-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0273
                 Android Security Bulletin - October 2019
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Android
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Unknown/Unspecified
                      Increased Privileges            -- Unknown/Unspecified
                      Access Confidential Data        -- Unknown/Unspecified
                      Reduced Security                -- Unknown/Unspecified
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-10535 CVE-2019-10513 CVE-2019-10490
                      CVE-2019-2339 CVE-2019-2336 CVE-2019-2335
                      CVE-2019-2329 CVE-2019-2318 CVE-2019-2315
                      CVE-2019-2303 CVE-2019-2295 CVE-2019-2289
                      CVE-2019-2271 CVE-2019-2268 CVE-2019-2251
                      CVE-2019-2187 CVE-2019-2186 CVE-2019-2185
                      CVE-2019-2184 CVE-2019-2173 CVE-2019-2114
                      CVE-2019-2110 CVE-2018-19824 CVE-2018-13916
                      CVE-2018-11902  
Member content until: Thursday, November  7 2019

OVERVIEW

        Multiple vulnerabilities have been identified in Android prior to 
        patch level 2019-10-05. [1]


IMPACT

        Android has provided the following information about these 
        vulnerabilities:
        
        "The Android Security Bulletin contains details of security vulnerabilities
        affecting Android devices. Security patch levels of 2019-10-05 or later address
        all of these issues. To learn how to check a device's security patch level, see
        Check & update your Android version .
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to the
        Android Open Source Project (AOSP) repository in the next 48 hours. We will
        revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in the
        Media framework component that could enable a remote attacker using a specially
        crafted file to execute arbitrary code within the context of a privileged
        process. The severity assessment is based on the effect that exploiting the
        vulnerability would possibly have on an affected device, assuming the platform
        and service mitigations are turned off for development purposes or if
        successfully bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google Play Protect mitigations 
        section for details on the Android security platform protections and Google
        Play Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air update (OTA) and firmware images
        for Google devices is available in the October 2019 Pixel Update Bulletin .
        
        Announcements
        
        Android 10 introduces Google Play system updates ( Project Mainline ) which
        expedites how updates can be delivered to Android devices with Google Mobile
        Services. The Android Security Bulletin identifies security issues which are
        remediated through Google Play system updates. Please see this article for more
        details on how to install security updates.
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These capabilities reduce
        the likelihood that security vulnerabilities could be successfully exploited on
        Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2019-10-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-10-01 patch level. Vulnerabilities are
        grouped under the component that they affect. Issues are described in the
        tables below and include CVE ID, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID. Devices with Android 10
        and later may receive security updates as well as Google Play system updates .
        
        Framework
        
        The most severe vulnerability in this section could enable a local malicious
        application to bypass user interaction requirements in order to gain access to
        additional permissions.
        
             CVE      References  Type Severity   Updated AOSP versions
        CVE-2019-2173 A-123013720 EoP  High     7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity   Updated AOSP versions
        CVE-2019-2184 A-134578122 RCE  Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2185 A-136173699 RCE  Moderate 10
                                  RCE  Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2186 A-136175447 RCE  Moderate 10
                                  RCE  Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2110 A-69703445  ID   High     9
        
        System
        
        The most severe vulnerability in this section could enable a local malicious
        application to bypass user interaction requirements in order to gain access to
        additional permissions.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2114 A-123700348 EoP  High     8.0, 8.1, 9
        CVE-2019-2187 A-124940143 ID   High     7.1.1, 7.1.2, 8.0, 8.1, 9, 10
        
        Google Play system updates
        
        These security issues are included in Google Play system updates.
        
         Component               CVEs
        Media Codecs CVE-2019-2185, CVE-2019-2186
        
        2019-10-05 security patch level-Vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-10-05 patch level. Vulnerabilities are
        grouped under the component that they affect and include details such as the
        CVE, associated references, type of vulnerability , severity , component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, like the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Kernel component
        
        The vulnerability in this section could enable a local malicious application to
        bypass user interaction requirements in order to gain access to additional
        permissions.
        
