Android Security Bulletin—October 2019

Published October 7, 2019 | Updated October 29, 2019

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2019-10-06 or later address all of these issues. To learn how to check a device's security patch level, see Check & update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the Media framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Announcements

Android 10 introduces Google Play system updates (Project Mainline) which expedites how updates can be delivered to Android devices with Google Mobile Services. The Android Security Bulletin identifies security issues which are remediated through Google Play system updates. Please see this article for more details on how to install security updates.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2019-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-10-01 patch level. Vulnerabilities are grouped under the component that they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2173 A-123013720 EoP High 7.1.1, 7.1.2, 8.0, 8.1, 9

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2184 A-134578122 RCE Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2185 A-136173699 RCE Moderate 10
RCE Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2186 A-136175447 RCE Moderate 10
RCE Critical 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2110 A-69703445 [2] ID High 9

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2019-2114 A-123700348 [2] EoP High 8.0, 8.1, 9
CVE-2019-2187 A-124940143 ID High 7.1.1, 7.1.2, 8.0, 8.1, 9, 10

Google Play system updates

These security issues are included in Google Play system updates.

Component CVEs
Media Codecs CVE-2019-2185, CVE-2019-2186

2019-10-05 security patch level—Vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-10-05 patch level. Vulnerabilities are grouped under the component that they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel component

The vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Component
CVE-2018-19824 A-120783587
Upstream kernel
EoP High USB audio

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2019-2268 A-127512519
QC-CR#2263727
QC-CR#2429210
N/A High WLAN host
CVE-2019-10535 A-136501752
QC-CR#2308644
N/A High WLAN host
CVE-2018-11902 A-136498768
QC-CR#2278457
N/A High WLAN host

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-13916 A-122473303* N/A Critical Closed-source component
CVE-2019-2251 A-122474427* N/A Critical Closed-source component
CVE-2019-2271 A-129766175* N/A Critical Closed-source component
CVE-2019-2289 A-129765090* N/A Critical Closed-source component
CVE-2019-2315 A-129766098* N/A Critical Closed-source component
CVE-2019-2329 A-129766136* N/A Critical Closed-source component
CVE-2019-2336 A-129766497* N/A Critical Closed-source component
CVE-2019-2339 A-129765860* N/A Critical Closed-source component
CVE-2019-2271 A-129765571* N/A High Closed-source component
CVE-2019-2303 A-129765728* N/A High Closed-source component
CVE-2019-2318 A-129766832* N/A High Closed-source component
CVE-2019-2335 A-129766932* N/A High Closed-source component
CVE-2019-10490 A-132108421* N/A High Closed-source component
CVE-2019-2295 A-132108893* N/A High Closed-source component

2019-10-06 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-10-06 patch level. Vulnerabilities are grouped under the component that they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Kernel component

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2019-2215 A-141720095 EoP High Binder

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2019-10-01 or later address all issues associated with the 2019-10-01 security patch level.
  • Security patch levels of 2019-10-05 or later address all issues associated with the 2019-10-05 security patch level and all previous patch levels.
  • Security patch levels of 2019-10-06 or later address all issues associated with the 2019-10-06 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2019-10-01]
  • [ro.build.version.security_patch]:[2019-10-05]
  • [ro.build.version.security_patch]:[2019-10-06]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2019-10-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have three security patch levels?

This bulletin has three security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2019-10-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2019-10-05 or newer must include all issues associated with that security patch level, the 2019-10-01 security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2019-10-06 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 October 7, 2019 Bulletin published
1.1 October 8, 2019 Added entry for CVE-2019-2215 and AOSP links
1.2 October 29, 2019 Revised CVE table