Home | History | Annotate | Download | only in bulletin
      1 <html devsite>
      2   <head>
      3     <title>Nexus Security Bulletin - October 2015</title>
      4     <meta name="project_path" value="/_project.yaml" />
      5     <meta name="book_path" value="/_book.yaml" />
      6   </head>
      7   <body>
      8   <!--
      9       Copyright 2017 The Android Open Source Project
     10 
     11       Licensed under the Apache License, Version 2.0 (the "License");
     12       you may not use this file except in compliance with the License.
     13       You may obtain a copy of the License at
     14 
     15           http://www.apache.org/licenses/LICENSE-2.0
     16 
     17       Unless required by applicable law or agreed to in writing, software
     18       distributed under the License is distributed on an "AS IS" BASIS,
     19       WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     20       See the License for the specific language governing permissions and
     21       limitations under the License.
     22   -->
     23 
     24 
     25 
     26 <p><em>Published October 05, 2015 | Updated April 28, 2016</em></p>
     27 
     28 <p>We have released a security update to Nexus devices through an over-the-air
     29 (OTA) update as part of our Android Security Bulletin Monthly Release process.
     30 The Nexus firmware images have also been released to the <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. Builds LMY48T or later (such as LMY48W) and Android M with Security Patch
     31 Level of October 1, 2015 or later address these issues. Refer to the <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a> for instructions on how to check the security patch level. </p>
     32 
     33 <p>Partners were notified about these issues on September 10, 2015 or earlier.
     34 Source code patches for these issues have been released to the Android Open
     35 Source Project (AOSP) repository.</p>
     36 
     37 <p>The most severe of these issues is a Critical security vulnerability that could
     38 enable remote code execution on an affected device through multiple methods
     39 such as email, web browsing, and MMS when processing media files. The
     40 <a href="/security/overview/updates-resources.html#severity">severity
     41 assessment</a> is based on the effect that exploiting the vulnerability would
     42 possibly have on an affected device, assuming the platform and service
     43 mitigations are disabled for development purposes or if successfully bypassed.</p>
     44 
     45 <p>We have had no reports of active customer exploitation of these newly reported
     46 issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="/security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
     47 Android platform. We encourage all customers to accept these updates to their
     48 devices. </p>
     49 
     50 
     51 <h2 id=mitigations>Mitigations</h2>
     52 
     53 
     54 <p>This is a summary of the mitigations provided by the <a href="/security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
     55 likelihood that security vulnerabilities can be successfully exploited on
     56 Android. </p>
     57 
     58 <ul>
     59   <li> Exploitation for many issues on Android is made more difficult by enhancements
     60 in newer versions of the Android platform. We encourage all users to update to
     61 the latest version of Android where possible.
     62   <li> The Android Security team is actively monitoring for abuse with Verify Apps and
     63 SafetyNet which will warn about potentially harmful applications about to be
     64 installed. Device rooting tools are prohibited within Google Play. To protect
     65 users who install applications from outside of Google Play, Verify Apps is
     66 enabled by default and will warn users about known rooting applications. Verify
     67 Apps attempts to identify and block installation of known malicious
     68 applications that exploit a privilege escalation vulnerability. If such an
     69 application has already been installed, Verify Apps will notify the user and
     70 attempt to remove any such applications.
     71   <li> As appropriate, Google has updated the Hangouts and Messenger applications so
     72 that media is not automatically passed to vulnerable processes (such as
     73 mediaserver.)
