Android Security Bulletin — March 2019

Published March 4, 2019 | Updated March 5, 2019

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2019-03-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the March 2019 Pixel Update Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2019-03-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-03-01 patch level. Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2018-20346 A-121156452 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-1985 A-118694079* EoP High 7.0, 7.1.1, 7.1.2, 8.0
CVE-2019-2003 A-116321860 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2004 A-115739809 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2005 A-68777217 EoP Moderate 8.0, 8.1, 9

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-1989 A-118399205 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-1990 A-118453553 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2006 A-116665972 EoP High 9
CVE-2019-2007 A-120789744 [2] EoP High 8.1, 9
CVE-2019-2008 A-122309228 EoP High 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2009 A-120665616 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2010 A-118152591 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2011 A-120084106 [2] EoP High 8.0, 8.1, 9
CVE-2019-2012 A-120497437 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2013 A-120497583 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2014 A-120499324 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2015 A-120503926 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2016 A-120664978 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2017 A-121035711 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2018 A-110172241 [2] EoP High 8.1, 9
CVE-2018-9561 A-111660010 [2] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9563 A-114237888 [2] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2018-9564 A-114238578 [2] ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2019 A-115635871 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2020 A-116788646 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2021 A-120428041 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2022 A-120506143 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

2019-03-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-03-05 patch level. Vulnerabilities are grouped under the component they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

System

The vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2023 A-121035042 [2] [3] [4] [5] [6] [7] EoP High 8.0, 8.1, 9

Kernel components

The most severe vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2018-10883 A-117311198
Upstream kernel [2]
EoP High ext4 filesystem
CVE-2019-2024 A-111761954
Upstream kernel
EoP High em28xx driver
CVE-2019-2025 A-116855682
Upstream kernel
EoP High Binder driver

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-8252 A-112277630
QC-CR#2106159
N/A Critical EcoSystem
CVE-2017-8252 A-114041175
QC-CR#2128529
N/A Critical EcoSystem
CVE-2018-11817 A-114041192
QC-CR#2241830
N/A Critical DSP_Services
CVE-2018-11817 A-114041747
QC-CR#2166542
N/A Critical DSP_Services
CVE-2018-13899 A-119053086
QC-CR#2295915 [2]
N/A High Video
CVE-2018-13917 A-120487091
QC-CR#2251019
N/A High WIN NSS Host

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2017-8252 A-79419898* N/A Critical Closed-source Component
CVE-2017-8252 A-79420414* N/A Critical Closed-source Component
CVE-2017-8252 A-112279542* N/A Critical Closed-source Component
CVE-2018-11958 A-114042786* N/A Critical Closed-source Component
CVE-2018-11966 A-114042484* N/A High Closed-source Component
CVE-2018-11970 A-114042111* N/A High Closed-source Component
CVE-2018-11971 A-114042829* N/A High Closed-source Component
CVE-2018-13918 A-120486115* N/A High Closed-source Component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2019-03-01 or later address all issues associated with the 2019-03-01 security patch level.
  • Security patch levels of 2019-03-05 or later address all issues associated with the 2019-03-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2019-03-01]
  • [ro.build.version.security_patch]:[2019-03-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2019-03-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2019-03-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel update bulletins.

Versions

Version Date Notes
1.0 March 4, 2019 Bulletin published
1.1 March 5, 2019 Bulletin revised to include AOSP links.