Home | History | Annotate | Download | only in bulletin
      1 page.title=Nexus Security Bulletin - October 2015
      2 @jd:body
      3 
      4 <!--
      5     Copyright 2016 The Android Open Source Project
      6 
      7     Licensed under the Apache License, Version 2.0 (the "License");
      8     you may not use this file except in compliance with the License.
      9     You may obtain a copy of the License at
     10 
     11         http://www.apache.org/licenses/LICENSE-2.0
     12 
     13     Unless required by applicable law or agreed to in writing, software
     14     distributed under the License is distributed on an "AS IS" BASIS,
     15     WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     16     See the License for the specific language governing permissions and
     17     limitations under the License.
     18 -->
     19 <div id="qv-wrapper">
     20   <div id="qv">
     21     <h2>In this document</h2>
     22     <ol id="auto-toc">
     23    </ol>
     24   </div>
     25 </div>
     26 
     27 <p><em>Published October 05, 2015 | Updated January 22, 2016</em></p>
     28 
     29 <p>We have released a security update to Nexus devices through an over-the-air
     30 (OTA) update as part of our Android Security Bulletin Monthly Release process.
     31 The Nexus firmware images have also been released to the <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. Builds LMY48T or later (such as LMY48W) and Android M with Security Patch
     32 Level of October 1, 2015 or later address these issues. Refer to the <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a> for instructions on how to check the security patch level. </p>
     33 
     34 <p>Partners were notified about these issues on September 10, 2015 or earlier.
     35 Source code patches for these issues have been released to the Android Open
     36 Source Project (AOSP) repository.</p>
     37 
     38 <p>The most severe of these issues is a Critical security vulnerability that could
     39 enable remote code execution on an affected device through multiple methods
     40 such as email, web browsing, and MMS when processing media files.</p>
     41 
     42 <p>We have had no reports of active customer exploitation of these newly reported
     43 issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
     44 Android platform. We encourage all customers to accept these updates to their
     45 devices. </p>
     46 
     47 <h2 id=security_vulnerability_summary>Security Vulnerability Summary</h2>
     48 
     49 
     50 <p>The table below contains a list of security vulnerabilities, the Common
     51 Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
     52 affected device, assuming the platform and service mitigations are disabled for
     53 development purposes or if successfully bypassed. </p>
     54 <table>
     55  <tr>
     56     <th>Issue</th>
     57     <th>CVE</th>
     58     <th>Severity</th>
     59  </tr>
     60  <tr>
     61     <td>Remote Code Execution Vulnerabilities in libstagefright </td>
     62     <td>CVE-2015-3873<br />
     63         CVE-2015-3872<br />
     64         CVE-2015-3871<br />
     65         CVE-2015-3868<br />
     66         CVE-2015-3867<br />
     67         CVE-2015-3869<br />
     68         CVE-2015-3870<br />
     69         CVE-2015-3823<br />
     70         CVE-2015-6598<br />
     71         CVE-2015-6599<br />
     72         CVE-2015-6600<br />
     73         CVE-2015-3870<br />
     74         CVE-2015-6601<br />
     75         CVE-2015-3876<br />
     76         CVE-2015-6604</td>
     77     <td>Critical</td>
     78  </tr>
     79  <tr>
     80     <td>Remote Code Execution Vulnerabilities in Sonivox</td>
     81     <td>CVE-2015-3874</td>
     82     <td>Critical</td>
     83  </tr>
     84  <tr>
     85     <td>Remote Code Execution Vulnerabilities in libutils</td>
     86     <td>CVE-2015-3875<br />
     87         CVE-2015-6602</td>
     88     <td>Critical</td>
     89  </tr>
     90  <tr>
     91     <td>Remote Code Execution Vulnerability in Skia</td>
     92     <td>CVE-2015-3877</td>
     93     <td>Critical</td>
     94  </tr>
     95  <tr>
     96     <td>Remote Code Execution Vulnerability in libFLAC</td>
     97     <td>CVE-2014-9082</td>
     98     <td>Critical</td>
     99  </tr>
    100  <tr>
    101     <td>Elevation of Privilege Vulnerability in KeyStore</td>
    102     <td>CVE-2015-3863</td>
    103     <td>High</td>
    104  </tr>
    105  <tr>
    106     <td>Elevation of Privilege Vulnerability in Media Player Framework</td>
    107     <td>CVE-2015-3879</td>
    108     <td>High</td>
    109  </tr>
    110  <tr>
