Android Security Bulletin—June 2018

Published June 4, 2018 | Updated July 24, 2018

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-06-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the June 2018 Pixel / Nexus Security Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-06-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2018-9338 A-71361168 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9339 A-71508348 EoP High 8.0, 8.1
CVE-2017-13227 A-69981710 ID High 8.0, 8.1
CVE-2018-9340 A-71360999 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9341 A-74016277 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-5146 A-77284393* RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2017-13230 A-65483665 RCE Critical 6.0
CVE-2018-9344 A-73172817 EoP High 8.1
CVE-2018-9345 A-77238250 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9346 A-77238762 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9347 A-68664359 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9348 A-68953854 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9355 A-74016921 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9356 A-74950468 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9357 A-74947856 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9358 A-73172115 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9359 A-74196706 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9360 A-74201143 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9361 A-74202041 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9362 A-72298611 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-06-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-06-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Broadcom components

The most severe vulnerability in this section could enable a remote attacker to access data normally accessible only to locally installed applications with permissions.

CVE References Type Severity Component
CVE-2018-5383 A-73665456*
B-CS4906525
ID High Bluetooth

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-9363 A-65853588* EoP High Bluetooth
CVE-2017-17806 A-71752561
Upstream kernel
EoP High crypto
CVE-2017-17807 A-71751178
Upstream kernel
EoP High Keyring
CVE-2017-17558 A-71751622
Upstream kernel
EoP High USB

LG components

The most severe vulnerability in this section could enable a local attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Component
CVE-2018-9364 A-69163111* EoP Critical Bootloader

Media framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2018-9409 A-63144992*
QC-CR#2114346
EoP High 8.1

MediaTek components

The most severe vulnerability in this section could enable a remote attacker to execute arbitrary code within the context of the TCB.

CVE References Type Severity Component
CVE-2018-9373 A-71867247*
M-ALPS03740330
EoP Critical Mediatek WLAN TDLS
CVE-2018-9366 A-72314499*
M-ALPS03762526
EoP High IMSA
CVE-2018-9367 A-72314219*
M-ALPS03762692
EoP High Cameratool CCAP
CVE-2018-9368 A-70727446*
M-ALPS03730693
EoP High mtksocaudio
CVE-2018-9369 A-70514573*
M-ALPS03666161
EoP High bootloader
CVE-2018-9370 A-70515281*
M-ALPS03693488
EoP High bootloader
CVE-2018-9371 A-70515752*
M-ALPS03683903
EoP High Bootloader
CVE-2018-9372 A-70730215*
M-ALPS03676237
EoP High bootloader

NVIDIA components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2017-6290 A-69559414*
N-200373895
EoP High TLK TrustZone
CVE-2017-6294 A-69316825*
N-200369095
EoP High NVIDIA Tegra X1 TZ
CVE-2017-6292 A-69480285*
N-200373888
EoP High TLZ TrustZone

Qualcomm components

The most severe vulnerability in this section could enable a local attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Component
CVE-2017-18158 A-68992400
QC-CR#2104056
EoP Critical Bootloader
CVE-2018-3569 A-74237215
QC-CR#2161920
EoP Critical WLAN Host
CVE-2017-18155 A-66734153*
QC-CR#1050893
RCE Critical Hardware codec
CVE-2018-5854 A-71800779
QC-CR#2183877
EoP Critical Bootloader
CVE-2017-13077 A-63165064* EoP High WLAN
CVE-2018-5896 A-70399602*
QC-CR#2163793
ID High Diag driver
CVE-2018-5829 A-74237546
QC-CR#2151241
ID High WLAN
CVE-2018-5383 A-73665204*
QC-CR#2187697
ID High Bluetooth
CVE-2017-18159 A-68992405
QC-CR#2105697 [2] [3] [4] [5] [6] [7] [8] [9]
EoP High Bootloader
CVE-2017-18158 A-67782849*
QC-CR#2104056
EoP High Bootloader
CVE-2018-5835 A-74237148
QC-CR#2153553
EoP High WLAN Host
CVE-2018-5834 A-74237804
QC-CR#2153326
EoP High WLAN
CVE-2018-5831 A-74237606
QC-CR#2161310
EoP High GPU driver
CVE-2018-5830 A-74237532
QC-CR#2157917 [2]
EoP High WLAN Host

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-18157 A-73539080* N/A High Closed-source component
CVE-2017-18156 A-73539065* N/A High Closed-source component
CVE-2018-5892 A-72951191* N/A High Closed-source component
CVE-2018-5891 A-72950815* N/A High Closed-source component
CVE-2018-5885 A-72950554* N/A High Closed-source component
CVE-2018-5894 A-74236854* N/A High Closed-source component
CVE-2018-5884 A-74235510* N/A High Closed-source component

System

The most severe vulnerability in this section could enable a remote attacker to access data normally accessible only to locally installed applications with permissions.

CVE References Type Severity Updated AOSP versions
CVE-2018-5383 A-72377774 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2018-06-01 or later address all issues associated with the 2018-06-01 security patch level.
  • Security patch levels of 2018-06-05 or later address all issues associated with the 2018-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2018-06-01]
  • [ro.build.version.security_patch]:[2018-06-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2018-06-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2018-06-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel / Nexus devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device/partner security bulletins, such as the Pixel / Nexus bulletin?

Security vulnerabilities that are documented in this security bulletin are required in order to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel / Nexus security bulletins.

Versions

Version Date Notes
1.0 June 4, 2018 Bulletin published.
1.1 June 6, 2018 Bulletin revised to include AOSP links.
1.2 July 24, 2018 Bulletin revised to include references to CVE-2018-5383 as per coordinated disclosure.