Home | History | Annotate | Download | only in bulletin
      1 <html devsite>
      2   <head>
      3     <title>Nexus Security BulletinApril 2016</title>
      4     <meta name="project_path" value="/_project.yaml" />
      5     <meta name="book_path" value="/_book.yaml" />
      6   </head>
      7   <body>
      8   <!--
      9       Copyright 2017 The Android Open Source Project
     10 
     11       Licensed under the Apache License, Version 2.0 (the "License");
     12       you may not use this file except in compliance with the License.
     13       You may obtain a copy of the License at
     14 
     15           http://www.apache.org/licenses/LICENSE-2.0
     16 
     17       Unless required by applicable law or agreed to in writing, software
     18       distributed under the License is distributed on an "AS IS" BASIS,
     19       WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     20       See the License for the specific language governing permissions and
     21       limitations under the License.
     22   -->
     23 
     24 
     25 
     26 <p><em>Published April 04, 2016 | Updated December 19, 2016</em></p>
     27 
     28 <p>We have released a security update to Nexus devices through an over-the-air
     29 (OTA) update as part of our Android Security Bulletin Monthly Release process.
     30 The Nexus firmware images have also been released to the
     31 <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>.
     32 Security Patch Levels of April
     33 02, 2016 or later address these issues (refer to the
     34 <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a>
     35 for instructions on how to check the security patch level).</p>
     36 
     37 <p>Partners were notified about the issues described in the bulletin on March 16,
     38 2016 or earlier. Where applicable, source code patches for these issues have been
     39 released to the Android Open Source Project (AOSP) repository.</p>
     40 
     41 <p>The most severe of these issues is a Critical security vulnerability that could
     42 enable remote code execution on an affected device through multiple methods
     43 such as email, web browsing, and MMS when processing media files. The
     44 <a href="/security/overview/updates-resources.html#severity">severity
     45 assessment</a> is based on the effect that exploiting the vulnerability would
     46 possibly have on an affected device, assuming the platform and service
     47 mitigations are disabled for development purposes or if successfully bypassed.</p>
     48 
     49 <p><a href="/security/advisory/2016-03-18.html">
     50 Android Security Advisory 2016-03-18</a> previously discussed use of
     51 <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
     52 by a rooting application. <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805">CVE-2015-1805</a>
     53 is resolved in this update.
     54 There have been no reports of active customer exploitation or abuse of the other
     55 newly reported issues. Refer to the <a href="#mitigations">Mitigations</a> section
     56 for further details on the <a href="/security/enhancements/index.html">
     57 Android security platform protections</a> and service protections such as SafetyNet,
     58 which improve the security of the Android platform.</p>
     59 
     60 <h2 id=mitigations>Mitigations</h2>
     61 
     62 
     63 <p>This is a summary of the mitigations provided by the
     64 <a href="/security/enhancements/index.html">Android security platform</a> and service
     65 protections such as SafetyNet. These capabilities reduce the
     66 likelihood that security vulnerabilities could be successfully exploited on
     67 Android.</p>
     68 
     69 <ul>
     70   <li> Exploitation for many issues on Android is made more difficult by enhancements
     71 in newer versions of the Android platform. We encourage all users to update to
     72 the latest version of Android where possible.
     73   <li> The Android Security team is actively monitoring for abuse with Verify Apps and
     74 SafetyNet, which will warn the user about detected potentially harmful
     75 applications about to be installed. Device rooting tools are prohibited within
     76 Google Play. To protect users who install applications from outside of Google
     77 Play, Verify Apps is enabled by default and will warn users about known rooting
     78 applications. Verify Apps attempts to identify and block installation of known
     79 malicious applications that exploit a privilege escalation vulnerability. If
     80 such an application has already been installed, Verify Apps will notify the
     81 user and attempt to remove any such applications.
     82   <li> As appropriate, Google Hangouts and Messenger applications do not automatically
     83 pass media to processes such as mediaserver.
     84 </ul>
     85 
     86 <h2 id=acknowledgements>Acknowledgements</h2>
     87 
     88 
     89 <p>The Android Security team would like to thank these researchers for their
     90 contributions:</p>
     91 
     92 <ul>
     93   <li> Abhishek Arya, Oliver Chang, and Martin Barbella of Google Chrome Security
     94 Team: CVE-2016-0834, CVE-2016-0841, CVE-2016-0840, CVE-2016-0839, CVE-2016-0838
     95   <li> Anestis Bechtsoudis (<a href="https://twitter.com/anestisb">@anestisb</a>)
     96   of CENSUS S.A.: CVE-2016-0842, CVE-2016-0836, CVE-2016-0835
     97   <li> Brad Ebinger and Santos Cordon of Google Telecom Team: CVE-2016-0847
     98   <li> Dominik Schrmann of <a href="https://www.ibr.cs.tu-bs.de">Institute for
     99   Operating Systems and Computer Networks</a>, TU Braunschweig: CVE-2016-2425
    100   <li> Gengjia Chen (<a href="https://twitter.com/chengjia4574">@chengjia4574</a>),
    101   <a href="http://weibo.com/jfpan">pjf</a>, Jianqiang Zhao
    102   (<a href="https://twitter.com/jianqiangzhao">@jianqiangzhao</a>) of IceSword Lab,
    103   Qihoo 360: CVE-2016-0844
    104   <li> <a href="mailto:gpiskas (a] gmail.com">George Piskas</a> of <a href="https://www.epfl.ch">
    105   cole polytechnique fdrale de Lausanne</a>: CVE-2016-2426
    106   <li> Guang Gong () (<a href="https://twitter.com/oldfresher">@oldfresher</a>)
    107   of <a href="http://www.360.com/">Qihoo 360 Technology Co.Ltd</a>: CVE-2016-2412, CVE-2016-2416
    108   <li> James Forshaw of Google Project Zero: CVE-2016-2417, CVE-2016-0846
    109   <li> Jianqiang Zhao(<a href="https://twitter.com/jianqiangzhao">@jianqiangzhao</a>),
