aboutsummaryrefslogtreecommitdiff
path: root/en/security/bulletin/2019-03-01.html
blob: 0e3ce73bed707be5ff492e09f56920abc9f9d366 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
<html devsite>
  <head>
    <title>Android Security Bulletin — March 2019</title>
    <meta name="project_path" value="/_project.yaml" />
    <meta name="book_path" value="/_book.yaml" />
  </head>
  <body>
  <!--
      Copyright 2018 The Android Open Source Project

      Licensed under the Apache License, Version 2.0 (the "License");
      you may not use this file except in compliance with the License.
      You may obtain a copy of the License at

          //www.apache.org/licenses/LICENSE-2.0

      Unless required by applicable law or agreed to in writing, software
      distributed under the License is distributed on an "AS IS" BASIS,
      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
      See the License for the specific language governing permissions and
      limitations under the License.
  -->
<p><em>Published March 4, 2019 | Updated March 5, 2019</em></p>

<p>
The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2019-03-05 or later address all of these issues. To learn how to check a device's security patch level, see
<a href="https://support.google.com/pixelphone/answer/4457705"
   class="external">Check and update your Android version</a>.
</p>
<p>
Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.
</p>
<p>
The most severe of these issues is a critical security vulnerability in Media framework that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.
The <a href="/security/overview/updates-resources.html#severity">
severity assessment</a> is based on the effect that exploiting the
vulnerability would possibly have on an affected device, assuming
the platform and service mitigations are turned off for development
purposes or if successfully bypassed.
</p>
<p>
We have had no reports of active customer exploitation or abuse of these newly
reported issues. Refer to the
<a href="#mitigations">Android and Google Play Protect mitigations</a>
section for details on the
<a href="/security/enhancements/">Android security platform protections</a>
and Google Play Protect, which improve the security of the Android platform.
</p>
<p class="note">
<strong>Note:</strong> Information on the latest over-the-air update (OTA) and
firmware images for Google devices is available in the
<a href="/security/bulletin/pixel/2019-03-01">March 2019
Pixel Update Bulletin</a>.
</p>

<h2 id="mitigations">Android and Google service mitigations</h2>

<p>
This is a summary of the mitigations provided by the
<a href="/security/enhancements/">Android security platform</a>
and service protections such as
<a href="https://www.android.com/play-protect" class="external">Google Play
Protect</a>. These capabilities reduce the likelihood that security
vulnerabilities could be successfully exploited on Android.
</p>
<ul>
<li>Exploitation for many issues on Android is made more difficult by
enhancements in newer versions of the Android platform. We encourage all users
to update to the latest version of Android where possible.</li>
<li>The Android security team actively monitors for abuse through
<a href="https://www.android.com/play-protect" class="external">Google Play
Protect</a> and warns users about
<a href="/security/reports/Google_Android_Security_PHA_classifications.pdf">Potentially
Harmful Applications</a>. Google Play Protect is enabled by default on devices
with <a href="http://www.android.com/gms" class="external">Google Mobile
Services</a>, and is especially important for users who install apps from
outside of Google Play.</li>
</ul>
<h2 id="2019-03-01-details">2019-03-01 security patch level vulnerability details</h2>
<p>
In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2019-03-01 patch level. Vulnerabilities are
grouped under the component they affect. There is a description of the
issue and a table with the CVE, associated references,
<a href="#type">type of vulnerability</a>,
<a href="/security/overview/updates-resources.html#severity">severity</a>,
and updated AOSP versions (where applicable). When available, we link the public
change that addressed the issue to the bug ID, such as the AOSP change list. When
multiple changes relate to a single bug, additional references are linked to
numbers following the bug ID.
</p>
<h3 id="framework">Framework</h3>
<p>The most severe vulnerability in this section could enable a local malicious
application to execute arbitrary code within the context of a privileged
process.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
<tr>
<td>CVE-2018-20346</td>
<td><a
href="https://android.googlesource.com/platform/external/sqlite/+/18c26a364fe8979b5dbbd93a439c49b2db5d104c"
       class="external">A-121156452</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-1985</td>
<td>A-118694079*</td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0</td>
</tr>
<tr>
<td>CVE-2019-2003</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/base/+/5acf81a1f4df34451b76e76a416b8a262ba7f485"
       class="external">A-116321860</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2004</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/native/+/86c2985b0be7590aa979d25a7e5fb927cc1d2dcc"
       class="external">A-115739809</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2005</td>
<td><a
href="https://android.googlesource.com/platform/packages/apps/PackageInstaller/+/6c613fd7499363b6b1d47cd8135b431c05ea67ba"
       class="external">A-68777217</a></td>
<td>EoP</td>
<td>Moderate</td>
<td>8.0, 8.1, 9</td>
</tr>
</table>