    111     <td>Elevation of Privilege Vulnerability in Android Runtime</td>
    112     <td>CVE-2015-3865</td>
    113     <td>High</td>
    114  </tr>
    115  <tr>
    116     <td>Elevation of Privilege Vulnerabilities in Mediaserver </td>
    117     <td>CVE-2015-6596</td>
    118     <td>High</td>
    119  </tr>
    120  <tr>
    121     <td>Elevation of Privilege Vulnerability in Secure Element Evaluation Kit</td>
    122     <td>CVE-2015-6606</td>
    123     <td>High</td>
    124  </tr>
    125  <tr>
    126     <td>Elevation of Privilege Vulnerability in Media Projection</td>
    127     <td>CVE-2015-3878</td>
    128     <td>Moderate</td>
    129  </tr>
    130  <tr>
    131     <td>Elevation of Privilege Vulnerability in Bluetooth</td>
    132     <td> CVE-2015-3847</td>
    133     <td>Moderate</td>
    134  </tr>
    135  <tr>
    136     <td>Elevation of Privilege Vulnerabilities in SQLite</td>
    137     <td>CVE-2015-6607</td>
    138     <td>Moderate</td>
    139  </tr>
    140  <tr>
    141     <td>Denial of Service Vulnerabilities in Mediaserver</td>
    142     <td>CVE-2015-6605<br />
    143         CVE-2015-3862</td>
    144     <td>Low</td>
    145  </tr>
    146 </table>
    147 
    148 
    149 <h2 id=mitigations>Mitigations</h2>
    150 
    151 
    152 <p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
    153 likelihood that security vulnerabilities can be successfully exploited on
    154 Android. </p>
    155 
    156 <ul>
    157   <li> Exploitation for many issues on Android is made more difficult by enhancements
    158 in newer versions of the Android platform. We encourage all users to update to
    159 the latest version of Android where possible.
    160   <li> The Android Security team is actively monitoring for abuse with Verify Apps and
    161 SafetyNet which will warn about potentially harmful applications about to be
    162 installed. Device rooting tools are prohibited within Google Play. To protect
    163 users who install applications from outside of Google Play, Verify Apps is
    164 enabled by default and will warn users about known rooting applications. Verify
    165 Apps attempts to identify and block installation of known malicious
    166 applications that exploit a privilege escalation vulnerability. If such an
    167 application has already been installed, Verify Apps will notify the user and
    168 attempt to remove any such applications.
    169   <li> As appropriate, Google has updated the Hangouts and Messenger applications so
    170 that media is not automatically passed to vulnerable processes (such as
    171 mediaserver.)
    172 </ul>
    173 
    174 <h2 id=acknowledgements>Acknowledgements</h2>
    175 
    176 
    177 <p>We would like to thank these researchers for their contributions:</p>
    178 
    179 <ul>
    180   <li> Brennan Lautner: CVE-2015-3863
    181   <li> Chiachih Wu and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3868, CVE-2015-3869, CVE-2015-3862
    182   <li> Yajin Zhou, Lei Wu, and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3865
    183   <li> Daniel Micay (daniel.micay (a] copperhead.co) at Copperhead Security: CVE-2015-3875
    184   <li> dragonltx of Alibaba Mobile Security Team: CVE-2015-6599
    185   <li> Ian Beer and Steven Vittitoe of Google Project Zero: CVE-2015-6604
    186   <li> Joaqun Rinaudo (@xeroxnir) and Ivn Arce (@4Dgifts) of Programa STIC at
    187 Fundacin Dr. Manuel Sadosky, Buenos Aires Argentina: CVE-2015-3870
    188   <li> Josh Drake of Zimperium: CVE-2015-3876, CVE-2015-6602
    189   <li> Jordan Gruskovnjak of Exodus Intelligence (@jgrusko): CVE-2015-3867
    190   <li> Peter Pi of Trend Micro: CVE-2015-3872, CVE-2015-3871
    191   <li> Ping Li of  Qihoo 360 Technology Co. Ltd: CVE-2015-3878
    192   <li> Seven Shen: CVE-2015-6600, CVE-2015-3847
    193   <li> Wangtao(neobyte) of Baidu X-Team: CVE-2015-6598
    194   <li> Wish Wu of Trend Micro Inc. (@wish_wu): CVE-2015-3823
    195   <li> Michael Roland of JR-Center u'smile at University of Applied Sciences, Upper Austria/ Hagenberg: CVE-2015-6606
    196 </ul>
    197 
    198 <p>We would also like to acknowledge the contributions of the Chrome Security
    199 Team, Google Security Team, Project Zero, and other individuals within Google
    200 for reporting several issues fixed in this bulletin.</p>
    201 
    202 <h2 id=security_vulnerability_details>Security Vulnerability Details</h2>
    203 
    204 
    205 <p>In the sections below, we provide details for each of the security
    206 vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
    207 with the CVE, associated bug, severity, affected versions, and date reported.