    110   <a href="http://weibo.com/jfpan">pjf</a>, and Gengjia Chen
    111   (<a href="https://twitter.com/chengjia4574">@chengjia4574</a>) of IceSword Lab,
    112   Qihoo 360: CVE-2016-2410, CVE-2016-2411
    113   <li> Jianqiang Zhao (<a href="https://twitter.com/jianqiangzhao">@jianqiangzhao</a>)
    114   and <a href="http://weibo.com/jfpan">pjf</a> of IceSword Lab, Qihoo 360: CVE-2016-2409
    115   <li> Nancy Wang of Vertu Corporation LTD: CVE-2016-0837
    116   <li> <a href="mailto:nasim (a] zamir.ca">Nasim Zamir</a>: CVE-2016-2409
    117   <li> Nico Golde (<a href="https://twitter.com/iamnion">@iamnion</a>) of Qualcomm
    118   Product Security Initiative: CVE-2016-2420, CVE-2016-0849
    119   <li> Peter Pi (<a href="https://twitter.com/heisecode">@heisecode</a>)
    120   of Trend Micro: CVE-2016-2418, CVE-2016-2413, CVE-2016-2419
    121   <li> Richard Shupak: CVE-2016-2415
    122   <li> Romain Trouv of
    123   <a href="https://labs.mwrinfosecurity.com/">MWR Labs</a>: CVE-2016-0850
    124   <li> Stuart Henderson: CVE-2016-2422
    125   <li> Vishwath Mohan of Android Security: CVE-2016-2424
    126   <li> Weichao Sun (<a href="https://twitter.com/sunblate">@sunblate</a>)
    127   of Alibaba Inc.: CVE-2016-2414
    128   <li> Wish Wu (<a href="https://twitter.com/wish_wu">@wish_wu</a>)
    129   of Trend Micro Inc.: CVE-2016-0843
    130   <li> <a href="mailto:luc2yj (a] gmail.com">Yeonjoon Lee</a> and
    131   <a href="mailto:xw7 (a] indiana.edu">Xiaofeng Wang</a> of Indiana University Bloomington,
    132   <a href="mailto:litongxin1991 (a] gmail.com">Tongxin Li</a> and
    133   <a href="mailto:hanxinhui (a] pku.edu.cn">Xinhui Han</a> of Peking University: CVE-2016-0848
    134 </ul>
    135 
    136 <p>The Android Security team also thanks
    137 <a href="mailto:computernik (a] gmail.com">Yuan-Tsung Lo</a>,
    138 <a href="mailto:vancouverdou (a] gmail.com">Wenke Dou</a>,
    139 Chiachih Wu (<a href="https://twitter.com/chiachih_wu">@chiachih_wu</a>),
    140 and Xuxian Jiang of <a href="http://c0reteam.org">C0RE Team</a>
    141 and <a href="https://www.zimperium.com/">Zimperium</a>
    142 for their contribution to CVE-2015-1805.</p>
    143 
    144 <h2 id=security_vulnerability_details>Security Vulnerability Details</h2>
    145 
    146 
    147 <p>The sections below contain details for each of the security vulnerabilities
    148 that apply to the 2016-04-02 patch level.
    149 There is a description of the issue, a severity rationale, and a table
    150 with the CVE, associated bug, severity, affected versions, and date reported.
    151 When available, we will link the AOSP commit that addressed the issue to the
    152 bug ID. When multiple changes relate to a single bug, additional AOSP references
    153 are linked to numbers following the bug ID.</p>
    154 
    155 <h3 id=remote_code_execution_vulnerability_in_dhcpcd>Remote Code Execution Vulnerability in DHCPCD</h3>
    156 
    157 
    158 <p>A vulnerability in the Dynamic Host Configuration Protocol service could enable
    159 an attacker to cause memory corruption, which could lead to remote code
    160 execution. This issue is rated as Critical severity due to the possibility of
    161 remote code execution within the context of the DHCP client. The DHCP service
    162 has access to privileges that third-party apps could not normally access.</p>
    163 <table>
    164  <tr>
    165     <th>CVE</th>
    166     <th>Bugs with AOSP links</th>
    167     <th>Severity</th>
    168     <th>Updated versions</th>
    169     <th>Date reported</th>
    170  </tr>
    171  <tr>
    172     <td>CVE-2014-6060</td>
    173     <td><a href="https://android.googlesource.com/platform/external/dhcpcd/+/38cb7a7feff88d58fb4a565ba7f12cd4469af243">
    174         ANDROID-15268738</a></td>
    175     <td>Critical</td>
    176     <td>4.4.4</td>
    177     <td>July 30, 2014</td>
    178  </tr>
    179  <tr>
    180     <td>CVE-2014-6060</td>
    181     <td><a href="https://android.googlesource.com/platform/external/dhcpcd/+/de806dfdb6dd3b9dec5d1d23c9029fb300799cf8">
    182         ANDROID-16677003</a></td>
    183     <td>Critical</td>
    184     <td>4.4.4</td>
    185     <td>July 30, 2014</td>
    186  </tr>
    187  <tr>
    188     <td>CVE-2016-1503</td>
    189     <td><a href="https://android.googlesource.com/platform/external/dhcpcd/+/1390ace71179f04a09c300ee8d0300aa69d9db09">
    190         ANDROID-26461634</a></td>
    191     <td>Critical</td>
    192     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    193     <td>Jan 4, 2016</td>
    194  </tr>
    195 
    196 </table>
    197 
    198 
    199 <h3 id=remote_code_execution_vulnerability_in_media_codec>Remote Code Execution Vulnerability in Media Codec</h3>
    200 
    201 
    202 <p>During media file and data processing of a specially crafted file,
    203 vulnerabilities in a media codec used by mediaserver could allow an attacker to
    204 cause memory corruption and remote code execution as the mediaserver process.</p>
    205 
    206 <p>The affected functionality is provided as a core part of the operating system,
    207 and there are multiple applications that allow it to be reached with remote
    208 content, most notably MMS and browser playback of media.</p>
    209 
    210 <p>This issue is rated as Critical severity due to the possibility of remote code
    211 execution within the context of the mediaserver service. The mediaserver
    212 service has access to audio and video streams, as well as access to privileges
    213 that third-party apps could not normally access.</p>
    214 <table>
    215  <tr>
    216     <th>CVE</th>
    217     <th>Bug</th>
    218     <th>Severity</th>
    219     <th>Updated versions</th>
    220     <th>Date reported</th>
    221  </tr>
    222  <tr>
    223     <td>CVE-2016-0834</td>
    224     <td>ANDROID-26220548*</td>
    225     <td>Critical</td>
    226     <td>6.0, 6.0.1</td>
    227     <td>Dec 16, 2015</td>
    228  </tr>
    229 </table>
    230 
    231 <p>* The patch for this issue is not in AOSP. The update is contained in the
    232 latest binary drivers for Nexus devices available from the
    233 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    234 
    235 <h3 id=remote_code_execution_vulnerability_in_mediaserver>Remote Code Execution Vulnerability in Mediaserver</h3>
    236 
    237 
