Android Security Bulletin—April 2019

Published April 1, 2019 | Updated April 3, 2019

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2019-04-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) update and firmware images for Google devices is available in the April 2019 Pixel Update Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2019-04-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-04-01 patch level. Vulnerabilities are grouped under the component they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The vulnerability in this section could enable a local attacker to gain additional permissions bypass with user interaction.

CVE References Type Severity Updated AOSP versions
CVE-2019-2026 A-120866126* EoP High 8.0

Media framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2027 A-119120561 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2028 A-120644655 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

System

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2030 A-119496789 EoP High 9
CVE-2019-2031 A-120502559 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2033 A-121327565 [2] EoP High 9
CVE-2019-2034 A-122035770 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2035 A-122320256 EoP High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2038 A-121259048 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2039 A-121260197 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2040 A-122316913 ID High 9

2019-04-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2019-04-05 patch level. Vulnerabilities are grouped under the component they affect and include details such as the CVE, associated references, type of vulnerability, severity, component (where applicable), and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, such as the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2019-2029 A-120612744 RCE Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
CVE-2019-2032 A-121145627 EoP High 8.0, 8.1, 9
CVE-2019-2041 A-122034690 [2] [3] EoP High 8.1, 9
CVE-2019-2037 A-119870451 ID High 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The majority of these fixes can be found in Qualcomm security bulletins released in 2018. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11940 A-79377832
QC-CR#2254946
N/A Critical WLAN HOST
CVE-2017-17772 A-72957385
QC-CR#2153003 [2]
N/A High WLAN HOST
CVE-2018-11294 A-109741680
QC-CR#2197481
N/A High WLAN HOST
CVE-2018-5855 A-77527719
QC-CR#2193421
N/A High WLAN HOST
CVE-2018-11299 A-109741946
QC-CR#2186953
N/A High WLAN HOST
CVE-2018-11826 A-111127853
QC-CR#2205957
N/A High WLAN HOST
CVE-2018-11827 A-111128575
QC-CR#2206569
N/A High WLAN HOST
CVE-2018-11840 A-111126050
QC-CR#2215443
N/A High WLAN HOST
CVE-2018-11851 A-111125792
QC-CR#2221902
N/A High WLAN HOST
CVE-2018-11860 A-111128301
QC-CR#2225113
N/A High WLAN HOST
CVE-2018-11868 A-111128420
QC-CR#2227248
N/A High WLAN HOST
CVE-2018-11869 A-111128838
QC-CR#2227263
N/A High WLAN HOST
CVE-2018-11878 A-111128797
QC-CR#2228608
N/A High WLAN HOST
CVE-2018-11889 A-111128421
QC-CR#2230998
N/A High WLAN HOST
CVE-2018-11891 A-111128578
QC-CR#2231767
N/A High WLAN HOST
CVE-2018-11894 A-111127989
QC-CR#2232358
N/A High WLAN HOST
CVE-2018-11895 A-111128877
QC-CR#2232542
N/A High WLAN HOST
CVE-2018-11897 A-111128841
QC-CR#2233033
N/A High WLAN HOST
CVE-2018-11902 A-111126532
QC-CR#2225604
N/A High WLAN HOST
CVE-2018-11904 A-111125111
QC-CR#2215446
N/A High WLAN HOST
CVE-2018-11905 A-112277221
QC-CR#2146878
N/A High WLAN HOST
CVE-2018-11923 A-112276863
QC-CR#2224443
N/A High WLAN HOST
CVE-2018-11924 A-112278150
QC-CR#2224451
N/A High WLAN HOST
CVE-2018-11925 A-112277910
QC-CR#2226375 [2]
N/A High WLAN HOST
CVE-2018-11927 A-112277186
QC-CR#2227076
N/A High WLAN HOST
CVE-2018-11930 A-112278861
QC-CR#2231770
N/A High WLAN HOST
CVE-2018-11937 A-112277891
QC-CR#2245944
N/A High WLAN HOST
CVE-2018-11949 A-112278405