    208 Where available, weve linked the AOSP change that addressed the issue to the
    209 bug ID.  When multiple changes relate to a single bug, additional AOSP
    210 references are linked to numbers following the bug ID.</p>
    211 
    212 <h3 id=remote_code_execution_vulnerabilities_in_libstagefright>Remote Code Execution Vulnerabilities in libstagefright</h3>
    213 
    214 
    215 <p>Vulnerabilities in libstagefright exist that could allow an attacker, during
    216 media file and data processing of a specially crafted file, to cause memory
    217 corruption and remote code execution in the mediaserver service.</p>
    218 
    219 <p>These issues are rated as a Critical severity due to the possibility of remote
    220 code execution as a privileged service. The affected components have access to
    221 audio and video streams as well as access to privileges that third-party
    222 applications cannot normally access.</p>
    223 <table>
    224  <tr>
    225     <th>CVE</th>
    226     <th>Bug(s) with AOSP links</th>
    227     <th>Severity</th>
    228     <th>Affected versions</th>
    229     <th>Date reported</th>
    230  </tr>
    231  <tr>
    232     <td rowspan="14">CVE-2015-3873</td>
    233     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c23e3dd8af7397f023aae040c4a03dd14091cbed">ANDROID-20674086</a>  [<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/9abb7401df730b5c510f6b8dac2716a0928d9623">2</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b62a73b860757143d3b140b2985fdae71e18d675">3</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b2ae4351539de9aa4667fcb3e02ba40d9c6bd094">4</a>]</td>
    234     <td rowspan="13">Critical</td>
    235     <td rowspan="13">5.1 and below</td>
    236     <td rowspan="13">Google Internal </td>
    237  </tr>
    238  <tr>
    239     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3fd96683850cf27648e036180acb149fac362242">ANDROID-20674674</a>  [<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/65842db06c2d77e53cc5ac61692160d844cc7d0a">2</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/38eff9af5c032bf12f89d6e94df05f65eef51afc">3</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/91860b89488b3ee4644c539e89e657fbb79fb6ad">4</a>]</td>
    240  </tr>
    241  <tr>
    242     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/2e941e40ce76eb13b273479a4ee8fb6e40d33795">ANDROID-20718524 </a></td>
    243  </tr>
    244  <tr>
    245     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/06ca06ac6107f88530cc67225c47537621bb41a5">ANDROID-21048776</a></td>
    246  </tr>
    247  <tr>
    248     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/dc5e47f013bfbb74c5c35ad976aa98d480cb351b">ANDROID-21443020</a></td>
    249  </tr>
    250  <tr>
    251     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f11e95b21007f24e5ab77298370855f9f085b2d7">ANDROID-21814993 </a></td>
    252  </tr>
    253  <tr>
    254     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f810a8298aea13fa177060cdc10c8297eac69c49">ANDROID-22008959 </a></td>
    255  </tr>
    256  <tr>
    257     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/7913508110c80da87fb085514208adbd874d7d54">ANDROID-22077698</a></td>
    258  </tr>
    259  <tr>
    260     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/073e4f6748f5d7deb095c42fad9271cb99e22d07">ANDROID-22388975</a> </td>
    261  </tr>
    262  <tr>
    263     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/bf47eb9c67ed364f3c288954857aab9d9311db4c">ANDROID-22845824</a> </td>
    264  </tr>
    265  <tr>
    266     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b158a9a5bcfe21480f57bc58d45517f1a81cca39">ANDROID-23016072</a></td>
    267  </tr>
    268  <tr>
    269     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5a132594b531f1f48098a790927f82080cc27f61">ANDROID-23247055 </a></td>
    270  </tr>
    271  <tr>
    272     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/d2ebc0b9e147f9406db20ec4df61da50e3614ee4">ANDROID-23248776</a> </td>
    273  </tr>
    274  <tr>
    275     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3179e3b3531b5fe93dc7f5b2c378e27010a406d5">ANDROID-20721050</a></td>
    276     <td>Critical</td>
    277     <td>5.0 and 5.1</td>
