-source component
        CVE-2019-2334 A-129766099 * N/A  High     Closed-source component
        CVE-2019-2346 A-129766299 * N/A  High     Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues
        
        To learn how to check a device's security patch level, see Check and update
        your Android version .
        
          o Security patch levels of 2019-07-01 or later address all issues associated
            with the 2019-07-01 security patch level.
          o Security patch levels of 2019-07-05 or later address all issues associated
            with the 2019-07-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2019-07-01]
          o [ro.build.version.security_patch]:[2019-07-05]
        
        2. Why does this bulletin have two security patch levels
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all issues
        in this bulletin and use the latest security patch level.
        
          o Devices that use the 2019-07-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2019-07-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation          Definition
        RCE          Remote code execution
        EoP          Elevation of privilege
        ID           Information disclosure
        DoS          Denial of service
        N/A          Classification not available
        
        4. What do the entries in the References column mean
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix         Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does an * next to the Android bug ID in the References column mean
        
        Issues that are not publicly available have an * next to the Android bug ID in
        the References column. The update for that issue is generally contained in the
        latest binary drivers for Pixel devices available from the Google Developer
        site .
        
        6. Why are security vulnerabilities split between this bulletin and device&
        hairsp;/ partner security bulletins, such as the Pixel bulletin
        
        Security vulnerabilities that are documented in this security bulletin are
        required to declare the latest security patch level on Android devices.
        Additional security vulnerabilities that are documented in the device /&
        hairsp;partner security bulletins are not required for declaring a security
        patch level. Android device and chipset manufacturers may also publish security
        vulnerability details specific to their products, such as Google , Huawei , LGE
        , Motorola , Nokia , or Samsung ." [1]


MITIGATION

        Android users are advised to update to the latest release available 
        to address these vulnerabilities. [1]


REFERENCES

        [1] Android Security Bulletin - July 2019
            https://source.android.com/security/bulletin/2019-07-01.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=icdm
-----END PGP SIGNATURE-----