Android Security Bulletin—July 2018

Published July 2, 2018 | Updated July 3, 2018

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-07-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the July 2018 Pixel / Nexus Security Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-07-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-07-01 patch level. Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted pac file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9433 A-38196219* RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
CVE-2018-9410 A-77822336 ID High 8.0, 8.1

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9411 A-79376389 RCE Critical 8.0, 8.1
CVE-2018-9424 A-76221123 EoP High 8.0, 8.1
CVE-2018-9428 A-74122779 EoP High 8.1
CVE-2018-9412 A-78029004 DoS High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9421 A-77237570 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9365 A-74121126 RCE Critical 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9432 A-73173182 EoP High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9420 A-77238656 ID High 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9419 A-74121659 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1

2018-07-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-07-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-5703 A-73543437
Upstream kernel
EoP High IPV6 stack
CVE-2018-9422 A-74250718
Upstream kernel
EoP High futex
CVE-2018-9417 A-74447444*
Upstream kernel*
EoP High USB driver
CVE-2018-6927 A-76106267
Upstream kernel
EoP High futex

Qualcomm components

The most severe vulnerability in this section could enable a proximate attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-5872 A-77528138
QC-CR#2183014
RCE Critical WLAN
CVE-2017-13077, CVE-2017-13078 A-78285557
QC-CR#2133114
ID High WLAN
CVE-2018-5873 A-77528487
QC-CR#2166382
EoP High nsfs
CVE-2018-5838 A-63146462*
QC-CR#2151011
EoP High OpenGL ES driver
CVE-2018-3586 A-63165135*
QC-CR#2139538
QC-CR#2073777
RCE High ADSPRPC heap manager

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm AMSS security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-18171 A-78240792* N/A Critical Closed-source component
CVE-2017-18277 A-78240715* N/A High Closed-source component
CVE-2017-18172 A-78240449* N/A High Closed-source component
CVE-2017-18170 A-78240612* N/A High Closed-source component
CVE-2017-15841 A-78240794* N/A High Closed-source component
CVE-2017-18173 A-78240199* N/A High Closed-source component
CVE-2017-18278 A-78240071* N/A High Closed-source component
CVE-2016-2108 A-78240736* N/A Critical Closed-source component
CVE-2017-18275 A-78242049* N/A High Closed-source component
CVE-2017-18279 A-78241971* N/A High Closed-source component
CVE-2017-18274 A-78241834* N/A High Closed-source component
CVE-2017-18276 A-78241375* N/A High Closed-source component
CVE-2017-18131 A-68989823* N/A High Closed-source component
CVE-2018-11259 A-72951265* N/A Critical Closed-source component
CVE-2018-11257 A-74235874* N/A Critical Closed-source component
CVE-2018-5837 A-74236406* N/A High Closed-source component
CVE-2018-5876 A-77485022* N/A Critical Closed-source component
CVE-2018-5875 A-77485183* N/A Critical Closed-source component
CVE-2018-5874 A-77485139* N/A Critical Closed-source component
CVE-2018-5882 A-77483830* N/A High Closed-source component
CVE-2018-5878 A-77484449* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2018-07-01 or later address all issues associated with the 2018-07-01 security patch level.
  • Security patch levels of 2018-07-05 or later address all issues associated with the 2018-07-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2018-07-01]
  • [ro.build.version.security_patch]:[2018-07-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2018-07-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2018-07-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel / Nexus devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device/partner security bulletins, such as the Pixel / Nexus bulletin?

Security vulnerabilities that are documented in this security bulletin are required in order to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel / Nexus security bulletins.

Versions

Version Date Notes
1.0 July 2, 2018 Bulletin published.
1.1 July 3, 2018 Bulletin revised to include AOSP links.
1.2 July 11, 2018 CVE-2018-5855 and CVE-2018-11258 have been removed from 2018-07-05 SPL.