    278     <td>Google Internal </td>
    279  </tr>
    280  <tr>
    281     <td>CVE-2015-3823</td>
    282     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/407d475b797fdc595299d67151230dc6e3835ccd">ANDROID-21335999 </a></td>
    283     <td>Critical</td>
    284     <td>5.1 and below</td>
    285     <td>May 20, 2015</td>
    286  </tr>
    287  <tr>
    288     <td>CVE-2015-6600</td>
    289     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/e6f5d47a7f9eab8a0009f8a563de473cd47d3110">ANDROID-22882938 </a></td>
    290     <td>Critical</td>
    291     <td>5.1 and below</td>
    292     <td>Jul 31, 2015</td>
    293  </tr>
    294  <tr>
    295     <td>CVE-2015-6601</td>
    296     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/738a753a3ca7bf8f9f608ca941575626265294e4">ANDROID-22935234</a></td>
    297     <td>Critical</td>
    298     <td>5.1 and below</td>
    299     <td>Aug 3, 2015</td>
    300  </tr>
    301  <tr>
    302     <td>CVE-2015-3869</td>
    303     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/450e1015b7939292ca988dd1b4f0303a094478e9">ANDROID-23036083</a></td>
    304     <td>Critical</td>
    305     <td>5.1 and below</td>
    306     <td>Aug 4, 2015</td>
    307  </tr>
    308  <tr>
    309     <td>CVE-2015-3870</td>
    310     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/4bce636865bdf0e2a79fc9a5d9a69107649c850d">ANDROID-22771132</a></td>
    311     <td>Critical</td>
    312     <td>5.1 and below</td>
    313     <td>Aug 5, 2015</td>
    314  </tr>
    315  <tr>
    316     <td>CVE-2015-3871</td>
    317     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c570778430a22b5488cae72982cf9fb8033dbda3">ANDROID-23031033</a></td>
    318     <td>Critical</td>
    319     <td>5.1 and below</td>
    320     <td>Aug 6, 2015</td>
    321  </tr>
    322  <tr>
    323     <td>CVE-2015-3868</td>
    324     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/937c6bedd4b6e5c6cb29a238eb459047dedd3486">ANDROID-23270724</a></td>
    325     <td>Critical</td>
    326     <td>5.1 and below</td>
    327     <td>Aug 6, 2015</td>
    328  </tr>
    329  <tr>
    330     <td>CVE-2015-6604</td>
    331     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f51115bd8e44c2779b74477277c6f6046916e7cf">ANDROID-23129786</a></td>
    332     <td>Critical</td>
    333     <td>5.1 and below</td>
    334     <td>Aug 11, 2015</td>
    335  </tr>
    336  <tr>
    337     <td>CVE-2015-3867</td>
    338     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/7e9ac3509d72e8dc6f1316b5ce0a0066638b9737">ANDROID-23213430</a></td>
    339     <td>Critical</td>
    340     <td>5.1 and below</td>
    341     <td>Aug 14, 2015</td>
    342  </tr>
    343  <tr>
    344     <td>CVE-2015-6603</td>
    345     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c37f7f6fa0cb7f55cdc5b2d4ccbf2c87c3bc6c3b">ANDROID-23227354 </a></td>
    346     <td>Critical</td>
    347     <td>5.1 and below</td>
    348     <td>Aug 15,2015</td>
    349  </tr>
    350  <tr>
    351     <td>CVE-2015-3876</td>
    352     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c580c836c1941fb4912e1dd4e08626caf98a62c7">ANDROID-23285192</a></td>
    353     <td>Critical</td>
    354     <td>5.1 and below</td>
    355     <td>Aug 15, 2015</td>
    356  </tr>
    357  <tr>
    358     <td>CVE-2015-6598</td>
    359     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/ba6093a4c6997b9d36d9700ee8c974941bf82e3a">ANDROID-23306638</a></td>
    360     <td>Critical</td>
    361     <td>5.1 and below</td>
    362     <td>Aug 18, 2015</td>
    363  </tr>
    364  <tr>
    365     <td>CVE-2015-3872</td>
    366     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/4d46f6f18f5160b8992ec1e66ef1844212fc7d48">ANDROID-23346388</a></td>
    367     <td>Critical</td>
    368     <td>5.1 and below</td>
    369     <td>Aug 19, 2015</td>
    370  </tr>
    371  <tr>
    372     <td>CVE-2015-6599</td>
    373     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/af7e33f6043c0be1c0310d675884e3b263ca2438">ANDROID-23416608 </a></td>
    374     <td>Critical</td>
    375     <td>5.1 and below</td>
    376     <td>Aug 21, 2015</td>
    377  </tr>
    378 </table>
    379 
    380 
    381 <h3 id=remote_code_execution_vulnerabilities_in_sonivox>Remote Code Execution Vulnerabilities in Sonivox</h3>