     74 </ul>
     75 
     76 <h2 id=acknowledgements>Acknowledgements</h2>
     77 
     78 
     79 <p>We would like to thank these researchers for their contributions:</p>
     80 
     81 <ul>
     82   <li> Brennan Lautner: CVE-2015-3863
     83   <li> Chiachih Wu and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3868, CVE-2015-3869, CVE-2015-3862
     84   <li> Yajin Zhou, Lei Wu, and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3865
     85   <li> Daniel Micay (daniel.micay (a] copperhead.co) at Copperhead Security: CVE-2015-3875
     86   <li> dragonltx of Alibaba Mobile Security Team: CVE-2015-6599
     87   <li> Ian Beer and Steven Vittitoe of Google Project Zero: CVE-2015-6604
     88   <li> Joaqun Rinaudo (@xeroxnir) and Ivn Arce (@4Dgifts) of Programa STIC at
     89 Fundacin Dr. Manuel Sadosky, Buenos Aires Argentina: CVE-2015-3870
     90   <li> Josh Drake of Zimperium: CVE-2015-3876, CVE-2015-6602
     91   <li> Jordan Gruskovnjak of Exodus Intelligence (@jgrusko): CVE-2015-3867
     92   <li> Peter Pi of Trend Micro: CVE-2015-3872, CVE-2015-3871
     93   <li> Ping Li of  Qihoo 360 Technology Co. Ltd: CVE-2015-3878
     94   <li> Seven Shen: CVE-2015-6600, CVE-2015-3847
     95   <li> Wangtao(neobyte) of Baidu X-Team: CVE-2015-6598
     96   <li> Wish Wu of Trend Micro Inc. (@wish_wu): CVE-2015-3823
     97   <li> Michael Roland of JR-Center u'smile at University of Applied Sciences, Upper Austria/ Hagenberg: CVE-2015-6606
     98 </ul>
     99 
    100 <p>We would also like to acknowledge the contributions of the Chrome Security
    101 Team, Google Security Team, Project Zero, and other individuals within Google
    102 for reporting several issues fixed in this bulletin.</p>
    103 
    104 <h2 id=security_vulnerability_details>Security Vulnerability Details</h2>
    105 
    106 
    107 <p>In the sections below, we provide details for each of the security
    108 vulnerabilities that apply to the 2015-10-01 patch level.
    109 There is a description of the issue, a severity rationale, and a table
    110 with the CVE, associated bug, severity, affected versions, and date reported.
    111 Where available, weve linked the AOSP change that addressed the issue to the
    112 bug ID.  When multiple changes relate to a single bug, additional AOSP
    113 references are linked to numbers following the bug ID.</p>
    114 
    115 <h3 id=remote_code_execution_vulnerabilities_in_libstagefright>Remote Code Execution Vulnerabilities in libstagefright</h3>
    116 
    117 
    118 <p>Vulnerabilities in libstagefright exist that could allow an attacker, during
    119 media file and data processing of a specially crafted file, to cause memory
    120 corruption and remote code execution in the mediaserver service.</p>
    121 
    122 <p>These issues are rated as a Critical severity due to the possibility of remote
    123 code execution as a privileged service. The affected components have access to
    124 audio and video streams as well as access to privileges that third-party
    125 applications cannot normally access.</p>
    126 <table>
    127  <tr>
    128     <th>CVE</th>
    129     <th>Bug(s) with AOSP links</th>
    130     <th>Severity</th>
    131     <th>Affected versions</th>
    132     <th>Date reported</th>
    133  </tr>
    134  <tr>
    135     <td rowspan="14">CVE-2015-3873</td>
    136     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c23e3dd8af7397f023aae040c4a03dd14091cbed">ANDROID-20674086</a>  [<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/9abb7401df730b5c510f6b8dac2716a0928d9623">2</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b62a73b860757143d3b140b2985fdae71e18d675">3</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b2ae4351539de9aa4667fcb3e02ba40d9c6bd094">4</a>]</td>
    137     <td rowspan="13">Critical</td>
    138     <td rowspan="13">5.1 and below</td>
    139     <td rowspan="13">Google Internal </td>
    140  </tr>
    141  <tr>