    238 <p>During media file and data processing of a specially crafted file,
    239 vulnerabilities in mediaserver could allow an attacker to cause memory
    240 corruption and remote code execution as the mediaserver process.</p>
    241 
    242 <p>The affected functionality is provided as a core part of the operating system,
    243 and there are multiple applications that allow it to be reached with remote
    244 content, most notably MMS and browser playback of media.</p>
    245 
    246 <p>This issue is rated as Critical severity due to the possibility of remote code
    247 execution within the context of the mediaserver service. The mediaserver
    248 service has access to audio and video streams, as well as access to privileges
    249 that third-party apps could not normally access.</p>
    250 <table>
    251  <tr>
    252     <th>CVE</th>
    253     <th>Bugs with AOSP links</th>
    254     <th>Severity</th>
    255     <th>Updated versions</th>
    256     <th>Date reported</th>
    257  </tr>
    258  <tr>
    259     <td>CVE-2016-0835</td>
    260     <td><a href="https://android.googlesource.com/platform/external/libmpeg2/+/ba604d336b40fd4bde1622f64d67135bdbd61301">
    261          ANDROID-26070014</a>
    262         [<a href="https://android.googlesource.com/platform/external/libmpeg2/+/58a6822d7140137ce957c6d2fc20bae1374186c1">2</a>]
    263     </td>
    264     <td>Critical</td>
    265     <td>6.0, 6.0.1</td>
    266     <td>Dec 6, 2015</td>
    267  </tr>
    268  <tr>
    269     <td>CVE-2016-0836</td>
    270     <td><a href="https://android.googlesource.com/platform/external/libmpeg2/+/8b4ed5a23175b7ffa56eea4678db7287f825e985">
    271         ANDROID-25812590</a></td>
    272     <td>Critical</td>
    273     <td>6.0, 6.0.1</td>
    274     <td>Nov 19, 2015</td>
    275  </tr>
    276  <tr>
    277     <td>CVE-2016-0837</td>
    278     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/7a282fb64fef25349e9d341f102d9cea3bf75baf">
    279         ANDROID-27208621</a></td>
    280     <td>Critical</td>
    281     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    282     <td>Feb 11, 2016</td>
    283  </tr>
    284  <tr>
    285     <td>CVE-2016-0838</td>
    286     <td><a href="https://android.googlesource.com/platform/external/sonivox/+/3ac044334c3ff6a61cb4238ff3ddaf17c7efcf49">
    287         ANDROID-26366256</a>
    288         [<a href="https://android.googlesource.com/platform/external/sonivox/+/24d7c408c52143bce7b49de82f3913fd8d1219cf">2</a>]</td>
    289     <td>Critical</td>
    290     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    291     <td>Google Internal</td>
    292  </tr>
    293  <tr>
    294     <td>CVE-2016-0839</td>
    295     <td><a href="https://android.googlesource.com/platform/hardware/qcom/audio/+/ebbb82365172337c6c250c6cac4e326970a9e351">
    296         ANDROID-25753245</a></td>
    297     <td>Critical</td>
    298     <td>6.0, 6.0.1</td>
    299     <td>Google Internal</td>
    300  </tr>
    301  <tr>
    302     <td>CVE-2016-0840</td>
    303     <td><a href="https://android.googlesource.com/platform/external/libavc/+/c57fc3703ae2e0d41b1f6580c50015937f2d23c1">
    304          ANDROID-26399350</a></td>
    305     <td>Critical</td>
    306     <td>6.0, 6.0.1</td>
    307     <td>Google Internal</td>
    308  </tr>
    309  <tr>
    310     <td>CVE-2016-0841</td>
    311     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/3097f364237fb552871f7639d37a7afa4563e252">
    312         ANDROID-26040840</a></td>
    313     <td>Critical</td>
    314     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    315     <td>Google Internal</td>
    316  </tr>
    317 
    318 </table>
    319 
    320 
    321 <h3 id=remote_code_execution_vulnerability_in_libstagefright>Remote Code Execution Vulnerability in libstagefright</h3>
    322 
    323 
    324 <p>During media file and data processing of a specially crafted file,
    325 vulnerabilities in libstagefright could allow an attacker to cause memory
    326 corruption and remote code execution as the mediaserver process.</p>
    327 
    328 <p>The affected functionality is provided as a core part of the operating system,
    329 and there are multiple applications that allow it to be reached with remote
    330 content, most notably MMS and browser playback of media.</p>
    331 
    332 <p>This issue is rated as a Critical severity due to the possibility of remote
    333 code execution within the context of the mediaserver service. The mediaserver
    334 service has access to audio and video streams, as well as access to privileges
    335 that third-party apps could not normally access.</p>
    336 <table>
    337  <tr>
    338     <th>CVE</th>
    339     <th>Bug with AOSP link</th>
    340     <th>Severity</th>
    341     <th>Updated versions</th>
    342     <th>Date reported</th>
    343  </tr>
    344  <tr>
    345     <td>CVE-2016-0842</td>
    346     <td><a href="https://android.googlesource.com/platform/external/libavc/+/943323f1d9d3dd5c2634deb26cbe72343ca6b3db">
    347         ANDROID-25818142</a></td>
    348     <td>Critical</td>
    349     <td>6.0, 6.0.1</td>
    350     <td>Nov 23, 2015</td>
    351  </tr>
    352 </table>
    353 
    354 
    355 <h3 id=elevation_of_privilege_vulnerability_in_kernel>Elevation of Privilege Vulnerability in Kernel</h3>
    356 
    357 
    358 <p>An elevation of privilege vulnerability in the kernel could enable a local
    359 malicious application to execute arbitrary code within the kernel. This issue
    360 is rated as Critical severity due to the possibility of a local permanent
    361 device compromise, and the device would possibly need to be repaired by
    362 re-flashing the operating system. This issue was described in <a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>.</p>
    363 
    364 <table>
    365  <tr>
    366     <th>CVE</th>
    367     <th>Bug</th>
    368     <th>Severity</th>
    369     <th>Updated versions</th>
    370     <th>Date reported</th>
    371  </tr>
    372  <tr>
    373     <td>CVE-2015-1805</td>
    374     <td>ANDROID-27275324*</td>
    375     <td>Critical</td>
    376     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    377     <td>February 19, 2016</td>
    378  </tr>
    379 </table>
    380 <p>* The patch in AOSP is available for specific kernel versions:
    381 <a href="https://android.googlesource.com/kernel/common/+/bf010e99c9bc48002f6bfa1ad801a59bf996270f">3.14</a>,
