-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0153
                   Android Security Bulletin - June 2019
                                4 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Android
Operating System:     Android
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Access Confidential Data        -- Remote/Unauthenticated      
                      Reduced Security                -- Unknown/Unspecified         
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2292 CVE-2019-2287 CVE-2019-2269
                      CVE-2019-2261 CVE-2019-2260 CVE-2019-2243
                      CVE-2019-2102 CVE-2019-2101 CVE-2019-2099
                      CVE-2019-2098 CVE-2019-2097 CVE-2019-2096
                      CVE-2019-2095 CVE-2019-2094 CVE-2019-2093
                      CVE-2019-2092 CVE-2019-2091 CVE-2019-2090
                      CVE-2018-13927 CVE-2018-13924 CVE-2018-13896
                      CVE-2018-9526  
Member content until: Thursday, July  4 2019
Reference:            ASB-2018.0277

OVERVIEW

        Multiple security vulnerabilities have been identified in the 
        Android operating system prior to the 2019-06-05 patch level. [1]


IMPACT

        Google has provided the following information about these 
        vulnerabilities:
        
        "The Android Security Bulletin contains details of security 
        vulnerabilities affecting Android devices. Security patch levels of 
        2019-06-05 or higher address all of these issues. To learn how to 
        check a device's security patch level, see How to check and update 
        your Android version.
        
        Android partners are notified of all issues at least a month before
        publication. Source code patches for these issues will be released to 
        the Android Open Source Project (AOSP) repository in the next 48 hours. 
        We will revise this bulletin with the AOSP links when they are available.
        
        The most severe of these issues is a critical security vulnerability in 
        Media framework that could enable a remote attacker using a specially 
        crafted file to execute arbitrary code within the context of a privileged 
        process. The severity assessment is based on the effect that exploiting 
        the vulnerability would possibly have on an affected device, assuming the 
        platform and service mitigations are turned off for development purposes 
        or if successfully bypassed.
        
        We have had no reports of active customer exploitation or abuse of these newly
        reported issues. Refer to the Android and Google service mitigations section
        for details on the Android security platform protections and Google Play
        Protect, which improve the security of the Android platform.
        
        Note: Information on the latest over-the-air (OTA) update and firmware images
        for Google devices is available in the June 2019 Pixel Update Bulletin .
        
        Android and Google service mitigations
        
        This is a summary of the mitigations provided by the Android security platform 
        and service protections such as Google Play Protect . These security
        enhancements reduce the likelihood that security vulnerabilities could be
        successfully exploited on Android.
        
          o Exploitation for many issues on Android is made more difficult by
            enhancements in newer versions of the Android platform. We encourage all
            users to update to the latest version of Android where possible.
          o The Android security team actively monitors for abuse through Google Play
            Protect and warns users about Potentially Harmful Applications . Google
            Play Protect is enabled by default on devices with Google Mobile Services ,
            and is especially important for users who install apps from outside of
            Google Play.
        
        2019-06-01 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-06-01 patch level. Vulnerabilities are
        grouped under the component they affect. There is a description of the issue
        and a table with the CVE, associated references, type of vulnerability ,
        severity , and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Framework
        
        The most severe vulnerability in this section could enable a local malicious
        application to bypass user interaction requirements in order to gain access to
        additional permissions.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2090 A-128599183 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2091 A-128599660 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1
        CVE-2019-2092 A-128599668 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Media framework
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted file to execute arbitrary code within the context of
        a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2093 A-119292397 RCE  Critical 9
        CVE-2019-2094 A-129068792 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2095 A-124232283 RCE  Critical 9
        CVE-2019-2096 A-123237974 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        System
        
        The most severe vulnerability in this section could enable a remote attacker
        using a specially crafted PAC file to execute arbitrary code within the context
        of a privileged process.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2019-2097 A-117606285 RCE  Critical 7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2102 A-128843052 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2098 A-128599467 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        CVE-2019-2099 A-123583388 EoP  High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        2019-06-05 security patch level vulnerability details
        
        In the sections below, we provide details for each of the security
        vulnerabilities that apply to the 2019-06-05 patch level. Vulnerabilities are
        grouped under the component they affect and include details such as the CVE,
        associated references, type of vulnerability , severity , component (where
        applicable), and updated AOSP versions (where applicable). When available, we
        link the public change that addressed the issue to the bug ID, such as the AOSP
        change list. When multiple changes relate to a single bug, additional
        references are linked to numbers following the bug ID.
        
        Framework
        
        The vulnerability in this section could lead to remote information disclosure
        with no additional execution privileges needed.
        
             CVE      References  Type Severity     Updated AOSP versions
        CVE-2018-9526 A-112159033 ID   High     7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9
        
        Kernel components
        
        The vulnerability in this section could enable a local malicious application to
        bypass operating system protections that isolate application data from other
        applications.
        
             CVE       References   Type Severity Component
        CVE-2019-2101 A-111760968 * ID   High     UVC driver
        
        Qualcomm components
        
        These vulnerabilities affect Qualcomm components and are described in further
        detail in the appropriate Qualcomm security bulletin or security alert. The
        severity assessment of these issues is provided directly by Qualcomm.
        
             CVE          References      Type Severity Component
        CVE-2019-2269 A-123700924         N/A  Critical WLAN HOST
                      QC-CR#2264429
        CVE-2019-2287 A-114399807         N/A  Critical Video
                      QC-CR#2368791 [ 2 ]
        CVE-2019-2260 A-123999895         N/A  High     Kernel
                      QC-CR#2294824
                      A-127513046
        CVE-2019-2292 QC-CR#2327688 [ 2 ] N/A  High     WLAN HOST
                      QC-CR#2333042 [ 2 ]
        
        Qualcomm closed-source components
        
        These vulnerabilities affect Qualcomm closed-source components and are
        described in further detail in the appropriate Qualcomm security bulletin or
        security alert. The severity assessment of these issues is provided directly by
        Qualcomm.
        