    142     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3fd96683850cf27648e036180acb149fac362242">ANDROID-20674674</a>  [<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/65842db06c2d77e53cc5ac61692160d844cc7d0a">2</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/38eff9af5c032bf12f89d6e94df05f65eef51afc">3</a>,<a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/91860b89488b3ee4644c539e89e657fbb79fb6ad">4</a>]</td>
    143  </tr>
    144  <tr>
    145     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/2e941e40ce76eb13b273479a4ee8fb6e40d33795">ANDROID-20718524 </a></td>
    146  </tr>
    147  <tr>
    148     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/06ca06ac6107f88530cc67225c47537621bb41a5">ANDROID-21048776</a></td>
    149  </tr>
    150  <tr>
    151     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/dc5e47f013bfbb74c5c35ad976aa98d480cb351b">ANDROID-21443020</a></td>
    152  </tr>
    153  <tr>
    154     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f11e95b21007f24e5ab77298370855f9f085b2d7">ANDROID-21814993 </a></td>
    155  </tr>
    156  <tr>
    157     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f810a8298aea13fa177060cdc10c8297eac69c49">ANDROID-22008959 </a></td>
    158  </tr>
    159  <tr>
    160     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/7913508110c80da87fb085514208adbd874d7d54">ANDROID-22077698</a></td>
    161  </tr>
    162  <tr>
    163     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/073e4f6748f5d7deb095c42fad9271cb99e22d07">ANDROID-22388975</a> </td>
    164  </tr>
    165  <tr>
    166     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/bf47eb9c67ed364f3c288954857aab9d9311db4c">ANDROID-22845824</a> </td>
    167  </tr>
    168  <tr>
    169     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b158a9a5bcfe21480f57bc58d45517f1a81cca39">ANDROID-23016072</a></td>
    170  </tr>
    171  <tr>
    172     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5a132594b531f1f48098a790927f82080cc27f61">ANDROID-23247055 </a></td>
    173  </tr>
    174  <tr>
    175     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/d2ebc0b9e147f9406db20ec4df61da50e3614ee4">ANDROID-23248776</a> </td>
    176  </tr>
    177  <tr>
    178     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3179e3b3531b5fe93dc7f5b2c378e27010a406d5">ANDROID-20721050</a></td>
    179     <td>Critical</td>
    180     <td>5.0 and 5.1</td>
    181     <td>Google Internal </td>
    182  </tr>
    183  <tr>
    184     <td>CVE-2015-3823</td>
    185     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/407d475b797fdc595299d67151230dc6e3835ccd">ANDROID-21335999 </a></td>
    186     <td>Critical</td>
    187     <td>5.1 and below</td>
    188     <td>May 20, 2015</td>
    189  </tr>
    190  <tr>
    191     <td>CVE-2015-6600</td>
    192     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/e6f5d47a7f9eab8a0009f8a563de473cd47d3110">ANDROID-22882938 </a></td>
    193     <td>Critical</td>
    194     <td>5.1 and below</td>
    195     <td>Jul 31, 2015</td>
    196  </tr>
    197  <tr>
    198     <td>CVE-2015-6601</td>
    199     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/738a753a3ca7bf8f9f608ca941575626265294e4">ANDROID-22935234</a></td>
    200     <td>Critical</td>
    201     <td>5.1 and below</td>
    202     <td>Aug 3, 2015</td>
    203  </tr>
    204  <tr>
    205     <td>CVE-2015-3869</td>
    206     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/450e1015b7939292ca988dd1b4f0303a094478e9">ANDROID-23036083</a></td>
    207     <td>Critical</td>
    208     <td>5.1 and below</td>
    209     <td>Aug 4, 2015</td>
    210  </tr>
    211  <tr>
    212     <td>CVE-2015-3870</td>
    213     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/4bce636865bdf0e2a79fc9a5d9a69107649c850d">ANDROID-22771132</a></td>
    214     <td>Critical</td>
    215     <td>5.1 and below</td>
    216     <td>Aug 5, 2015</td>
    217  </tr>
    218  <tr>
    219     <td>CVE-2015-3871</td>
    220     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c570778430a22b5488cae72982cf9fb8033dbda3">ANDROID-23031033</a></td>
    221     <td>Critical</td>
    222     <td>5.1 and below</td>
    223     <td>Aug 6, 2015</td>
    224  </tr>
    225  <tr>
    226     <td>CVE-2015-3868</td>
    227     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/937c6bedd4b6e5c6cb29a238eb459047dedd3486">ANDROID-23270724</a></td>