    382 <a href="https://android.googlesource.com/kernel/common/+/4a5a45669796c5b4617109182e25b321f9f00beb">3.10</a>, and
    383 <a href="https://android.googlesource.com/kernel/common/+/f7ebfe91b806501808413c8473a300dff58ddbb5">3.4</a>.</p>
    384 
    385 
    386 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_performance_module>Elevation of Privilege Vulnerability in Qualcomm Performance Module</h3>
    387 
    388 
    389 <p>An elevation of privilege vulnerability in the performance event manager
    390 component for ARM processors from Qualcomm could enable a local malicious
    391 application to execute arbitrary code within the kernel. This issue is rated as
    392 Critical severity due to the possibility of a local permanent device compromise,
    393 and the device would possibly need to be repaired by re-flashing the operating
    394 system.</p>
    395 <table>
    396  <tr>
    397     <th>CVE</th>
    398     <th>Bug</th>
    399     <th>Severity</th>
    400     <th>Updated versions</th>
    401     <th>Date reported</th>
    402  </tr>
    403  <tr>
    404     <td>CVE-2016-0843</td>
    405     <td>ANDROID-25801197*</td>
    406     <td>Critical</td>
    407     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    408     <td>Nov 19, 2015</td>
    409  </tr>
    410 </table>
    411 
    412 <p>* The patch for this issue is not in AOSP. The update is contained in the
    413 latest binary drivers for Nexus devices available from the
    414 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    415 
    416 <h3 id=elevation_of_privilege_in_qualcomm_rf_component>Elevation of Privilege Vulnerability in Qualcomm RF component</h3>
    417 
    418 
    419 <p>There is a vulnerability in the Qualcomm RF driver that could enable a local
    420 malicious application to execute arbitrary code within the context of the
    421 kernel. This issue is rated as Critical severity due to the possibility of a
    422 local permanent device compromise, and the device would possibly need to be
    423 repaired by re-flashing the operating system.</p>
    424 
    425 <table>
    426  <tr>
    427     <th>CVE</th>
    428     <th>Bug with AOSP link</th>
    429     <th>Severity</th>
    430     <th>Updated versions</th>
    431     <th>Date reported</th>
    432  </tr>
    433  <tr>
    434     <td>CVE-2016-0844</td>
    435     <td><a href="https://android.googlesource.com/platform/external/sepolicy/+/57531cacb40682be4b1189c721fd1e7f25bf3786">
    436         ANDROID-26324307</a>*</td>
    437     <td>Critical</td>
    438     <td>6.0, 6.0.1</td>
    439     <td>Dec 25, 2015</td>
    440  </tr>
    441 </table>
    442 <p>* An additional patch for this issue is located in
    443 <a href="https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=90a9da2ea95e86b4f0ff493cd891a11da0ee67aa">
    444 Linux upstream</a>.</p>
    445 
    446 <h3 id=elevation_of_privilege_vulnerability_in_kernel12>Elevation of Privilege Vulnerability in Kernel</h3>
    447 
    448 
    449 <p>An elevation of privilege vulnerability in the common kernel could enable a
    450 local malicious application to execute arbitrary code in the kernel. This issue
    451 is rated as Critical severity due to the possibility of a local permanent
    452 device compromise and the device would possibly need to be repaired by
    453 re-flashing the operating system.</p>
    454 <table>
    455  <tr>
    456     <th>CVE</th>
    457     <th>Bug with AOSP links</th>
    458     <th>Severity</th>
    459     <th>Updated versions</th>
    460     <th>Date reported</th>
    461  </tr>
    462  <tr>
    463     <td>CVE-2014-9322</td>
    464     <td><a href="https://android.googlesource.com/kernel/common/+/c22e479e335628ce8766cfbf06e2ba17e8f9a1bb">ANDROID-26927260</a>
    465     [<a href="https://android.googlesource.com/kernel/common/+/1b627d4e5e61e89b840f77abb3ca6711ad6ffbeb">2</a>]
    466     [<a href="https://android.googlesource.com/kernel/common/+/4c941665c7368a34b146929b31949555e680a4ee">3</a>]<br />
    467     [<a href="https://android.googlesource.com/kernel/common/+/758f0dac9104b46016af98304656a0268ac3e105">4</a>]
    468     [<a href="https://android.googlesource.com/kernel/common/+/44d057a37868a60bc2eb6e7d1dcea701f234d56a">5</a>]
    469     [<a href="https://android.googlesource.com/kernel/common/+/b9b9f908c8ae82b73b9d75181982028b6bc06c2b">6</a>]
    470     [<a href="https://android.googlesource.com/kernel/common/+/e068734f9e7344997a61022629b92d142a985ab3">7</a>]
    471     [<a href="https://android.googlesource.com/kernel/common/+/fdc6c1052bc7d89a5826904fbb4318677e8442ce">8</a>]
    472     [<a href="https://android.googlesource.com/kernel/common/+/211d59c0034ec9d88690c750ccd6da27f6952dc5">9</a>]
    473     [<a href="https://android.googlesource.com/kernel/common/+/c9e31d5a4747e9967ace6d05896c78516c4c0850">10</a>]
    474     [<a href="https://android.googlesource.com/kernel/common/+/e01834bfbafd25fd392bf10014451c4e5f34f829">11</a>]</td>
    475     <td>Critical</td>
    476     <td>6.0, 6.0.1</td>
    477     <td>Dec 25, 2015</td>
    478  </tr>
    479 </table>
    480 
    481 
    482 <h3 id=elevation_of_privilege_in_imemory_native_interface>
    483 Elevation of Privilege Vulnerability in IMemory Native Interface</h3>
    484 
    485 
    486 <p>An elevation of privilege vulnerability in the IMemory Native Interface could
    487 enable a local malicious application to execute arbitrary code within the
    488 context of an elevated system application. This issue is rated as High severity
    489 because it could be used to gain elevated capabilities, such as
    490 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    491 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    492 permissions privileges, which are not accessible to a third-party application.</p>
    493 <table>
    494  <tr>
    495     <th>CVE</th>
    496     <th>Bug with AOSP link</th>
    497     <th>Severity</th>
    498     <th>Updated versions</th>
    499     <th>Date reported</th>
    500  </tr>
    501  <tr>
    502     <td>CVE-2016-0846</td>
    503     <td><a href="https://android.googlesource.com/platform/frameworks/native/+/f3199c228aced7858b75a8070b8358c155ae0149">
    504         ANDROID-26877992</a></td>
    505     <td>High</td>
    506     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    507     <td>Jan 29, 2016</td>
    508  </tr>
    509 </table>
    510 