QC-CR#2249815
N/A High WLAN HOST
CVE-2018-11953 A-112277852
QC-CR#2235576
N/A High WLAN HOST
CVE-2018-13920 A-120487136*
QC-CR#2293841
N/A High Kernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Type Severity Component
CVE-2018-11271 A-120487384* N/A Critical Closed-source component
CVE-2018-11976 A-117119000* N/A Critical Closed-source component
CVE-2018-12004 A-117118976* N/A Critical Closed-source component
CVE-2018-13886 A-117118295* N/A Critical Closed-source component
CVE-2018-13887 A-117119172* N/A Critical Closed-source component
CVE-2019-2250 A-122473270* N/A Critical Closed-source component
CVE-2018-11291 A-109678120* N/A High Closed-source component
CVE-2018-11821 A-111093019* N/A High Closed-source component
CVE-2018-11822 A-111092813* N/A High Closed-source component
CVE-2018-11828 A-111089816* N/A High Closed-source component
CVE-2018-11849 A-111092945* N/A High Closed-source component
CVE-2018-11850 A-111092919* N/A High Closed-source component
CVE-2018-11853 A-111091938* N/A High Closed-source component
CVE-2018-11854 A-111093762* N/A High Closed-source component
CVE-2018-11856 A-111093242* N/A High Closed-source component
CVE-2018-11859 A-111090373* N/A High Closed-source component
CVE-2018-11861 A-111092814* N/A High Closed-source component
CVE-2018-11862 A-111093763* N/A High Closed-source component
CVE-2018-11867 A-111093243* N/A High Closed-source component
CVE-2018-11870 A-111089817* N/A High Closed-source component
CVE-2018-11871 A-111092400* N/A High Closed-source component
CVE-2018-11872 A-111090534* N/A High Closed-source component
CVE-2018-11873 A-111091378* N/A High Closed-source component
CVE-2018-11874 A-111092946* N/A High Closed-source component
CVE-2018-11875 A-111093022* N/A High Closed-source component
CVE-2018-11876 A-111093244* N/A High Closed-source component
CVE-2018-11877 A-111092888* N/A High Closed-source component
CVE-2018-11879 A-111093280* N/A High Closed-source component
CVE-2018-11880 A-111092401* N/A High Closed-source component
CVE-2018-11882 A-111093259* N/A High Closed-source component
CVE-2018-11884 A-111090535* N/A High Closed-source component
CVE-2018-11928 A-112279580* N/A High Closed-source component
CVE-2018-11936 A-112279127* N/A High Closed-source component
CVE-2018-11967 A-119049704* N/A High Closed-source component
CVE-2018-11967 A-119052960* N/A High Closed-source component
CVE-2018-11968 A-114042276* N/A High Closed-source component
CVE-2018-12005 A-117118499* N/A High Closed-source component
CVE-2018-12012 A-117119174* N/A High Closed-source component
CVE-2018-12013 A-117119152* N/A High Closed-source component
CVE-2018-13885 A-117118789* N/A High Closed-source component
CVE-2018-13895 A-122472377* N/A High Closed-source component
CVE-2018-13925 A-120483842* N/A High Closed-source component
CVE-2019-2244 A-122472139* N/A High Closed-source component
CVE-2019-2245 A-122473145* N/A High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2019-04-01 or later address all issues associated with the 2019-04-01 security patch level.
  • Security patch levels of 2019-04-05 or later address all issues associated with the 2019-04-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2019-04-01]
  • [ro.build.version.security_patch]:[2019-04-05]

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2019-04-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2019-04-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does a * next to the Android bug ID in the References column mean?

Issues that are not publicly available have a * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers are encouraged to document the presence of other fixes on their devices through their own security websites, such as the Samsung, LGE, or Pixel security bulletins.

Versions

Version Date Notes
1.0 April 1, 2019 Bulletin published
1.1 April 3, 2019 Bulletin revised to include AOSP links