    382 
    383 
    384 <p>Vulnerabilities in Sonivox exist that could allow an attacker, during media
    385 file processing of a specially crafted file, to cause memory corruption and
    386 remote code execution in the mediaserver service. This issue is rated as a
    387 Critical severity due to the possibility of remote code execution as a
    388 privileged service. The affected component has access to audio and video
    389 streams as well as access to privileges that third-party applications cannot
    390 normally access.</p>
    391 <table>
    392  <tr>
    393     <th>CVE</th>
    394     <th>Bug(s) with AOSP links</th>
    395     <th>Severity</th>
    396     <th>Affected versions</th>
    397     <th>Date reported</th>
    398  </tr>
    399  <tr>
    400     <td rowspan="3">CVE-2015-3874</td>
    401     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/8cbef48ba6e3d3f844b895f8ca1a1aee74414fff">ANDROID-23335715</a> </td>
    402     <td rowspan="3">Critical</td>
    403     <td rowspan="3">5.1 and below</td>
    404     <td rowspan="3">Multiple</td>
    405  </tr>
    406  <tr>
    407     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/5d2e7de37d4a28cf25cc5d0c64b3a29c1824dc0a">ANDROID-23307276</a> [<a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/f333a822c38c3d92f40e8f1686348e6a62c291">2</a>]</td>
    408  </tr>
    409  <tr>
    410     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/8a9f53ee2c661e8b5b94d6e9fbb8af3baa34310d">ANDROID-23286323</a></td>
    411  </tr>
    412 </table>
    413 
    414 
    415 <h3 id=remote_code_execution_vulnerabilities_in_libutils>Remote Code Execution Vulnerabilities in libutils </h3>
    416 
    417 
    418 <p>Vulnerabilities in libutils, a generic library, exist in audio file processing.
    419 These vulnerabilities could allow an attacker, during processing of a specially
    420 crafted file, to cause memory corruption and remote code execution in a service
    421 that uses this library such as mediaserver.</p>
    422 
    423 <p>The affected functionality is provided as an application API and there are
    424 multiple applications that allow it to be reached with remote content, most
    425 notably MMS and browser playback of media. This issue is rated as a Critical
    426 severity due to the possibility of remote code execution in a privileged
    427 service. The affected component has access to audio and video streams as well
    428 as access to privileges that third-party apps cannot normally access.</p>
    429 <table>
    430  <tr>
    431     <th>CVE</th>
    432     <th>Bug(s) with AOSP links</th>
    433     <th>Severity</th>
    434     <th>Affected versions</th>
    435     <th>Date reported</th>
    436  </tr>
    437  <tr>
    438     <td>CVE-2015-3875</td>
    439     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/0cc9a6e6e1f8e675c1238e5e05418cabcc699b52">ANDROID-22952485</a></td>
    440     <td>Critical</td>
    441     <td>5.1 and below</td>
    442     <td>Aug 15, 2015</td>
    443  </tr>
    444  <tr>
    445     <td>CVE-2015-6602</td>
    446     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/e0dce90b0de2b2b7c2baae8035f810a55526effb">ANDROID-23290056</a> [<a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/5b85b1d40d619c2064d321364f212ebfeb6ba185">2</a>]</td>
    447     <td>Critical</td>
    448     <td>5.1 and below</td>
    449     <td>Aug 15, 2015</td>
    450  </tr>
    451 </table>
    452 
    453 
    454 <h3 id=remote_code_execution_vulnerability_in_skia>Remote Code Execution Vulnerability in Skia</h3>
    455 
    456 
    457 <p>A vulnerability in the Skia component may be leveraged when processing a
    458 specially crafted media file, that could lead to memory corruption and remote
    459 code execution in a privileged process. This issue is rated as a Critical
    460 severity due to the possibility of remote code execution through multiple
    461 attack methods such as email, web browsing, and MMS when processing media
    462 files.</p>
    463 <table>
    464  <tr>
    465     <th>CVE</th>
    466     <th>Bug(s) with AOSP links</th>
    467     <th>Severity</th>
    468     <th>Affected versions</th>
    469     <th>Date reported</th>
    470  </tr>