    511 
    512 <h3 id=elevation_of_privilege_vulnerability_in_telecom_component>
    513 Elevation of Privilege Vulnerability in Telecom Component</h3>
    514 
    515 
    516 <p>An elevation of privilege vulnerability in the Telecom Component could enable
    517 an attacker to make calls appear to come from any arbitrary number. This issue
    518 is rated as High severity because it could be used to gain local access to
    519 elevated capabilities, such as
    520 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    521 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    522 permissions privileges, which are not accessible to a third-party application.</p>
    523 <table>
    524  <tr>
    525     <th>CVE</th>
    526     <th>Bug with AOSP links</th>
    527     <th>Severity</th>
    528     <th>Updated versions</th>
    529     <th>Date reported</th>
    530  </tr>
    531  <tr>
    532     <td>CVE-2016-0847</td>
    533     <td><a href="https://android.googlesource.com/platform/packages/services/Telecomm/+/2750faaa1ec819eed9acffea7bd3daf867fda444">
    534         ANDROID-26864502</a>
    535         [<a href="https://android.googlesource.com/platform/packages/services/Telephony/+/a294ae5342410431a568126183efe86261668b5d">2</a>]
    536     </td>
    537     <td>High</td>
    538     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
    539     <td>Google Internal</td>
    540  </tr>
    541 </table>
    542 
    543 
    544 <h3 id=elevation_of_privilege_vulnerability_in_download_manager>
    545 Elevation of Privilege Vulnerability in Download Manager</h3>
    546 
    547 
    548 <p>An elevation of privilege vulnerability in the Download Manager could enable an
    549 attacker to gain access to unauthorized files in private storage. This issue is
    550 rated as High severity because it could be used to gain local access to
    551 elevated capabilities, such as
    552 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    553 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    554 permissions privileges, which are not accessible to a third-party application.</p>
    555 
    556 <table>
    557  <tr>
    558     <th>CVE</th>
    559     <th>Bug with AOSP link</th>
    560     <th>Severity</th>
    561     <th>Updated versions</th>
    562     <th>Date reported</th>
    563  </tr>
    564  <tr>
    565     <td>CVE-2016-0848</td>
    566     <td><a href="https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/bdc831357e7a116bc561d51bf2ddc85ff11c01a9">
    567         ANDROID-26211054</a></td>
    568     <td>High</td>
    569     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    570     <td>Dec 14, 2015</td>
    571  </tr>
    572 </table>
    573 
    574 
    575 <h3 id=elevation_of_privilege_in_recovery_procedure>
    576 Elevation of Privilege Vulnerability in Recovery Procedure</h3>
    577 
    578 
    579 <p>An elevation of privilege vulnerability in the Recovery Procedure could enable
    580 a local malicious application to execute arbitrary code within the context of
    581 an elevated system application. This issue is rated as High severity because it
    582 could be used to gain elevated capabilities, such as
    583 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    584 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    585 permissions privileges, which are not accessible to a third-party application.</p>
    586 <table>
    587  <tr>
    588     <th>CVE</th>
    589     <th>Bug with AOSP link</th>
    590     <th>Severity</th>
    591     <th>Updated versions</th>
    592     <th>Date reported</th>
    593  </tr>
    594  <tr>
    595     <td>CVE-2016-0849</td>
    596     <td><a href="https://android.googlesource.com/platform/bootable/recovery/+/28a566f7731b4cb76d2a9ba16d997ac5aeb07dad">
    597         ANDROID-26960931</a></td>
    598     <td>High</td>
    599     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
    600     <td>Feb 3, 2016</td>
    601  </tr>
    602 </table>
    603 
    604 
    605 <h3 id=elevation_of_privilege_in_bluetooth>
    606 Elevation of Privilege Vulnerability in Bluetooth</h3>
    607 
    608 
    609 <p>An elevation of privilege vulnerability in Bluetooth could enable an untrusted
    610 device to pair with the phone during the initial pairing process. This could
    611 lead to unauthorized access of the device resources, such as the Internet
    612 connection. This issue is rated as High severity because it could be used to
    613 gain elevated capabilities that are not accessible to untrusted devices.</p>
    614 <table>
    615  <tr>
    616     <th>CVE</th>
    617     <th>Bug with AOSP link</th>
    618     <th>Severity</th>
    619     <th>Updated versions</th>
    620     <th>Date reported</th>
    621  </tr>
    622  <tr>
    623     <td>CVE-2016-0850</td>
    624     <td><a href="https://android.googlesource.com/platform/external/bluetooth/bluedroid/+/c677ee92595335233eb0e7b59809a1a94e7a678a">
    625         ANDROID-26551752</a></td>
    626     <td>High</td>
    627     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    628     <td>Jan 13, 2016</td>
    629  </tr>
    630 </table>
    631 
    632 
    633 <h3 id=elevation_of_privilege_in_texas_instruments_haptic_driver>
    634 Elevation of Privilege Vulnerability in Texas Instruments Haptic Driver</h3>
    635 
    636 
    637 <p>There is an elevation of privilege vulnerability in a Texas Instruments haptic
    638 kernel driver that could enable a local malicious application to execute
    639 arbitrary code within the context of the kernel. Normally a kernel code
    640 execution bug like this would be rated Critical, but because it first requires
    641 compromising a service that can call the driver, it is rated as High severity
    642 instead.</p>
    643 <table>
    644  <tr>
    645     <th>CVE</th>
    646     <th>Bug</th>
    647     <th>Severity</th>
    648     <th>Updated versions</th>
    649     <th>Date reported</th>
    650  </tr>
    651  <tr>
    652     <td>CVE-2016-2409</td>
    653     <td>ANDROID-25981545*</td>
    654     <td>High</td>
    655     <td>6.0, 6.0.1</td>
    656     <td>Dec 25, 2015</td>
    657  </tr>
    658 </table>
    659 <p>* The patch for this issue is not in AOSP. The update is contained in the
    660 latest binary drivers for Nexus devices available from the
    661 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    662 