    228     <td>Critical</td>
    229     <td>5.1 and below</td>
    230     <td>Aug 6, 2015</td>
    231  </tr>
    232  <tr>
    233     <td>CVE-2015-6604</td>
    234     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f51115bd8e44c2779b74477277c6f6046916e7cf">ANDROID-23129786</a></td>
    235     <td>Critical</td>
    236     <td>5.1 and below</td>
    237     <td>Aug 11, 2015</td>
    238  </tr>
    239  <tr>
    240     <td>CVE-2015-3867</td>
    241     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/7e9ac3509d72e8dc6f1316b5ce0a0066638b9737">ANDROID-23213430</a></td>
    242     <td>Critical</td>
    243     <td>5.1 and below</td>
    244     <td>Aug 14, 2015</td>
    245  </tr>
    246  <tr>
    247     <td>CVE-2015-6603</td>
    248     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c37f7f6fa0cb7f55cdc5b2d4ccbf2c87c3bc6c3b">ANDROID-23227354 </a></td>
    249     <td>Critical</td>
    250     <td>5.1 and below</td>
    251     <td>Aug 15,2015</td>
    252  </tr>
    253  <tr>
    254     <td>CVE-2015-3876</td>
    255     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/c580c836c1941fb4912e1dd4e08626caf98a62c7">ANDROID-23285192</a></td>
    256     <td>Critical</td>
    257     <td>5.1 and below</td>
    258     <td>Aug 15, 2015</td>
    259  </tr>
    260  <tr>
    261     <td>CVE-2015-6598</td>
    262     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/ba6093a4c6997b9d36d9700ee8c974941bf82e3a">ANDROID-23306638</a></td>
    263     <td>Critical</td>
    264     <td>5.1 and below</td>
    265     <td>Aug 18, 2015</td>
    266  </tr>
    267  <tr>
    268     <td>CVE-2015-3872</td>
    269     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/4d46f6f18f5160b8992ec1e66ef1844212fc7d48">ANDROID-23346388</a></td>
    270     <td>Critical</td>
    271     <td>5.1 and below</td>
    272     <td>Aug 19, 2015</td>
    273  </tr>
    274  <tr>
    275     <td>CVE-2015-6599</td>
    276     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/af7e33f6043c0be1c0310d675884e3b263ca2438">ANDROID-23416608 </a></td>
    277     <td>Critical</td>
    278     <td>5.1 and below</td>
    279     <td>Aug 21, 2015</td>
    280  </tr>
    281 </table>
    282 
    283 
    284 <h3 id=remote_code_execution_vulnerabilities_in_sonivox>Remote Code Execution Vulnerabilities in Sonivox</h3>
    285 
    286 
    287 <p>Vulnerabilities in Sonivox exist that could allow an attacker, during media
    288 file processing of a specially crafted file, to cause memory corruption and
    289 remote code execution in the mediaserver service. This issue is rated as a
    290 Critical severity due to the possibility of remote code execution as a
    291 privileged service. The affected component has access to audio and video
    292 streams as well as access to privileges that third-party applications cannot
    293 normally access.</p>
    294 <table>
    295  <tr>
    296     <th>CVE</th>
    297     <th>Bug(s) with AOSP links</th>
    298     <th>Severity</th>
    299     <th>Affected versions</th>
    300     <th>Date reported</th>
    301  </tr>
    302  <tr>
    303     <td rowspan="3">CVE-2015-3874</td>
    304     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/8cbef48ba6e3d3f844b895f8ca1a1aee74414fff">ANDROID-23335715</a> </td>
    305     <td rowspan="3">Critical</td>
    306     <td rowspan="3">5.1 and below</td>
    307     <td rowspan="3">Multiple</td>
    308  </tr>
    309  <tr>
    310     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/5d2e7de37d4a28cf25cc5d0c64b3a29c1824dc0a">ANDROID-23307276</a> [<a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/f333a822c38c3d92f40e8f1686348e6a62c291">2</a>]</td>
    311  </tr>
    312  <tr>
    313     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsonivox/+/8a9f53ee2c661e8b5b94d6e9fbb8af3baa34310d">ANDROID-23286323</a></td>
    314  </tr>
    315 </table>
    316 
    317 
    318 <h3 id=remote_code_execution_vulnerabilities_in_libutils>Remote Code Execution Vulnerabilities in libutils </h3>
    319 
    320 
    321 <p>Vulnerabilities in libutils, a generic library, exist in audio file processing.