    471  <tr>
    472     <td>CVE-2015-3877</td>
    473     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fskia/+/55ad31336a6de7037139820558c5de834797c09e">ANDROID-20723696</a></td>
    474     <td>Critical</td>
    475     <td>5.1 and below</td>
    476     <td>Jul 30, 2015</td>
    477  </tr>
    478 </table>
    479 
    480 
    481 <h3 id=remote_code_execution_vulnerabilities_in_libflac>Remote Code Execution Vulnerabilities in libFLAC</h3>
    482 
    483 
    484 <p>A vulnerability in libFLAC exists in media file processing. These
    485 vulnerabilities could allow an attacker, during processing of a specially
    486 crafted file, to cause memory corruption and remote code execution.</p>
    487 
    488 <p>The affected functionality is provided as an application API and there are
    489 multiple applications that allow it to be reached with remote content, such as
    490 browser playback of media. This issue is rated as a Critical severity due to
    491 the possibility of remote code execution in a privileged service. The affected
    492 component has access to audio and video streams as well as access to privileges
    493 that third-party apps cannot normally access.</p>
    494 <table>
    495  <tr>
    496     <th>CVE</th>
    497     <th>Bug(s) with AOSP links</th>
    498     <th>Severity</th>
    499     <th>Affected versions</th>
    500     <th>Date reported</th>
    501  </tr>
    502  <tr>
    503     <td>CVE-2014-9028</td>
    504     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fflac/+/fe03f73d86bb415f5d5145f0de091834d89ae3a9">ANDROID-18872897</a> [<a href="https://android.googlesource.com/platform%2Fexternal%2Fflac/+/5859ae22db0a2d16af3e3ca19d582de37daf5eb6">2</a>]</td>
    505     <td>Critical</td>
    506     <td>5.1 and below</td>
    507     <td>Nov 14, 2014</td>
    508  </tr>
    509 </table>
    510 
    511 
    512 <p>
    513 </p>
    514 
    515 <h3 id=elevation_of_privilege_vulnerability_in_keystore>Elevation of Privilege Vulnerability in KeyStore</h3>
    516 
    517 
    518 <p>An elevation of privilege vulnerability in the KeyStore component may be
    519 leveraged by a malicious application when calling into the KeyStore APIs. This
    520 application could cause memory corruption and arbitrary code execution in the
    521 context of KeyStore. This issue is rated as High severity because it can be
    522 used to access privileges which are not directly accessible to a third-party
    523 application.</p>
    524 <table>
    525  <tr>
    526     <th>CVE</th>
    527     <th>Bug(s) with AOSP links</th>
    528     <th>Severity</th>
    529     <th>Affected versions</th>
    530     <th>Date reported</th>
    531  </tr>
    532  <tr>
    533     <td>CVE-2015-3863</td>
    534     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fsecurity/+/0d5935262dbbcaf2cf6145529ffd71a728ef4609">ANDROID-22802399</a></td>
    535     <td>High</td>
    536     <td>5.1 and below</td>
    537     <td>Jul 28, 2015</td>
    538  </tr>
    539 </table>
    540 
    541 
    542 <h3 id=elevation_of_privilege_vulnerability_in_media_player_framework>Elevation of Privilege Vulnerability in Media Player Framework</h3>
    543 
    544 
    545 <p>An elevation of privilege vulnerability in the media player framework component
    546 could allow a malicious application to execute arbitrary code within the
    547 context of mediaserver. This issue is rated as High severity because it allows
    548 a malicious application to access privileges not accessible to a third-party
    549 application.</p>
    550 <table>
    551  <tr>
    552     <th>CVE</th>
    553     <th>Bug(s) with AOSP links</th>
    554     <th>Severity</th>
    555     <th>Affected versions</th>
    556     <th>Date reported</th>
    557  </tr>
    558  <tr>
    559     <td>CVE-2015-3879</td>
    560     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/aa4da6fa7ca2454f0713de0a5a583b5b8160166b">ANDROID-23223325</a> [2]*</td>
    561     <td>High</td>
    562     <td>5.1 and below</td>
    563     <td>Aug 14, 2015</td>
    564  </tr>
    565 </table>
    566 
    567 
    568 <p>* A second change for this issue is not in AOSP. The update is contained in the
    569 latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>. 