<h3 id="media-framework">Media framework</h3>
<p>The most severe vulnerability in this section could enable a remote attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
<tr>
<td>CVE-2019-1989</td>
<td><a
href="https://android.googlesource.com/platform/external/libavc/+/a9915afb5575c29946fcd75fd2336c59f09a21f1"
       class="external">A-118399205</a></td>
<td>RCE</td>
<td>Critical</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-1990</td>
<td><a
href="https://android.googlesource.com/platform/external/libhevc/+/fc3cacf7252a0e578725148c25863a9d9eda297e"
       class="external">A-118453553</a></td>
<td>RCE</td>
<td>Critical</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2006</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/av/+/f6a40939fb77aace764df0cde4f354deae6b9883"
       class="external">A-116665972</a></td>
<td>EoP</td>
<td>High</td>
<td>9</td>
</tr>
<tr>
<td>CVE-2019-2007</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/av/+/8cb1c83742196077a6c58019a08cf83ed9aaf0eb"
       class="external">A-120789744</a>
[<a
href="https://android.googlesource.com/platform/frameworks/av/+/7436115ffe6a5387d8fc11780a4f6ce104c7fb1b">2</a>]</td>
<td>EoP</td>
<td>High</td>
<td>8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2008</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/av/+/49d89e9df80bbcb9629579086df99c01d75d6851"
       class="external">A-122309228</a></td>
<td>EoP</td>
<td>High</td>
<td>8.0, 8.1, 9</td>
</tr>
</table>


<h3 id="system">System</h3>
<p>The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to execute arbitrary code within the
context of a privileged process.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
<tr>
<td>CVE-2019-2009</td>
<td><a
href="https://android.googlesource.com/platform/system/bt/+/488aa8befd5bdffed6cfca7a399d2266ffd201fb"
       class="external">A-120665616</a></td>
<td>RCE</td>
<td>Critical</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2010</td>
<td><a
href="https://android.googlesource.com/platform/hardware/nxp/nfc/+/35f34c2a18a09660e63cd509a2c37eee70893b67"
       class="external">A-118152591</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2011</td>
<td><a
href="https://android.googlesource.com/platform/system/libhwbinder/+/8708d35d64df1499edeab1c211ee3d769427cc60"
       class="external">A-120084106</a>
[<a
href="https://android.googlesource.com/platform/system/core/+/20ac1203a3201ac3e6d05a19325f5569033f3d08">2</a>]</td>
<td>EoP</td>
<td>High</td>
<td>8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2012</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
       class="external">A-120497437</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2013</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
       class="external">A-120497583</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2014</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/0fa50697bd0d12c309ce45067b2ac54002f558f2"
       class="external">A-120499324</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2015</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/23137c5e05cf6d87355af024e6494cf97a610beb"
       class="external">A-120503926</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2016</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/785665677f471b1a6b404ed357b90318e7ec2c3f"
       class="external">A-120664978</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2017</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/d290c6d91461cec729add5bae585e5739aa9adf1"
       class="external">A-121035711</a></td>
<td>EoP</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2018</td>
<td><a
href="https://android.googlesource.com/platform/frameworks/base/+/c0b85f9e76f07e1feae83ff08e2a0bea85a64a29"
       class="external">A-110172241</a>
[<a
href="https://android.googlesource.com/platform/frameworks/base/+/1607141d0d6b6b5265c8375cb1af808f2d0a71ab">2</a>]</td>
<td>EoP</td>
<td>High</td>
<td>8.1, 9</td>
</tr>
<tr>
<td>CVE-2018-9561</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
       class="external">A-111660010</a>
[<a
href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2018-9563</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
       class="external">A-114237888</a>
[<a
href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2018-9564</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/fe340aad0291879de8d3b33a9bdff4d6a5c8d36a"
       class="external">A-114238578</a>
[<a
href="https://android.googlesource.com/platform/system/nfc/+/06d8edd06e16e1fbf36127ef55586e1112e0b70c">2</a>]</td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2019</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/fcc33ffcbc7552399c6290b5554e2ad7bdce40c6"
       class="external">A-115635871</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2020</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/007bc12c4bec59e2ec31d03248e386dd6937ffd1"
       class="external">A-116788646</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2021</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/3ba77cf43842eea409c891e815f14261aafde289"
       class="external">A-120428041</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
<tr>
<td>CVE-2019-2022</td>
<td><a
href="https://android.googlesource.com/platform/system/nfc/+/93610849229c5efed04d92ca71656561f72f0d79"
       class="external">A-120506143</a></td>
<td>ID</td>
<td>High</td>
<td>7.0, 7.1.1, 7.1.2, 8.0, 8.1, 9</td>
</tr>
</table>