    322 These vulnerabilities could allow an attacker, during processing of a specially
    323 crafted file, to cause memory corruption and remote code execution in a service
    324 that uses this library such as mediaserver.</p>
    325 
    326 <p>The affected functionality is provided as an application API and there are
    327 multiple applications that allow it to be reached with remote content, most
    328 notably MMS and browser playback of media. This issue is rated as a Critical
    329 severity due to the possibility of remote code execution in a privileged
    330 service. The affected component has access to audio and video streams as well
    331 as access to privileges that third-party apps cannot normally access.</p>
    332 <table>
    333  <tr>
    334     <th>CVE</th>
    335     <th>Bug(s) with AOSP links</th>
    336     <th>Severity</th>
    337     <th>Affected versions</th>
    338     <th>Date reported</th>
    339  </tr>
    340  <tr>
    341     <td>CVE-2015-3875</td>
    342     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/0cc9a6e6e1f8e675c1238e5e05418cabcc699b52">ANDROID-22952485</a></td>
    343     <td>Critical</td>
    344     <td>5.1 and below</td>
    345     <td>Aug 15, 2015</td>
    346  </tr>
    347  <tr>
    348     <td>CVE-2015-6602</td>
    349     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/e0dce90b0de2b2b7c2baae8035f810a55526effb">ANDROID-23290056</a> [<a href="https://android.googlesource.com/platform%2Fsystem%2Fcore/+/5b85b1d40d619c2064d321364f212ebfeb6ba185">2</a>]</td>
    350     <td>Critical</td>
    351     <td>5.1 and below</td>
    352     <td>Aug 15, 2015</td>
    353  </tr>
    354 </table>
    355 
    356 
    357 <h3 id=remote_code_execution_vulnerability_in_skia>Remote Code Execution Vulnerability in Skia</h3>
    358 
    359 
    360 <p>A vulnerability in the Skia component may be leveraged when processing a
    361 specially crafted media file, that could lead to memory corruption and remote
    362 code execution in a privileged process. This issue is rated as a Critical
    363 severity due to the possibility of remote code execution through multiple
    364 attack methods such as email, web browsing, and MMS when processing media
    365 files.</p>
    366 <table>
    367  <tr>
    368     <th>CVE</th>
    369     <th>Bug(s) with AOSP links</th>
    370     <th>Severity</th>
    371     <th>Affected versions</th>
    372     <th>Date reported</th>
    373  </tr>
    374  <tr>
    375     <td>CVE-2015-3877</td>
    376     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fskia/+/55ad31336a6de7037139820558c5de834797c09e">ANDROID-20723696</a></td>
    377     <td>Critical</td>
    378     <td>5.1 and below</td>
    379     <td>Jul 30, 2015</td>
    380  </tr>
    381 </table>
    382 
    383 
    384 <h3 id=remote_code_execution_vulnerabilities_in_libflac>Remote Code Execution Vulnerabilities in libFLAC</h3>
    385 
    386 
    387 <p>A vulnerability in libFLAC exists in media file processing. These
    388 vulnerabilities could allow an attacker, during processing of a specially
    389 crafted file, to cause memory corruption and remote code execution.</p>
    390 
    391 <p>The affected functionality is provided as an application API and there are
    392 multiple applications that allow it to be reached with remote content, such as
    393 browser playback of media. This issue is rated as a Critical severity due to
    394 the possibility of remote code execution in a privileged service. The affected
    395 component has access to audio and video streams as well as access to privileges
    396 that third-party apps cannot normally access.</p>
    397 <table>
    398  <tr>
    399     <th>CVE</th>
    400     <th>Bug(s) with AOSP links</th>
    401     <th>Severity</th>
    402     <th>Affected versions</th>
    403     <th>Date reported</th>
    404  </tr>
    405  <tr>
    406     <td>CVE-2014-9028</td>
    407     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fflac/+/fe03f73d86bb415f5d5145f0de091834d89ae3a9">ANDROID-18872897</a> [<a href="https://android.googlesource.com/platform%2Fexternal%2Fflac/+/5859ae22db0a2d16af3e3ca19d582de37daf5eb6">2</a>]</td>
    408     <td>Critical</td>
    409     <td>5.1 and below</td>
    410     <td>Nov 14, 2014</td>
    411  </tr>
    412 </table>
    413 
    414 
    415 <p>
    416 </p>
    417 
    418 <h3 id=elevation_of_privilege_vulnerability_in_keystore>Elevation of Privilege Vulnerability in KeyStore</h3>
    419 
    420 
    421 <p>An elevation of privilege vulnerability in the KeyStore component may be
    422 leveraged by a malicious application when calling into the KeyStore APIs. This
    423 application could cause memory corruption and arbitrary code execution in the