    570 </p>
    571 
    572 <h3 id=elevation_of_privilege_vulnerability_in_android_runtime>Elevation of Privilege Vulnerability in Android Runtime</h3>
    573 
    574 
    575 <p>An elevation of privilege vulnerability in Android Runtime can enable a local
    576 malicious application to execute arbitrary code within the context of an
    577 elevated system application. This issue is rated as High severity because it
    578 can be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party application.</p>
    579 <table>
    580  <tr>
    581     <th>CVE</th>
    582     <th>Bug(s) with AOSP links</th>
    583     <th>Severity</th>
    584     <th>Affected versions</th>
    585     <th>Date reported</th>
    586  </tr>
    587  <tr>
    588     <td>CVE-2015-3865</td>
    589     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fbase/+/ff8dc21278b19b22ed8dc9f9475850838336d351">ANDROID-23050463</a> [<a href="https://android.googlesource.com/platform%2Fcts/+/3f7334822ba4cc53f81f22f3519093bf4e1d7f89">2</a>]</td>
    590     <td>High</td>
    591     <td>5.1 and below</td>
    592     <td>Aug 8, 2015</td>
    593  </tr>
    594 </table>
    595 
    596 
    597 <h3 id=elevation_of_privilege_vulnerabilities_in_mediaserver>Elevation of Privilege Vulnerabilities in Mediaserver</h3>
    598 
    599 
    600 <p>There are multiple vulnerabilities in mediaserver that can enable a local
    601 malicious application to execute arbitrary code within the context of a
    602 privileged native service. This issue is rated as High severity because it can
    603 be used to access privileges that are not directly accessible to a third-party
    604 application.</p>
    605 <table>
    606  <tr>
    607     <th>CVE</th>
    608     <th>Bug(s) with AOSP links</th>
    609     <th>Severity</th>
    610     <th>Affected versions</th>
    611     <th>Date reported</th>
    612  </tr>
    613  <tr>
    614     <td rowspan="3">CVE-2015-6596</td>
    615     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b97ee930e4f7ed1587b869c92b4aa1dc90b641cc">ANDROID-20731946</a></td>
    616     <td rowspan="2">High</td>
    617     <td rowspan="2">5.1 and below</td>
    618     <td rowspan="2">Multiple</td>
    619  </tr>
    620  <tr>
    621     <td>ANDROID-20719651*</td>
    622  </tr>
    623  <tr>
    624     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/9ef830c6dbd4f6000b94abee3df14b9e27a38294">ANDROID-19573085</a></td>
    625     <td>High</td>
    626     <td>5.0 - 6.0</td>
    627     <td>Google Internal</td>
    628  </tr>
    629 </table>
    630 
    631 
    632 <p>* The patch for this issue is not in AOSP. The update is contained in the
    633 latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>. 
    634 </p>
    635 
    636 <h3 id=elevation_of_privilege_vulnerability_in_secure_element_evaluation_kit>Elevation of Privilege Vulnerability in Secure Element Evaluation Kit</h3>
    637 
    638 
    639 <p>A vulnerability in the <a href="http://seek-for-android.github.io/">SEEK</a> (Secure Element Evaluation Kit, a.k.a. the SmartCard API) plugin could allow
    640 an application to obtain elevated permissions without requesting them. This
    641 issue is rated as High severity because it can be used to gain elevated
    642 capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications. </p>
    643 <table>
    644  <tr>
    645     <th>CVE</th>
    646     <th>Bug(s) with AOSP links</th>
    647     <th>Severity</th>
    648     <th>Affected versions</th>
    649     <th>Date reported</th>
    650  </tr>
    651  <tr>
    652     <td>CVE-2015-6606</td>
    653     <td>ANDROID-22301786*</td>
    654     <td>High</td>
    655     <td>5.1 and below</td>
    656     <td>Jun 30, 2015</td>
    657  </tr>
    658 </table>
    659 
    660 
    661 <p>* The upgrade that addresses this issue is located at the <a href="http://seek-for-android.github.io/">SEEK for Android site</a>.
    662 </p>
    663 
    664 <h3 id=elevation_of_privilege_vulnerability_in_media_projection>Elevation of Privilege Vulnerability in Media Projection</h3>
    665 
    666 
    667 <p>A vulnerability in the Media Projection component can allow user data to be
    668 disclosed in the form of screen snapshots. The issue is a result of the
    669 operating system allowing overly long application names. The use of these long
    670 names by a local malicious application may prevent a warning about screen
    671 recording from being visible by the user. This issue is rated as Moderate
    672 severity because it can be used to improperly gain elevated permissions.</p>
    673 <table>
    674  <tr>
    675     <th>CVE</th>
    676     <th>Bug(s) with AOSP links</th>
    677     <th>Severity</th>
    678     <th>Affected versions</th>
    679     <th>Date reported</th>
    680  </tr>
    681  <tr>
    682     <td>CVE-2015-3878</td>