    663 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_video_kernel_driver>
    664 Elevation of Privilege Vulnerability in Qualcomm Video Kernel Driver</h3>
    665 
    666 
    667 <p>There is an elevation of privilege vulnerability in a Qualcomm video kernel
    668 driver that could enable a local malicious application to execute arbitrary
    669 code within the context of the kernel. Normally a kernel code execution
    670 vulnerability would be rated Critical, but because it requires first
    671 compromising a service that can call the driver, it is rated as High severity
    672 instead.</p>
    673 <table>
    674  <tr>
    675     <th>CVE</th>
    676     <th>Bug</th>
    677     <th>Severity</th>
    678     <th>Updated versions</th>
    679     <th>Date reported</th>
    680  </tr>
    681  <tr>
    682     <td>CVE-2016-2410</td>
    683     <td>ANDROID-26291677*</td>
    684     <td>High</td>
    685     <td>6.0, 6.0.1</td>
    686     <td>Dec 21, 2015</td>
    687  </tr>
    688 </table>
    689 <p>* The patch for this issue is not in AOSP. The update is contained in the
    690 latest binary drivers for Nexus devices available from the
    691 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    692 
    693 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_power_management_component>
    694 Elevation of Privilege Vulnerability in Qualcomm Power Management component</h3>
    695 
    696 
    697 <p>There is an elevation of privilege vulnerability in a Qualcomm Power Management
    698 kernel driver that could enable a local malicious application to execute
    699 arbitrary code within the context of the kernel. Normally a kernel code
    700 execution bug like this would be rated Critical, but because it requires first
    701 compromising the device and elevation to root, it is rated as High severity
    702 instead.</p>
    703 <table>
    704  <tr>
    705     <th>CVE</th>
    706     <th>Bug</th>
    707     <th>Severity</th>
    708     <th>Updated versions</th>
    709     <th>Date reported</th>
    710  </tr>
    711  <tr>
    712     <td>CVE-2016-2411</td>
    713     <td>ANDROID-26866053*</td>
    714     <td>High</td>
    715     <td>6.0, 6.0.1</td>
    716     <td>Jan 28, 2016</td>
    717  </tr>
    718 </table>
    719 <p>* The patch for this issue is not in AOSP. The update is contained in the
    720 latest binary drivers for Nexus devices available from the
    721 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    722 
    723 <h3 id=elevation_of_privilege_vulnerability_in_system_server>
    724 Elevation of Privilege Vulnerability in System_server</h3>
    725 
    726 
    727 <p>An elevation of privilege vulnerability in System_server could enable a local
    728 malicious application to execute arbitrary code within the context of an
    729 elevated system application. This issue is rated as High severity because it
    730 could be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party application.</p>
    731 <table>
    732  <tr>
    733     <th>CVE</th>
    734     <th>Bug with AOSP link</th>
    735     <th>Severity</th>
    736     <th>Updated versions</th>
    737     <th>Date reported</th>
    738  </tr>
    739  <tr>
    740     <td>CVE-2016-2412</td>
    741     <td><a href="https://android.googlesource.com/platform/external/skia/+/b36c23b3e6b0b316075cc43e466d44c62508fcac">
    742         ANDROID-26593930</a></td>
    743     <td>High</td>
    744     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    745     <td>Jan 15, 2016</td>
    746  </tr>
    747 </table>
    748 
    749 
    750 <h3 id=elevation_of_privilege_vulnerability_in_mediaserver>
    751 Elevation of Privilege Vulnerability in Mediaserver</h3>
    752 
    753 
    754 <p>An elevation of privilege vulnerability in mediaserver could enable a local
    755 malicious application to execute arbitrary code within the context of an
    756 elevated system application. This issue is rated as High severity because it
    757 could be used to gain elevated capabilities, such as
    758 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    759 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    760 permissions privileges, which are not accessible to a third-party application.</p>
    761 <table>
    762  <tr>
    763     <th>CVE</th>
    764     <th>Bug with AOSP link</th>
    765     <th>Severity</th>
    766     <th>Updated versions</th>
    767     <th>Date reported</th>
    768  </tr>
    769  <tr>
    770     <td>CVE-2016-2413</td>
    771     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/25be9ac20db51044e1b09ca67906355e4f328d48">
    772         ANDROID-26403627</a></td>
    773     <td>High</td>
    774     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
    775     <td>Jan 5, 2016</td>
    776  </tr>
    777 </table>
    778 
    779 
    780 <h3 id=denial_of_service_vulnerability_in_minikin>Denial of Service Vulnerability in Minikin</h3>
    781 
    782 
    783 <p>A denial of service vulnerability in the Minikin library could allow a local
    784 attacker to temporarily block access to an affected device. An attacker could
    785 cause an untrusted font to be loaded and cause an overflow in the Minikin
    786 component, which leads to a crash. This is rated as High severity because
    787 Denial of Service would lead to a continuous reboot loop.</p>
    788 <table>
    789  <tr>
    790     <th>CVE</th>
    791     <th>Bug with AOSP links</th>
    792     <th>Severity</th>
    793     <th>Updated versions</th>
    794     <th>Date reported</th>
    795  </tr>
    796  <tr>
    797     <td>CVE-2016-2414</td>
    798     <td><a href="https://android.googlesource.com/platform/frameworks/minikin/+/ca8ac8acdad662230ae37998c6c4091bb39402b6">
    799         ANDROID-26413177</a>
    800         [<a href="https://android.googlesource.com/platform/frameworks/minikin/+/f4785aa1947b8d22d5b19559ef1ca526d98e0e73">2</a>]
    801     </td>
    802     <td>High</td>
    803     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
    804     <td>Nov 3, 2015</td>
    805  </tr>
    806 </table>
    807 
    808 
    809 <h3 id=information_disclosure_vulnerability_in_exchange_activesync>
    810 Information Disclosure Vulnerability in Exchange ActiveSync</h3>
    811 
    812 
    813 <p>An information disclosure vulnerability in Exchange ActiveSync could enable a
    814 local malicious application to gain access to a users private information.