<h2 id="2019-03-05-details">2019-03-05 security patch level vulnerability details</h2>

<p>
In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2019-03-05 patch level. Vulnerabilities are
grouped under the component they affect and include details such as the
CVE, associated references, <a href="#type">type of vulnerability</a>,
<a href="/security/overview/updates-resources.html#severity">severity</a>,
component (where applicable), and updated AOSP versions (where applicable). When
available, we link the public change that addressed the issue to the bug ID,
such as the AOSP change list. When multiple changes relate to a single bug,
additional references are linked to numbers following the bug ID.
</p>
<h3 id="system">System</h3>
<p>The vulnerability in this section could enable a local malicious application
to execute arbitrary code within the context of a privileged process.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Updated AOSP versions</th>
  </tr>
<tr>
<td>CVE-2019-2023</td>
<td><a
href="https://android.googlesource.com/platform/system/tools/hidl/+/9393ade3a1dadbbff1293d8dca420a6d155695ec"
       class="external">A-121035042</a>
[<a
href="https://android.googlesource.com/platform/system/hwservicemanager/+/2aefd64c7371cb52ea654ada5d511cc7c36f42f6">2</a>]
[<a
href="https://android.googlesource.com/platform/system/libhidl/+/399533d650eff8c1fe9502c1f414f192838234c1">3</a>]
[<a
href="https://android.googlesource.com/platform/system/libhwbinder/+/7375a87cd10b2eda4716d503f9100fb8dea6ad99">4</a>]
[<a
href="https://android.googlesource.com/platform/prebuilts/abi-dumps/vndk/+/1419097518c2f553126fbed59bd5a2304ed9ab98">5</a>]
[<a
href="https://android.googlesource.com/platform/prebuilts/abi-dumps/ndk/+/f9f58993e39998a997f88239cdbf91cdb3a0ad7b">6</a>]
[<a
href="https://lore.kernel.org/patchwork/patch/1031934/">7</a>]</td>
<td>EoP</td>
<td>High</td>
<td>8.0, 8.1, 9</td>
</tr>
</table>


<h3 id="kernel-components">Kernel components</h3>
<p>The most severe vulnerability in this section could enable a local attacker
using a specially crafted file to execute arbitrary code within the context of
a privileged process.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2018-10883</td>
    <td>A-117311198<br />
        <a
href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8bc1379b82b8e809eef77a9fedbb75c6c297be19">
Upstream kernel</a> [<a
href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a">2</a>]</td>
    <td>EoP</td>
    <td>High</td>
    <td>ext4 filesystem</td>
  </tr>
  <tr>
    <td>CVE-2019-2024</td>
    <td>A-111761954<br />
        <a
href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=910b0797fa9e8af09c44a3fa36cb310ba7a7218d">
Upstream kernel</a></td>
    <td>EoP</td>
    <td>High</td>
    <td>em28xx driver</td>
  </tr>
  <tr>
    <td>CVE-2019-2025</td>
    <td>A-116855682<br />
        <a
href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bada55ab50697861eee6bb7d60b41e68a961a9c">
Upstream kernel</a></td>
    <td>EoP</td>
    <td>High</td>
    <td>Binder driver</td>
  </tr>
</table>