             CVE         References    Type Severity Component
        CVE-2018-19824 A-120783587     EoP  High     USB audio
                       Upstream kernel
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE        References   Type Severity Component
                       A-127512519
        CVE-2019-2268  QC-CR#2263727 N/A  High     WLAN host
                       QC-CR#2429210
        CVE-2019-10535 A-136501752   N/A  High     WLAN host
                       QC-CR#2308644
        CVE-2018-11902 A-136498768   N/A  High     WLAN host
                       QC-CR#2278457
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm closed-source components and are
        described in further detail in the appropriate Qualcomm security bulletin or
        security alert. The severity assessment of these issues is provided directly by
        Qualcomm.
        
             CVE        References   Type Severity        Component
        CVE-2018-13916 A-122473303 * N/A  Critical Closed-source component
        CVE-2019-2251  A-122474427 * N/A  Critical Closed-source component
        CVE-2019-2271  A-129766175 * N/A  Critical Closed-source component
        CVE-2019-2289  A-129765090 * N/A  Critical Closed-source component
        CVE-2019-2315  A-129766098 * N/A  Critical Closed-source component
        CVE-2019-2329  A-129766136 * N/A  Critical Closed-source component
        CVE-2019-2336  A-129766497 * N/A  Critical Closed-source component
        CVE-2019-2339  A-129765860 * N/A  Critical Closed-source component
        CVE-2019-2271  A-129765571 * N/A  High     Closed-source component
        CVE-2019-2303  A-129765728 * N/A  High     Closed-source component
        CVE-2019-2318  A-129766832 * N/A  High     Closed-source component
        CVE-2019-2335  A-129766932 * N/A  High     Closed-source component
        CVE-2019-10490 A-132108421 * N/A  High     Closed-source component
        CVE-2019-2295  A-132108893 * N/A  High     Closed-source component
        CVE-2019-10513 A-134437225 * N/A  High     Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues
        
        To learn how to check a device's security patch level, see Check and update
        your Android version .
        
          o Security patch levels of 2019-10-01 or later address all issues associated
            with the 2019-10-01 security patch level.
          o Security patch levels of 2019-10-05 or later address all issues associated
            with the 2019-10-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2019-10-01]
          o [ro.build.version.security_patch]:[2019-10-05]
        
        For some devices on Android 10 or later, the Google Play system update will
        have a date string that matches the 2019-10-01 security patch level. Please see
        this article for more details on how to install security updates.
        
        2. Why does this bulletin have two security patch levels
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all issues
        in this bulletin and use the latest security patch level.
        
          o Devices that use the 2019-10-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2019-10-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation          Definition
        RCE          Remote code execution
        EoP          Elevation of privilege
        ID           Information disclosure
        DoS          Denial of service
        N/A          Classification not available
        
        4. What do the entries in the References column mean
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix         Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does an * next to the Android bug ID in the References column mean
        
        Issues that are not publicly available have an * next to the Android bug ID in
        the References column. The update for that issue is generally contained in the
        latest binary drivers for Pixel devices available from the Google Developer
        site .
        
        6. Why are security vulnerabilities split between this bulletin and device&
        hairsp;/ partner security bulletins, such as the Pixel bulletin
        
        Security vulnerabilities that are documented in this security bulletin are
        required to declare the latest security patch level on Android devices.
        Additional security vulnerabilities that are documented in the device /&
        hairsp;partner security bulletins are not required for declaring a security
        patch level. Android device and chipset manufacturers may also publish security
        vulnerability details specific to their products, such as Google , Huawei , LGE
        , Motorola , Nokia , or Samsung .
        
        Versions
        
        Version      Date             Notes
        1.0     October 7, 2019 Bulletin published" [1]


MITIGATION

        Android users are advised to update to the latest release available
        to address these vulnerabilities. [1]


REFERENCES

        [1] Android Security Bulletin - October 2019
            https://source.android.com/security/bulletin/2019-10-01.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lw1F
-----END PGP SIGNATURE-----