    815 This issue is rated as High severity because it allows remote access to
    816 protected data.</p>
    817 <table>
    818  <tr>
    819     <th>CVE</th>
    820     <th>Bug with AOSP link</th>
    821     <th>Severity</th>
    822     <th>Updated versions</th>
    823     <th>Date reported</th>
    824  </tr>
    825  <tr>
    826     <td>CVE-2016-2415</td>
    827     <td><a href="https://android.googlesource.com/platform/packages/apps/Exchange/+/0d1a38b1755efe7ed4e8d7302a24186616bba9b2">
    828         ANDROID-26488455</a></td>
    829     <td>High</td>
    830     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
    831     <td>Jan 11, 2016</td>
    832  </tr>
    833 </table>
    834 
    835 
    836 <h3 id=information_disclosure_vulnerability_in_mediaserver>Information Disclosure Vulnerability in Mediaserver</h3>
    837 
    838 
    839 <p>An information disclosure vulnerability in Mediaserver could permit a bypass of
    840 security measures in place to increase the difficulty of attackers exploiting
    841 the platform. These issues are rated as High severity because they could also
    842 be used to gain elevated capabilities, such as
    843 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    844 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    845 permissions privileges, which are not accessible to third-party applications.</p>
    846 <table>
    847  <tr>
    848     <th>CVE</th>
    849     <th>Bugs with AOSP links</th>
    850     <th>Severity</th>
    851     <th>Updated versions</th>
    852     <th>Date reported</th>
    853  </tr>
    854  <tr>
    855     <td>CVE-2016-2416</td>
    856     <td><a href="https://android.googlesource.com/platform/frameworks/native/+/85d253fab5e2c01bd90990667c6de25c282fc5cd">
    857         ANDROID-27046057</a>
    858         [<a href="https://android.googlesource.com/platform/frameworks/native/+/a40b30f5c43726120bfe69d41ff5aeb31fe1d02a">2</a>]
    859     </td>
    860     <td>High</td>
    861     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    862     <td>Feb 5, 2016</td>
    863  </tr>
    864  <tr>
    865     <td>CVE-2016-2417</td>
    866     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/1171e7c047bf79e7c93342bb6a812c9edd86aa84">
    867         ANDROID-26914474</a></td>
    868     <td>High</td>
    869     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    870     <td>Feb 1, 2016</td>
    871  </tr>
    872  <tr>
    873     <td>CVE-2016-2418</td>
    874     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/8d87321b704cb3f88e8cae668937d001fd63d5e3">
    875         ANDROID-26324358</a></td>
    876     <td>High</td>
    877     <td>6.0, 6.0.1</td>
    878     <td>Dec 24, 2015</td>
    879  </tr>
    880  <tr>
    881     <td>CVE-2016-2419</td>
    882     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/5a856f2092f7086aa0fea9ae06b9255befcdcd34">
    883         ANDROID-26323455</a></td>
    884     <td>High</td>
    885     <td>6.0, 6.0.1</td>
    886     <td>Dec 24, 2015</td>
    887  </tr>
    888 </table>
    889 
    890 
    891 <h3 id=elevation_of_privilege_vulnerability_in_debuggerd_component>
    892 Elevation of Privilege Vulnerability in Debuggerd Component</h3>
    893 
    894 
    895 <p>An elevation of privilege vulnerability in the Debuggerd component could enable
    896 a local malicious application to execute arbitrary code that could lead to a
    897 permanent device compromise. As a result, the device would possibly need to be
    898 repaired by re-flashing the operating system. Normally a code execution bug
    899 like this would be rated as Critical, but because it enables an elevation of
    900 privilege from system to root only in Android version 4.4.4, it is rated as
    901 Moderate instead. In Android versions 5.0 and above, SELinux rules prevent
    902 third-party applications from reaching the affected code.</p>
    903 <table>
    904  <tr>
    905     <th>CVE</th>
    906     <th>Bug with AOSP links</th>
    907     <th>Severity</th>
    908     <th>Updated versions</th>
    909     <th>Date reported</th>
    910  </tr>
    911  <tr>
    912     <td>CVE-2016-2420</td>
    913     <td><a href="https://android.googlesource.com/platform/system/core/+/669ecc2f5e80ff924fa20ce7445354a7c5bcfd98">
    914         ANDROID-26403620</a>
    915         [<a href="https://android.googlesource.com/platform/system/core/+/81df1cc77722000f8d0025c1ab00ced123aa573c">2</a>]
    916     </td>
    917     <td>Moderate</td>
    918     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    919     <td>Jan 5, 2016</td>
    920  </tr>
    921 </table>
    922 
    923 
    924 <h3 id=elevation_of_privilege_vulnerability_in_setup_wizard>
    925 Elevation of Privilege Vulnerability in Setup Wizard</h3>
    926 
    927 
    928 <p>A vulnerability in the Setup Wizard could allow an attacker to bypass the
    929 Factory Reset Protection and gain access to the device. This is rated as
    930 Moderate severity because it potentially allows someone with physical access to
    931 a device to bypass the Factory Reset Protection, which would enable an attacker
    932 to successfully reset a device, erasing all data.</p>
    933 <table>
    934  <tr>
    935     <th>CVE</th>
    936     <th>Bug</th>
    937     <th>Severity</th>
    938     <th>Updated versions</th>
    939     <th>Date reported</th>
    940  </tr>
    941  <tr>
    942     <td>CVE-2016-2421</td>
    943     <td>ANDROID-26154410*</td>
    944     <td>Moderate</td>
    945     <td>5.1.1, 6.0, 6.0.1</td>
    946     <td>Google Internal</td>
    947  </tr>
    948 </table>
    949 
    950 <p>* The patch for this issue is not in AOSP. The update is contained in the
    951 latest binary release for Nexus devices available from the
    952 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
    953 
    954 <h3 id=elevation_of_privilege_in_wi-fi>Elevation of Privilege Vulnerability in Wi-Fi</h3>
    955 
    956 
    957 <p>An elevation of privilege vulnerability in Wi-Fi could enable a local malicious
    958 application to execute arbitrary code within the context of an elevated system
    959 application. This issue is rated as Moderate severity because it could be used
    960 to gain elevated capabilities, such as
    961 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    962 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    963 permissions privileges, which are not accessible to a third-party application.</p>
    964 <table>
    965  <tr>
    966     <th>CVE</th>
    967     <th>Bug with AOSP link</th>
    968     <th>Severity</th>
    969     <th>Updated versions</th>
    970     <th>Date reported</th>
    971  </tr>
    972  <tr>
    973     <td>CVE-2016-2422</td>
    974     <td><a href="https://android.googlesource.com/platform/packages/apps/CertInstaller/+/70dde9870e9450e10418a32206ac1bb30f036b2c">
