Android Security Bulletin—October 2018

Published October 1, 2018 | Updated October 1, 2018

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-10-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in Framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the October 2018 Pixel / Nexus Security Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2018-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-10-01 patch level. Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9490 A-111274046 [2] EoP Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9491 A-111603051 RCE High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9492 A-111934948 EoP High 8.0, 8.1, 9
CVE-2018-9493 A-111085900 [2] [3] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9452 A-78464361 [2] DoS Moderate 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-9473 A-65484460 RCE Critical 8.0
CVE-2018-9496 A-110769924 RCE Critical 9
CVE-2018-9497 A-74078669 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9498 A-78354855 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9499 A-79218474 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a proximate attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2017-13283 A-78526423 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9476 A-109699112 EoP Critical 8.0, 8.1
CVE-2018-9504 A-110216176 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9501 A-110034419 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9502 A-111936792 [2] [3] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9503 A-80432928 [2] [3] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9505 A-110791536 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9506 A-111803925 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9507 A-111893951 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9508 A-111936834 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1
CVE-2018-9509 A-111937027 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9510 A-111937065 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9511 A-111650288 DoS High 9

2018-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2018-10-05 patch level. Vulnerabilities are grouped under the component they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-9513 A-111081202* EoP High Fork
CVE-2018-9514 A-111642636* EoP High sdcardfs
CVE-2018-9515 A-111641492* EoP High sdcardfs

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2018-10-01 or later address all issues associated with the 2018-10-01 security patch level.
  • Security patch levels of 2018-10-05 or later address all issues associated with the 2018-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2018-10-01]
  • [ro.build.version.security_patch]:[2018-10-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2018-10-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2018-10-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel / Nexus devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel / Nexus bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel / Nexus security bulletins.

Versions

Version Date Notes
1.0 October 1, 2018 Bulletin published.
1.1 October 1, 2018 Bulletin revised to include AOSP links.