    683     <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b3145760db5d58a107fd1ffd8eeec67d983d45f3">ANDROID-23345192</a></td>
    684     <td>Moderate</td>
    685     <td>5.0 - 6.0</td>
    686     <td> Aug 18, 2015</td>
    687  </tr>
    688 </table>
    689 
    690 
    691 <h3 id=elevation_of_privilege_vulnerability_in_bluetooth>Elevation of Privilege Vulnerability in Bluetooth</h3>
    692 
    693 
    694 <p>A vulnerability in Android's Bluetooth component could allow an application to
    695 delete stored SMS messages. This issue is rated as Moderate severity because it
    696 can be used to improperly gain elevated permissions.</p>
    697 <table>
    698  <tr>
    699     <th>CVE</th>
    700     <th>Bug(s) with AOSP links</th>
    701     <th>Severity</th>
    702     <th>Affected versions</th>
    703     <th>Date reported</th>
    704  </tr>
    705  <tr>
    706     <td>CVE-2015-3847</td>
    707     <td><a href="https://android.googlesource.com/platform%2Fpackages%2Fapps%2FBluetooth/+/19004c751f36aa2b01d3e03d4f761d8897542bd2">ANDROID-22343270</a></td>
    708     <td>Moderate</td>
    709     <td>5.1 and below</td>
    710     <td>Jul 8, 2015</td>
    711  </tr>
    712 </table>
    713 
    714 
    715 <h3 id=elevation_of_privilege_vulnerabilities_in_sqlite>
    716 Elevation of Privilege Vulnerabilities in SQLite</h3>
    717 
    718 
    719 <p>Multiple vulnerabilities were discovered in the SQLite parsing engine. These
    720 vulnerabilities may be exploitable by a local application that can cause
    721 another application or service to execute arbitrary SQL queries. Successful
    722 exploitation could result in arbitrary code execution in the context of the
    723 target application.</p>
    724 
    725 <p>A fix was uploaded to AOSP master on April 8, 2015, upgrading the SQLite
    726 version to 3.8.9: <a href="https://android-review.googlesource.com/#/c/145961/">https://android-review.googlesource.com/#/c/145961/</a></p>
    727 
    728 <p>This bulletin contains patches for the SQLite versions in Android 4.4 (SQLite
    729 3.7.11) and Android 5.0 and 5.1 (SQLite 3.8.6).</p>
    730 <table>
    731  <tr>
    732     <th>CVE</th>
    733     <th>Bug(s) with AOSP links</th>
    734     <th>Severity</th>
    735     <th>Affected versions</th>
    736     <th>Date reported</th>
    737  </tr>
    738  <tr>
    739     <td>CVE-2015-6607</td>
    740     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsqlite/+/3fcd43a0f1ef02756029e12af3cb9ba9faa13364">ANDROID-20099586</a></td>
    741     <td>Moderate</td>
    742     <td> 5.1 and below</td>
    743     <td>April 7, 2015<br />Publicly Known</td>
    744  </tr>
    745 </table>
    746 
    747 
    748 <h3 id=denial_of_service_vulnerabilities_in_mediaserver>
    749 Denial of Service Vulnerabilities in Mediaserver</h3>
    750 
    751 
    752 <p>There are multiple vulnerabilities in mediaserver that can cause a Denial of
    753 Service by crashing the mediaserver process. These issues are rated as Low
    754 severity because the effect is experienced by a crash of the media server
    755 resulting in a local temporary denial of service.</p>
    756 <table>
    757  <tr>
    758     <th>CVE</th>
    759     <th>Bug(s) with AOSP links</th>
    760     <th>Severity</th>
    761     <th>Affected versions</th>
    762     <th>Date reported</th>
    763  </tr>
    764  <tr>
    765     <td rowspan="3">CVE-2015-6605</td>
    766     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/36ec928f52271dd1feb4c86b18026564220629e9">ANDROID-20915134</a></td>
    767     <td rowspan="2">Low</td>
    768     <td rowspan="2">5.1 and below</td>
    769     <td rowspan="2">Google Internal </td>
    770  </tr>
    771  <tr>
    772     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3ce293842fed1b3abd2ff0aecd2a0c70a55086ee">ANDROID-23142203</a></td>
    773  </tr>
    774  <tr>
    775     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Flibhevc/+/2b67e532653b815e2341a0ac0b59d1b0ef82170d">ANDROID-22278703</a></td>
    776     <td>Low</td>
    777     <td>5.0 - 6.0</td>
    778     <td>Google Internal</td>
    779  </tr>
    780  <tr>
    781     <td>CVE-2015-3862</td>
    782     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f26400c9d01a0e2f71690d5ebc644270f098d590">ANDROID-22954006</a></td>
    783     <td>Low</td>
    784     <td>5.1 and below</td>
    785     <td>Aug 2, 2015</td>
    786  </tr>
    787 </table>
    788 
    789 
    790 <h2 id=revisions>Revisions</h2>
    791 
    792 
    793 <ul>
    794   <li> October 05, 2015: Bulletin published.
    795   <li> October 07, 2015: Bulletin updated with AOSP references. Clarified the bug
    796 references for CVE-2014-9082.
    797   <li> October 12, 2015: Updated acknowledgements for CVE-2015-3868, CVE-2015-3869,
    798 CVE-2015-3865, CVE-2015-3862.
    799   <li> January 22, 2016: Updated acknowledgements for CVE-2015-6606.
    800 </ul>
    801