    424 context of KeyStore. This issue is rated as High severity because it can be
    425 used to access privileges which are not directly accessible to a third-party
    426 application.</p>
    427 <table>
    428  <tr>
    429     <th>CVE</th>
    430     <th>Bug(s) with AOSP links</th>
    431     <th>Severity</th>
    432     <th>Affected versions</th>
    433     <th>Date reported</th>
    434  </tr>
    435  <tr>
    436     <td>CVE-2015-3863</td>
    437     <td><a href="https://android.googlesource.com/platform%2Fsystem%2Fsecurity/+/0d5935262dbbcaf2cf6145529ffd71a728ef4609">ANDROID-22802399</a></td>
    438     <td>High</td>
    439     <td>5.1 and below</td>
    440     <td>Jul 28, 2015</td>
    441  </tr>
    442 </table>
    443 
    444 
    445 <h3 id=elevation_of_privilege_vulnerability_in_media_player_framework>Elevation of Privilege Vulnerability in Media Player Framework</h3>
    446 
    447 
    448 <p>An elevation of privilege vulnerability in the media player framework component
    449 could allow a malicious application to execute arbitrary code within the
    450 context of mediaserver. This issue is rated as High severity because it allows
    451 a malicious application to access privileges not accessible to a third-party
    452 application.</p>
    453 <table>
    454  <tr>
    455     <th>CVE</th>
    456     <th>Bug(s) with AOSP links</th>
    457     <th>Severity</th>
    458     <th>Affected versions</th>
    459     <th>Date reported</th>
    460  </tr>
    461  <tr>
    462     <td>CVE-2015-3879</td>
    463     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/aa4da6fa7ca2454f0713de0a5a583b5b8160166b">ANDROID-23223325</a> [2]*</td>
    464     <td>High</td>
    465     <td>5.1 and below</td>
    466     <td>Aug 14, 2015</td>
    467  </tr>
    468 </table>
    469 
    470 
    471 <p>* A second change for this issue is not in AOSP. The update is contained in the
    472 latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>. 
    473 </p>
    474 
    475 <h3 id=elevation_of_privilege_vulnerability_in_android_runtime>Elevation of Privilege Vulnerability in Android Runtime</h3>
    476 
    477 
    478 <p>An elevation of privilege vulnerability in Android Runtime can enable a local
    479 malicious application to execute arbitrary code within the context of an
    480 elevated system application. This issue is rated as High severity because it
    481 can be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party application.</p>
    482 <table>
    483  <tr>
    484     <th>CVE</th>
    485     <th>Bug(s) with AOSP links</th>
    486     <th>Severity</th>
    487     <th>Affected versions</th>
    488     <th>Date reported</th>
    489  </tr>
    490  <tr>
    491     <td>CVE-2015-3865</td>
    492     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fbase/+/ff8dc21278b19b22ed8dc9f9475850838336d351">ANDROID-23050463</a> [<a href="https://android.googlesource.com/platform%2Fcts/+/3f7334822ba4cc53f81f22f3519093bf4e1d7f89">2</a>]</td>
    493     <td>High</td>
    494     <td>5.1 and below</td>
    495     <td>Aug 8, 2015</td>
    496  </tr>
    497 </table>
    498 
    499 
    500 <h3 id=elevation_of_privilege_vulnerabilities_in_mediaserver>Elevation of Privilege Vulnerabilities in Mediaserver</h3>
    501 
    502 
    503 <p>There are multiple vulnerabilities in mediaserver that can enable a local
    504 malicious application to execute arbitrary code within the context of a
    505 privileged native service. This issue is rated as High severity because it can
    506 be used to access privileges that are not directly accessible to a third-party
    507 application.</p>
    508 <table>
    509  <tr>
    510     <th>CVE</th>
    511     <th>Bug(s) with AOSP links</th>
    512     <th>Severity</th>
    513     <th>Affected versions</th>
    514     <th>Date reported</th>
    515  </tr>
    516  <tr>
    517     <td rowspan="3">CVE-2015-6596</td>
    518     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/b97ee930e4f7ed1587b869c92b4aa1dc90b641cc">ANDROID-20731946</a></td>
    519     <td rowspan="2">High</td>
    520     <td rowspan="2">5.1 and below</td>
    521     <td rowspan="2">Multiple</td>
    522  </tr>
    523  <tr>
    524     <td>ANDROID-20719651*</td>
    525  </tr>
    526  <tr>
    527     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/9ef830c6dbd4f6000b94abee3df14b9e27a38294">ANDROID-19573085</a></td>
    528     <td>High</td>
    529     <td>5.0 - 6.0</td>
    530     <td>Google Internal</td>
    531  </tr>
    532 </table>
    533 
    534 
    535 <p>* The patch for this issue is not in AOSP. The update is contained in the
    536 latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>. 
