Home | History | Annotate | Download | only in bulletin
      1 <html devsite>
      2   <head>
      3     <title>Android Security BulletinJune 2016</title>
      4     <meta name="project_path" value="/_project.yaml" />
      5     <meta name="book_path" value="/_book.yaml" />
      6   </head>
      7   <body>
      8   <!--
      9       Copyright 2017 The Android Open Source Project
     10 
     11       Licensed under the Apache License, Version 2.0 (the "License");
     12       you may not use this file except in compliance with the License.
     13       You may obtain a copy of the License at
     14 
     15           http://www.apache.org/licenses/LICENSE-2.0
     16 
     17       Unless required by applicable law or agreed to in writing, software
     18       distributed under the License is distributed on an "AS IS" BASIS,
     19       WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     20       See the License for the specific language governing permissions and
     21       limitations under the License.
     22   -->
     23 
     24 
     25 
     26 <p><em>Published June 06, 2016 | Updated June 08, 2016</em></p>
     27 
     28 <p>The Android Security Bulletin contains details of security vulnerabilities
     29 affecting Android devices. Alongside the bulletin, we have released a security
     30 update to Nexus devices through an over-the-air (OTA) update. The Nexus
     31 firmware images have also been released to the
     32 <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>.
     33 Security Patch Levels of June 01, 2016 or later address these issues. Refer
     34 to the <a href="https://support.google.com/nexus/answer/4457705#nexus_devices">
     35 Nexus documentation</a> to learn how to check the security patch level.</p>
     36 
     37 <p>Partners were notified about the issues described in the bulletin on May 02,
     38 2016 or earlier. Where applicable, source code patches for these issues have
     39 been released to the Android Open Source Project (AOSP) repository.</p>
     40 
     41 <p>The most severe issue is a Critical security vulnerability that could enable
     42 remote code execution on an affected device through multiple methods such as
     43 email, web browsing, and MMS when processing media files. The
     44 <a href="/security/overview/updates-resources.html#severity">severity
     45 assessment</a> is based on the effect that exploiting the vulnerability would
     46 possibly have on an affected device, assuming the platform and service
     47 mitigations are disabled for development purposes or if successfully bypassed.</p>
     48 
     49 <p>We have had no reports of active customer exploitation or abuse of these newly
     50 reported issues. Refer to the <a href="#mitigations">
     51 Android and Google Service Mitigations</a> section for details on the
     52 <a href="/security/enhancements/index.html">
     53 Android security platform protections</a> and service protections such as
     54 SafetyNet, which improve the security of the Android platform.</p>
     55 
     56 <p>We encourage all customers to accept these updates to their devices.</p>
     57 
     58 <h2 id=mitigations>Android and Google Service Mitigations</h2>
     59 
     60 
     61 <p>This is a summary of the mitigations provided by the
     62 <a href="/security/enhancements/index.html">
     63 Android security platform</a> and service protections, such as SafetyNet.
     64 These capabilities reduce the likelihood that security vulnerabilities could
     65 be successfully exploited on Android.</p>
     66 
     67 <ul>
     68   <li> Exploitation for many issues on Android is made more difficult by enhancements
     69        in newer versions of the Android platform. We encourage all users to update to
     70        the latest version of Android where possible.
     71   <li> The Android Security team actively monitors for abuse with
     72        <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2015_Report_Final.pdf">
     73        Verify Apps and SafetyNet</a>, which are designed to warn users about
     74        <a href="http://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_PHA_classifications.pdf">
     75        Potentially Harmful Applications</a>. Verify Apps is enabled by default
     76        on devices with <a href="http://www.android.com/gms">Google Mobile Services</a>,
     77        and is especially important for users who install applications from outside
     78        of Google Play. Device rooting tools are prohibited within Google Play, but
     79        Verify Apps warns users when they attempt to install a detected rooting
     80        applicationno matter where it comes from. Additionally, Verify Apps attempts
     81        to identify and block installation of known malicious applications that exploit
     82        a privilege escalation vulnerability. If such an application has already been
     83        installed, Verify Apps will notify the user and attempt to remove the detected
     84        application.
     85   <li> As appropriate, Google Hangouts and Messenger applications do not automatically
     86        pass media to processes such as Mediaserver.