    975         ANDROID-26324357</a></td>
    976     <td>Moderate</td>
    977     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    978     <td>Dec 23, 2015</td>
    979  </tr>
    980 </table>
    981 
    982 
    983 <h3 id=elevation_of_privilege_in_telephony>Elevation of Privilege Vulnerability in Telephony</h3>
    984 
    985 
    986 <p>A vulnerability in Telephony could allow an attacker to bypass the Factory
    987 Reset Protection and gain access to the device. This is rated as Moderate
    988 severity because it potentially allows someone with physical access to a device
    989 to bypass the Factory Reset Protection, which would enable an attacker to
    990 successfully reset a device, erasing all data.</p>
    991 <table>
    992  <tr>
    993     <th>CVE</th>
    994     <th>Bug with AOSP link</th>
    995     <th>Severity</th>
    996     <th>Updated versions</th>
    997     <th>Date reported</th>
    998  </tr>
    999  <tr>
   1000     <td>CVE-2016-2423</td>
   1001     <td><a href="https://android.googlesource.com/platform/packages/services/Telecomm/+/a06c9a4aef69ae27b951523cf72bf72412bf48fa">
   1002         ANDROID-26303187</a></td>
   1003     <td>Moderate</td>
   1004     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
   1005     <td>Google Internal</td>
   1006  </tr>
   1007 </table>
   1008 
   1009 
   1010 <h3 id=denial_of_service_in_syncstorageengine>Denial of Service Vulnerability in SyncStorageEngine</h3>
   1011 
   1012 
   1013 <p>A denial of service vulnerability in SyncStorageEngine could enable a local
   1014 malicious application to cause a reboot loop. This issue is rated as Moderate
   1015 severity because it could be used to cause a local temporary denial of service
   1016 that would possibly need to be fixed though a factory reset.</p>
   1017 <table>
   1018  <tr>
   1019     <th>CVE</th>
   1020     <th>Bug with AOSP link</th>
   1021     <th>Severity</th>
   1022     <th>Updated versions</th>
   1023     <th>Date reported</th>
   1024  </tr>
   1025  <tr>
   1026     <td>CVE-2016-2424</td>
   1027     <td><a href="https://android.googlesource.com/platform/frameworks/base/+/d3383d5bfab296ba3adbc121ff8a7b542bde4afb">
   1028         ANDROID-26513719</a></td>
   1029     <td>Moderate</td>
   1030     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
   1031     <td>Google Internal</td>
   1032  </tr>
   1033 </table>
   1034 
   1035 
   1036 <h3 id=information_disclosure_vulnerability_in_aosp_mail>Information Disclosure Vulnerability in AOSP Mail</h3>
   1037 
   1038 
   1039 <p>An information disclosure vulnerability in AOSP Mail could enable a local
   1040 malicious application to gain access to a users private information. This
   1041 issue is rated as Moderate severity because it could be used to improperly gain
   1042 dangerous permissions.</p>
   1043 <table>
   1044  <tr>
   1045     <th>CVE</th>
   1046     <th>Bugs with AOSP link</th>
   1047     <th>Severity</th>
   1048     <th>Updated versions</th>
   1049     <th>Date reported</th>
   1050  </tr>
   1051  <tr>
   1052     <td>CVE-2016-2425</td>
   1053     <td><a href="https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/0d9dfd649bae9c181e3afc5d571903f1eb5dc46f">
   1054         ANDROID-26989185</a></td>
   1055     <td>Moderate</td>
   1056     <td>4.4.4, 5.1.1, 6.0, 6.0.1</td>
   1057     <td>Jan 29, 2016</td>
   1058  </tr>
   1059  <tr>
   1060     <td>CVE-2016-2425</td>
   1061     <td>ANDROID-7154234*</td>
   1062     <td>Moderate</td>
   1063     <td>5.0.2</td>
   1064     <td>Jan 29, 2016</td>
   1065  </tr>
   1066 </table>
   1067 
   1068 <p>* The patch for this issue is not in AOSP. The update is contained in the
   1069 latest binary release for Nexus devices available from the
   1070 <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
   1071 
   1072 <h3 id=information_disclosure_vulnerability_in_framework>Information Disclosure Vulnerability in Framework</h3>
   1073 
   1074 
   1075 <p>An information disclosure vulnerability in the Framework component could allow
   1076 an application to access sensitive information. This issue is rated Moderate
   1077 severity because it could be used to improperly access to data without
   1078 permission.</p>
   1079 <table>
   1080  <tr>
   1081     <th>CVE</th>
   1082     <th>Bug with AOSP link</th>
   1083     <th>Severity</th>
   1084     <th>Updated versions</th>
   1085     <th>Date reported</th>
   1086  </tr>
   1087  <tr>
   1088     <td>CVE-2016-2426</td>
   1089     <td><a href="https://android.googlesource.com/platform/frameworks/base/+/63363af721650e426db5b0bdfb8b2d4fe36abdb0">
   1090         ANDROID-26094635</a></td>
   1091     <td>Moderate</td>
   1092     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
   1093     <td>Dec 8, 2015</td>
   1094  </tr>
   1095 </table>
   1096 
   1097 <h2 id=common_questions_and_answers>Common Questions and Answers</h2>
   1098 
   1099 
   1100 <p>This section reviews answers to common questions that may occur after reading
   1101 this bulletin.</p>
   1102 
   1103 <p><strong>1. How do I determine if my device is updated to address these issues? </strong></p>
   1104 
   1105 <p>Security Patch Levels of April 2, 2016 or later address these issues (refer to the
   1106 <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a>
   1107 for instructions on how to check the security patch level). Device
   1108 manufacturers that include these updates should set the patch string level to:
   1109 [ro.build.version.security_patch]:[2016-04-02]</p>
   1110 
   1111 <p><strong>2. Why is this Security Patch Level April 2, 2016?</strong></p>
   1112 
   1113 <p>The Security Patch Level for the monthly security update is normally set to the
   1114 first of the month. For April, a Security Patch Level of April 1, 2016
   1115 indicates that all issues described in this bulletin with the exception of CVE-2015-1805, as described in
   1116 <a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
   1117 have been addressed. A Security Patch Level of April 2, 2016 indicates that
   1118 all issues described in this bulletin including CVE-2015-1805, as described in
   1119 <a href="/security/advisory/2016-03-18.html">Android Security Advisory 2016-03-18</a>
   1120 have been addressed.</p>
   1121 
   1122 <h2 id=revisions>Revisions</h2>
   1123 
   1124 
   1125 <ul>
   1126   <li> April 04, 2016: Bulletin published.
   1127   <li> April 06, 2016: Bulletin revised to include AOSP links.
   1128   <li> April 07, 2016: Bulletin revised to include an additional AOSP link.
   1129   <li> July 11, 2016: Updated description of CVE-2016-2427.
   1130   <li> August 01, 2016: Updated description of CVE-2016-2427
   1131   <li> December 19, 2016: Updated to remove CVE-2016-2427, which was reverted.
   1132 </ul>
   1133 
   1134   </body>
   1135 </html>
   1136