    537 </p>
    538 
    539 <h3 id=elevation_of_privilege_vulnerability_in_secure_element_evaluation_kit>Elevation of Privilege Vulnerability in Secure Element Evaluation Kit</h3>
    540 
    541 
    542 <p>A vulnerability in the <a href="http://seek-for-android.github.io/">SEEK</a> (Secure Element Evaluation Kit, a.k.a. the SmartCard API) plugin could allow
    543 an application to obtain elevated permissions without requesting them. This
    544 issue is rated as High severity because it can be used to gain elevated
    545 capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications. </p>
    546 <table>
    547  <tr>
    548     <th>CVE</th>
    549     <th>Bug(s) with AOSP links</th>
    550     <th>Severity</th>
    551     <th>Affected versions</th>
    552     <th>Date reported</th>
    553  </tr>
    554  <tr>
    555     <td>CVE-2015-6606</td>
    556     <td>ANDROID-22301786*</td>
    557     <td>High</td>
    558     <td>5.1 and below</td>
    559     <td>Jun 30, 2015</td>
    560  </tr>
    561 </table>
    562 
    563 
    564 <p>* The upgrade that addresses this issue is located at the <a href="http://seek-for-android.github.io/">SEEK for Android site</a>.
    565 </p>
    566 
    567 <h3 id=elevation_of_privilege_vulnerability_in_media_projection>Elevation of Privilege Vulnerability in Media Projection</h3>
    568 
    569 
    570 <p>A vulnerability in the Media Projection component can allow user data to be
    571 disclosed in the form of screen snapshots. The issue is a result of the
    572 operating system allowing overly long application names. The use of these long
    573 names by a local malicious application may prevent a warning about screen
    574 recording from being visible by the user. This issue is rated as Moderate
    575 severity because it can be used to improperly gain elevated permissions.</p>
    576 <table>
    577  <tr>
    578     <th>CVE</th>
    579     <th>Bug(s) with AOSP links</th>
    580     <th>Severity</th>
    581     <th>Affected versions</th>
    582     <th>Date reported</th>
    583  </tr>
    584  <tr>
    585     <td>CVE-2015-3878</td>
    586     <td><a href="https://android.googlesource.com/platform/frameworks/base/+/b3145760db5d58a107fd1ffd8eeec67d983d45f3">ANDROID-23345192</a></td>
    587     <td>Moderate</td>
    588     <td>5.0 - 6.0</td>
    589     <td> Aug 18, 2015</td>
    590  </tr>
    591 </table>
    592 
    593 
    594 <h3 id=elevation_of_privilege_vulnerability_in_bluetooth>Elevation of Privilege Vulnerability in Bluetooth</h3>
    595 
    596 
    597 <p>A vulnerability in Android's Bluetooth component could allow an application to
    598 delete stored SMS messages. This issue is rated as Moderate severity because it
    599 can be used to improperly gain elevated permissions.</p>
    600 <table>
    601  <tr>
    602     <th>CVE</th>
    603     <th>Bug(s) with AOSP links</th>
    604     <th>Severity</th>
    605     <th>Affected versions</th>
    606     <th>Date reported</th>
    607  </tr>
    608  <tr>
    609     <td>CVE-2015-3847</td>
    610     <td><a href="https://android.googlesource.com/platform%2Fpackages%2Fapps%2FBluetooth/+/19004c751f36aa2b01d3e03d4f761d8897542bd2">ANDROID-22343270</a></td>
    611     <td>Moderate</td>
    612     <td>5.1 and below</td>
    613     <td>Jul 8, 2015</td>
    614  </tr>
    615 </table>
    616 
    617 
    618 <h3 id=elevation_of_privilege_vulnerabilities_in_sqlite>
    619 Elevation of Privilege Vulnerabilities in SQLite</h3>
    620 
    621 
    622 <p>Multiple vulnerabilities were discovered in the SQLite parsing engine. These