             CVE        References   Type Severity        Component
        CVE-2018-13924 A-120486477 * N/A  Critical Closed-source component
        CVE-2018-13927 A-120485121 * N/A  Critical Closed-source component
        CVE-2018-13896 A-120487163 * N/A  High     Closed-source component
        CVE-2019-2243  A-122473494 * N/A  High     Closed-source component
        CVE-2019-2261  A-123998003 * N/A  High     Closed-source component
        
        Common questions and answers
        
        This section answers common questions that may occur after reading this
        bulletin.
        
        1. How do I determine if my device is updated to address these issues
        
        To learn how to check a device's security patch level, see How to check and
        update your Android version .
        
          o Security patch levels of 2019-06-01 or higher address all issues associated
            with the 2019-06-01 security patch level.
          o Security patch levels of 2019-06-05 or higher address all issues associated
            with the 2019-06-05 security patch level and all previous patch levels.
        
        Device manufacturers that include these updates should set the patch string
        level to:
        
          o [ro.build.version.security_patch]:[2019-06-01]
          o [ro.build.version.security_patch]:[2019-06-05]
        
        2. Why does this bulletin have two security patch levels
        
        This bulletin has two security patch levels so that Android partners have the
        flexibility to fix a subset of vulnerabilities that are similar across all
        Android devices more quickly. Android partners are encouraged to fix all issues
        in this bulletin and use the latest security patch level.
        
          o Devices that use the 2019-06-01 security patch level must include all
            issues associated with that security patch level, as well as fixes for all
            issues reported in previous security bulletins.
          o Devices that use the security patch level of 2019-06-05 or newer must
            include all applicable patches in this (and previous) security bulletins.
        
        Partners are encouraged to bundle the fixes for all issues they are addressing
        in a single update.
        
        3. What do the entries in the Type column mean
        
        Entries in the Type column of the vulnerability details table reference the
        classification of the security vulnerability.
        
        Abbreviation          Definition
        RCE          Remote code execution
        EoP          Elevation of privilege
        ID           Information disclosure
        DoS          Denial of service
        N/A          Classification not available
        
        4. What do the entries in the References column mean
        
        Entries under the References column of the vulnerability details table may
        contain a prefix identifying the organization to which the reference value
        belongs.
        
        Prefix         Reference
        A-     Android bug ID
        QC-    Qualcomm reference number
        M-     MediaTek reference number
        N-     NVIDIA reference number
        B-     Broadcom reference number
        
        5. What does a * next to the Android bug ID in the References column mean
        
        Issues that are not publicly available have a * next to the Android bug ID in
        the References column. The update for that issue is generally contained in the
        latest binary drivers for Pixel devices available from the Google Developer
        site .
        
        6. Why are security vulnerabilities split between this bulletin and device&
        hairsp;/ partner security bulletins, such as the Pixel bulletin
        
        Security vulnerabilities that are documented in this security bulletin are
        required to declare the latest security patch level on Android devices.
        Additional security vulnerabilities that are documented in the device /&
        hairsp;partner security bulletins are not required for declaring a security
        patch level. Android device and chipset manufacturers may also publish security
        vulnerability details specific to their products, such as Google , Huawei , LGE
        , Motorola , Nokia , or Samsung .
        
        Versions
        
        Version     Date           Notes
        1.0     June 3, 2019 Bulletin published"
        [1]


MITIGATION

        Android users are advised to update to the latest release available
        to address these vulnerabilities. [1]


REFERENCES

        [1] Android Security Bulletin - June 2019
            https://source.android.com/security/bulletin/2019-06-01.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXPXPd2aOgq3Tt24GAQiF3A//VA53WA8tTz1JK6ToiekZ2vs4eq/qQS8h
Je8XPOts1Q8CS5uyUVhEIDx1ITd89Mc4fbXnDwNZHfpRfu8cIWjy80X4NN3uwXBZ
m8+ee7icoUuOJmTpgWuwcRk33QBqInaRmnsPj7eeo3P3bakVJU7zNAhec8s/hZzn
G9ox0CxwTb3rtJt1tfoppI0ZdjtgInzzmJk0OekiegTDqmti9D5dx2YoIjLnWpOE
f1Oal120JxPlmfshDfyphmPqXhxR5HPAFVCb8RFcnjMYc45cirXo5euxRP8TQe8a
hGrRr+UKGVQcbwTFbuU/Ue5OmZ2jBgMgcGN3xlvna70y1JW5X8gXkgRSI8U062Wt
R2SclTyYHVk31B1S/dIgIAyQjTPHfyfwx/jc6uOkJ/qqMkuuPBp5n8HAttza9FCc
2MP6os17Qnz0NmyAK+X9zcalgqpBDd2GJF7JYOcvF9vmlEBEW9yrri4BLxV9jJBx
m1Fx9Dk5S5qkSf3U+LOS3rshs2k6zr1mVU0s1HEvNzHlvfoCn4KQ1BGCKpU562Ea
7yXB0vvM4kpYeGRVQonG4TxoKrhexiXlwHyMSpyT+OuzWS1v+pZFTlztu9vDlFKr
84sDToBfdj4ZXrezwjKXmUCYMtnKG0PnRu/TS0skhaYhD9u6wvvY7Kv2bABecGAF
loit59+ugVQ=
=syWJ
-----END PGP SIGNATURE-----