<h3 id="qualcomm-components">Qualcomm components</h3>
<p>These vulnerabilities affect Qualcomm components and are described in
further detail in the appropriate Qualcomm APSS security bulletin or security
alert. Android partners can check applicability of their issues to their
devices through <a href="http://createpoint.qti.qualcomm.com/search/contentdocument/stream/dcn/80-P5583-1">Createpoint</a>. The severity assessment of these issues is
provided directly by Qualcomm.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2017-8252</td>
    <td>A-112277630<br />
        <a
href="https://source.codeaurora.org/quic/le/kernel/lk/commit/?id=15a6e22fea187c888ac8a9c3336e33f7bc1f163f">
QC-CR#2106159</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>EcoSystem</td>
  </tr>
  <tr>
    <td>CVE-2017-8252</td>
    <td>A-114041175<br />
        <a
href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=8898d3deff7141524b4decf16a2c56b83625d289">
QC-CR#2128529</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>EcoSystem</td>
  </tr>
  <tr>
    <td>CVE-2018-11817</td>
    <td>A-114041192<br />
        <a
href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=d996b26efee64c7e499daf4f8b4ac217823327a5">
QC-CR#2241830</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>DSP_Services</td>
  </tr>
  <tr>
    <td>CVE-2018-11817</td>
    <td>A-114041747<br />
        <a
href="https://source.codeaurora.org/quic/la/device/qcom/common/commit/?id=a183f890dc4c9276933f4db490c32efcdae87561">
QC-CR#2166542</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>DSP_Services</td>
  </tr>
  <tr>
    <td>CVE-2018-13899</td>
    <td>A-119053086<br />
        <a
href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=3e92e40969e709f97de819d196ec0c91678969ac">
QC-CR#2295915</a> [<a
href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit?id=f2489454258456e27f74b6f18c3ee0b15c9cac0e">2</a>]</td>
    <td>N/A</td>
    <td>High</td>
    <td>Video</td>
  </tr>
  <tr>
    <td>CVE-2018-13917</td>
    <td>A-120487091<br />
        <a
href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=29e224b5eb8981010bf18d5b18185ab37a0aeb0e">
QC-CR#2251019</a></td>
    <td>N/A</td>
    <td>High</td>
    <td>WIN NSS Host</td>
  </tr>
</table>


<h3 id="qualcomm-closed-source-components">Qualcomm closed-source
components</h3>
<p>These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm AMSS security bulletin
or security alert. Android partners can check applicability of their issues to
their devices through <a href="http://createpoint.qti.qualcomm.com/search/contentdocument/stream/dcn/80-P5583-1">Createpoint</a>.  The severity assessment of these issues is
provided directly by Qualcomm.</p>

<table>
<col width="21%">
<col width="21%">
<col width="14%">
<col width="14%">
<col width="30%">
  <tr>
    <th>CVE</th>
    <th>References</th>
    <th>Type</th>
    <th>Severity</th>
    <th>Component</th>
  </tr>
  <tr>
    <td>CVE-2017-8252</td>
    <td>A-79419898<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2017-8252</td>
    <td>A-79420414<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2017-8252</td>
    <td>A-112279542<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2018-11958</td>
    <td>A-114042786<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>Critical</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2018-11966</td>
    <td>A-114042484<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>High</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2018-11970</td>
    <td>A-114042111<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>High</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2018-11971</td>
    <td>A-114042829<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>High</td>
    <td>Closed-source Component</td>
  </tr>
  <tr>
    <td>CVE-2018-13918</td>
    <td>A-120486115<a href="#asterisk">*</a></td>
    <td>N/A</td>
    <td>High</td>
    <td>Closed-source Component</td>
  </tr>
</table>


