-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0227
                  Android Security Bulletin - August 2019
                               6 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Android
Operating System:     Android
Impact/Access:        Root Compromise          -- Remote with User Interaction
                      Denial of Service        -- Remote with User Interaction
                      Access Confidential Data -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11516 CVE-2019-10540 CVE-2019-10539
                      CVE-2019-10538 CVE-2019-10510 CVE-2019-10509
                      CVE-2019-10499 CVE-2019-10492 CVE-2019-10489
                      CVE-2019-2294 CVE-2019-2137 CVE-2019-2136
                      CVE-2019-2135 CVE-2019-2134 CVE-2019-2133
                      CVE-2019-2132 CVE-2019-2131 CVE-2019-2130
                      CVE-2019-2129 CVE-2019-2128 CVE-2019-2127
                      CVE-2019-2126 CVE-2019-2125 CVE-2019-2122
                      CVE-2019-2121 CVE-2019-2120 
Member content until: Thursday, September  5 2019

OVERVIEW

        Multiple security vulnerabilities have been identified in the Android
        operating system prior to the 2019-08-05 patch level. [1]


IMPACT

        Google has provided the following information about these vulnerabilities:
        "The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2019-08-05 or later address
        all of these issues. To learn how to check a device's security patch level, see
        Check and update your Android version .
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to the
        Android Open Source Project (AOSP) repository in the next 48 hours. We will
        revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in the
        System component that could enable a remote attacker using a specially crafted
        PAC file to execute arbitrary code within the context of a privileged process.
        The severity assessment is based on the effect that exploiting the
        vulnerability would possibly have on an affected device, assuming the platform
        and service mitigations are turned off for development purposes or if
        successfully bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google Play Protect mitigations 
        section for details on the Android security platform protections and Google
        Play Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air update (OTA) and firmware images
        for Google devices is available in the August 2019 Pixel Update Bulletin .
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited on
        Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2019-08-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-08-01 patch level. Vulnerabilities are
        grouped under the component they affect. There is a description of the issue
        and a table with the CVE, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Android runtime
        
        The vulnerability in this section could enable a local attacker to bypass user
        interaction requirements in order to gain access to additional permissions.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2120 A-130821293 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Framework
        
        The most severe vulnerability in this section could enable a local malicious
        application to execute arbitrary code within the context of a privileged
        process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2121 A-131105245 EoP  High     9
        CVE-2019-2122 A-127605586 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2125 A-132275252 EoP  Moderate 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        an unprivileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2126 A-127702368 RCE  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2128 A-132647222 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2129 A-124781927 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted PAC file to execute arbitrary code within the context
        of a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2130 A-132073833 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2131 A-119115683 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2132 A-130568701 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2133 A-132082342 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2134 A-132083376 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2135 A-125900276 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2136 A-132650049 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2137 A-132438333 DoS  High     9
        
        2019-08-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-08-05 patch level. Vulnerabilities are
        grouped under the component they affect and include details such as the CVE,
        associated references, type of vulnerability , severity , component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Media framework
        
        The vulnerability in this section could enable a local attacker to execute
        arbitrary code within the context of a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2127 A-124899895 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Broadcom components
        
        The vulnerability in this section could enable a remote attacker using a
        specially crafted transmission to execute arbitrary code within the context of
        a privileged process.
        
             CVE        References   Type Severity Component
        CVE-2019-11516 A-132966035 * RCE  Critical Bluetooth
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE        References   Type Severity Component
        CVE-2019-10492 A-132170519   N/A  Critical HLOS
                       QC-CR#2389432
        CVE-2019-10509 A-132171185   N/A  High     BTHOST
                       QC-CR#2359039
        CVE-2019-10510 A-132173563   N/A  High     BTHOST
                       QC-CR#2305025
        CVE-2019-10499 A-134440231   N/A  High     MProc
                       QC-CR#2398099
        CVE-2019-10538 A-132193791   N/A  High     WLAN
                       QC-CR#2448763
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm closed-source components and are
        described in further detail in the appropriate Qualcomm security bulletin or
        security alert. The severity assessment of these issues is provided directly by
        Qualcomm.
        
             CVE        References   Type Severity        Component
        CVE-2019-10539 A-135126805 * N/A  Critical Closed-source component
        CVE-2019-10540 A-135126805 * N/A  Critical Closed-source component
        CVE-2019-10489 A-132108754 * N/A  High     Closed-source component
        CVE-2019-2294  A-132108952 * N/A  High     Closed-source component"[1]


MITIGATION

        Android users are advised to update to the latest release available
        to address these vulnerabilities. [1]


REFERENCES

        [1] Android Security Bulletin - August 2019
            https://source.android.com/security/bulletin/2019-08-01.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUjUCmaOgq3Tt24GAQjYQRAAhFemalsm1+75usHzQ1GxmOAvHfI2mJbG
u3ieOYUsNie8ZMTbQ9q0kQkU9Qz840RCL0sTu7OvM3xZHeLWAcbSnyQNGNYYV8LO
d5Dqa5LloaFVsGPSfl06s97DTeuVnvwi6HCowPIkX6vzVVa7XmRu2X5ZlPScphTy
5vjbeIplqm6nd7PicQY/iOrr8ACSm5tNHxFBg76/PJ2FqC0SDIJYdKPGu2pPzgGm
JPg8y+251zh4puYqZgtdqflv7NNPg415HDmO952vSZAG+lpxiKNeemdW9zQ96TA5
Ds8I+8tQ2GU8ZHTM/lqF/afN+3n86R1QT7UNcEJeV4p0MGgh0C2JOoFzO/Ijjr+3
wn/7iN+mnzE7izzisLa1BRoXVg1jbfSAoyulmwSCSjY39xTyIJz7U0yJvPCcAtNb
H6Mms25Q+Z8gf+endBiz2+XqH3ndf2cDvmdRoAYX7gT9n7FTakY9ByKUxszLKlKv
qvDN61alRdOb1F0DaPRjiGhP4dKV1zUAJPTDE8aiL/l3VLSJmRGA+f15a8Dag3x3
PGI3KdAmsvIEuKyKvZNV4jm8VzVk8pGLLFA6Z/8b3N56pE2klQA6O210PcBcveCg
B0I9gCAJHxZXeJI0qp7I4s0iydMHQjlKtaPFIytaP9vZDyaNt3okRiLVX5QDWIR/
OH7du5mvMy4=
=T5PS
-----END PGP SIGNATURE-----