    623 vulnerabilities may be exploitable by a local application that can cause
    624 another application or service to execute arbitrary SQL queries. Successful
    625 exploitation could result in arbitrary code execution in the context of the
    626 target application.</p>
    627 
    628 <p>A fix was uploaded to AOSP master on April 8, 2015, upgrading the SQLite
    629 version to 3.8.9: <a href="https://android-review.googlesource.com/#/c/145961/">https://android-review.googlesource.com/#/c/145961/</a></p>
    630 
    631 <p>This bulletin contains patches for the SQLite versions in Android 4.4 (SQLite
    632 3.7.11) and Android 5.0 and 5.1 (SQLite 3.8.6).</p>
    633 <table>
    634  <tr>
    635     <th>CVE</th>
    636     <th>Bug(s) with AOSP links</th>
    637     <th>Severity</th>
    638     <th>Affected versions</th>
    639     <th>Date reported</th>
    640  </tr>
    641  <tr>
    642     <td>CVE-2015-6607</td>
    643     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fsqlite/+/3fcd43a0f1ef02756029e12af3cb9ba9faa13364">ANDROID-20099586</a></td>
    644     <td>Moderate</td>
    645     <td> 5.1 and below</td>
    646     <td>April 7, 2015<br />Publicly Known</td>
    647  </tr>
    648 </table>
    649 
    650 
    651 <h3 id=denial_of_service_vulnerabilities_in_mediaserver>
    652 Denial of Service Vulnerabilities in Mediaserver</h3>
    653 
    654 
    655 <p>There are multiple vulnerabilities in mediaserver that can cause a Denial of
    656 Service by crashing the mediaserver process. These issues are rated as Low
    657 severity because the effect is experienced by a crash of the media server
    658 resulting in a local temporary denial of service.</p>
    659 <table>
    660  <tr>
    661     <th>CVE</th>
    662     <th>Bug(s) with AOSP links</th>
    663     <th>Severity</th>
    664     <th>Affected versions</th>
    665     <th>Date reported</th>
    666  </tr>
    667  <tr>
    668     <td rowspan="3">CVE-2015-6605</td>
    669     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Ftremolo/+/36ec928f52271dd1feb4c86b18026564220629e9">ANDROID-20915134</a></td>
    670     <td rowspan="2">Low</td>
    671     <td rowspan="2">5.1 and below</td>
    672     <td rowspan="2">Google Internal </td>
    673  </tr>
    674  <tr>
    675     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/3ce293842fed1b3abd2ff0aecd2a0c70a55086ee">ANDROID-23142203</a></td>
    676  </tr>
    677  <tr>
    678     <td><a href="https://android.googlesource.com/platform%2Fexternal%2Flibhevc/+/2b67e532653b815e2341a0ac0b59d1b0ef82170d">ANDROID-22278703</a></td>
    679     <td>Low</td>
    680     <td>5.0 - 6.0</td>
    681     <td>Google Internal</td>
    682  </tr>
    683  <tr>
    684     <td>CVE-2015-3862</td>
    685     <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f26400c9d01a0e2f71690d5ebc644270f098d590">ANDROID-22954006</a></td>
    686     <td>Low</td>
    687     <td>5.1 and below</td>
    688     <td>Aug 2, 2015</td>
    689  </tr>
    690 </table>
    691 
    692 
    693 <h2 id=revisions>Revisions</h2>
    694 
    695 
    696 <ul>
    697   <li> October 05, 2015: Bulletin published.
    698   <li> October 07, 2015: Bulletin updated with AOSP references. Clarified the bug
    699 references for CVE-2014-9028.
    700   <li> October 12, 2015: Updated acknowledgements for CVE-2015-3868, CVE-2015-3869,
    701 CVE-2015-3865, CVE-2015-3862.
    702   <li> January 22, 2016: Updated acknowledgements for CVE-2015-6606.
    703   <li> April 28, 2016: Added CVE-2015-6603 and corrected typo with CVE-2014-9028.
    704 </ul>
    705 
    706   </body>
    707 </html>
    708