<h2 id="common-questions-and-answers">Common questions and answers</h2>

<p>This section answers common questions that may occur after reading this
bulletin.</p>
<p><strong>1. How do I determine if my device is updated to address these
issues?</strong></p>
<p>To learn how to check a device's security patch level, see
<a href="https://support.google.com/pixelphone/answer/4457705#pixel_phones&nexus_devices"
   class="external">Check and update your Android version</a>.</p>
<ul>
<li>Security patch levels of 2019-03-01 or later address all issues associated
with the 2019-03-01 security patch level.</li>
<li>Security patch levels of 2019-03-05 or later address all issues associated
with the 2019-03-05 security patch level and all previous patch levels.</li>
</ul>
<p>Device manufacturers that include these updates should set the patch string
level to:</p>
<ul>
 <li>[ro.build.version.security_patch]:[2019-03-01]</li>
 <li>[ro.build.version.security_patch]:[2019-03-05]</li>
</ul>
<p><strong>2. Why does this bulletin have two security patch levels?</strong></p>
<p>
This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.
</p>
<ul>
<li>Devices that use the 2019-03-01 security patch level must include all
issues associated with that security patch level, as well as fixes for all
issues reported in previous security bulletins.</li>
<li>Devices that use the security patch level of 2019-03-05 or newer must
include all applicable patches in this (and previous) security
bulletins.</li>
</ul>
<p>
Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.
</p>
<p id="type">
<strong>3. What do the entries in the <em>Type</em> column mean?</strong>
</p>
<p>
Entries in the <em>Type</em> column of the vulnerability details table
reference the classification of the security vulnerability.
</p>
<table>
  <col width="25%">
  <col width="75%">
  <tr>
   <th>Abbreviation</th>
   <th>Definition</th>
  </tr>
  <tr>
   <td>RCE</td>
   <td>Remote code execution</td>
  </tr>
  <tr>
   <td>EoP</td>
   <td>Elevation of privilege</td>
  </tr>
  <tr>
   <td>ID</td>
   <td>Information disclosure</td>
  </tr>
  <tr>
   <td>DoS</td>
   <td>Denial of service</td>
  </tr>
  <tr>
   <td>N/A</td>
   <td>Classification not available</td>
  </tr>
</table>
<p>
<strong>4. What do the entries in the <em>References</em> column mean?</strong>
</p>
<p>
Entries under the <em>References</em> column of the vulnerability details table
may contain a prefix identifying the organization to which the reference value
belongs.
</p>
<table>
  <col width="25%">
  <col width="75%">
  <tr>
   <th>Prefix</th>
   <th>Reference</th>
  </tr>
  <tr>
   <td>A-</td>
   <td>Android bug ID</td>
  </tr>
  <tr>
   <td>QC-</td>
   <td>Qualcomm reference number</td>
  </tr>
  <tr>
   <td>M-</td>
   <td>MediaTek reference number</td>
  </tr>
  <tr>
   <td>N-</td>
   <td>NVIDIA reference number</td>
  </tr>
  <tr>
   <td>B-</td>
   <td>Broadcom reference number</td>
  </tr>
</table>
<p id="asterisk">
<strong>5. What does an * next to the Android bug ID in the <em>References</em>
column mean?</strong>
</p>
<p>
Issues that are not publicly available have an * next to the Android bug ID in
the <em>References</em> column. The update for that issue is generally
contained in the latest binary drivers for Pixel devices
available from the
<a href="https://developers.google.com/android/drivers" class="external">Google
Developer site</a>.
</p>
<p>
<strong>6. Why are security vulnerabilities split between this bulletin and
device&hairsp;/&hairsp;partner security bulletins, such as the
Pixel bulletin?</strong>
</p>
<p>
Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android
devices. Additional security vulnerabilities that are documented in the
device&hairsp;/&hairsp;partner security bulletins are not required for
declaring a security patch level. Android device and chipset manufacturers are
encouraged to document the presence of other fixes on their devices through
their own security websites, such as the
<a href="https://security.samsungmobile.com/securityUpdate.smsb"
   class="external">Samsung</a>,
<a href="https://lgsecurity.lge.com/security_updates.html"
   class="external">LGE</a>, or
<a href="/security/bulletin/pixel/"
   class="external">Pixel</a> update bulletins.
</p>

<h2 id="versions">Versions</h2>

<table>
  <col width="25%">
  <col width="25%">
  <col width="50%">
  <tr>
   <th>Version</th>
   <th>Date</th>
   <th>Notes</th>
  </tr>
  <tr>
    <td>1.0</td>
    <td>March 4, 2019</td>
    <td>Bulletin published</td>
  </tr>
    <tr>
    <td>1.1</td>
    <td>March 5, 2019</td>
    <td>Bulletin revised to include AOSP links.</td>
  </tr>
</table>
</body>
</html>