     87 </ul>
     88 
     89 <h2 id=acknowledgements>Acknowledgements</h2>
     90 
     91 
     92 <p>We would like to thank these researchers for their contributions:</p>
     93 
     94 <ul>
     95   <li> Di Shen (<a href="https://twitter.com/returnsme">&#64;returnsme</a>) of KeenLab
     96    (<a href="https://twitter.com/keen_lab">&#64;keen_lab</a>), Tencent: CVE-2016-2468
     97   <li> <a href="http://bits-please.blogspot.com">Gal Beniamini</a>
     98    (<a href="https://twitter.com/laginimaineb">&#64;laginimaineb</a>): CVE-2016-2476
     99   <li> Gengjia Chen (<a href="https://twitter.com/chengjia4574">&#64;chengjia4574</a>), pjf
    100    (<a href="http://weibo.com/jfpan">weibo.com/jfpan</a>) of IceSword Lab, Qihoo 360
    101    Technology Co. Ltd.: CVE-2016-2492
    102   <li> Hao Chen, Guang Gong, and Wenlin Yang of Mobile Safe Team, Qihoo 360 Technology
    103     Co. Ltd.: CVE-2016-2470, CVE-2016-2471, CVE-2016-2472, CVE-2016-2473,
    104     CVE-2016-2498
    105   <li> <a href="http://www.iwobanas.com">Iwo Banas</a>: CVE-2016-2496
    106   <li> Jianqiang Zhao(<a href="https://twitter.com/jianqiangzhao">&#64;jianqiangzhao</a>)
    107     and pjf (<a href="http://weibo.com/jfpan">weibo.com/jfpan</a>) of IceSword Lab,
    108     Qihoo 360 Technology Co. Ltd.: CVE-2016-2490, CVE-2016-2491
    109   <li> Lee Campbell of Google: CVE-2016-2500
    110   <li> Maciej Szawowski of the Google Security Team: CVE-2016-2474
    111   <li> Marco Nelissen and Max Spector of Google: CVE-2016-2487
    112   <li> Mark Brand of Google Project Zero: CVE-2016-2494
    113   <li> Mingjian Zhou (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>),
    114    Chiachih Wu (<a href="https://twitter.com/chiachih_wu">&#64;chiachih_wu</a>), and Xuxian
    115    Jiang of <a href="http://c0reteam.org">C0RE Team</a>: CVE-2016-2477, CVE-2016-2478,
    116    CVE-2016-2479, CVE-2016-2480, CVE-2016-2481, CVE-2016-2482, CVE-2016-2483, CVE-2016-2484,
    117    CVE-2016-2485, CVE-2016-2486
    118   <li> <a href="mailto:sbauer (a] plzdonthack.me">Scott Bauer</a> (<a href="https://twitter.com/ScottyBauer1">&#64;ScottyBauer1</a>):
    119        CVE-2016-2066, CVE-2016-2061, CVE-2016-2465, CVE-2016-2469, CVE-2016-2489
    120   <li> Vasily Vasilev: CVE-2016-2463
    121   <li> Weichao Sun (<a href="https://twitter.com/sunblate">&#64;sunblate</a>) of Alibaba Inc.: CVE-2016-2495
    122   <li> Xiling Gong of Tencent Security Platform Department: CVE-2016-2499
    123   <li> Zach Riggle (<a href="https://twitter.com/ebeip90">&#64;ebeip90</a>) of the Android Security Team: CVE-2016-2493
    124 </ul>
    125 
    126 <h2 id=security_vulnerability_details>Security Vulnerability Details</h2>
    127 
    128 
    129 <p>In the sections below, we provide details for each of the security
    130 vulnerabilitiesi that apply to the 2016-06-01 patch level. There is a description of the issue,
    131 a severity rationale, and a table with the CVE, associated Android bug, severity,
    132 updated Nexus devices, updated AOSP versions (where applicable), and date reported.
    133 When available, we will link the AOSP change that addressed the issue to the bug ID.
    134 When multiple changes relate to a single bug, additional AOSP references are linked to
    135 numbers following the bug ID.</p>
    136 
    137 <h3 id=remote_code_execution_vulnerability_in_mediaserver>
    138 Remote Code Execution Vulnerability in Mediaserver</h3>
    139 
    140 
    141 <p>A remote code execution vulnerability in Mediaserver could enable an attacker
    142 using a specially crafted file to cause memory corruption during media file and
    143 data processing. This issue is rated as Critical due to the possibility of
    144 remote code execution within the context of the Mediaserver process. The
    145 Mediaserver process has access to audio and video streams, as well as access to
    146 privileges that third-party apps could not normally access.</p>
    147 
    148 <p>The affected functionality is provided as a core part of the operating system,
    149 and there are multiple applications that allow it to be reached with remote
    150 content, most notably MMS and browser playback of media.</p>
    151 <table>
    152   <col width="19%">
    153   <col width="16%">
    154   <col width="10%">
    155   <col width="19%">
    156   <col width="18%">
    157   <col width="16%">
    158  <tr>
    159     <th>CVE</th>
    160     <th>Android bugs</th>
    161     <th>Severity</th>
    162     <th>Updated Nexus devices</th>
    163     <th>Updated AOSP versions</th>
    164     <th>Date reported</th>
    165  </tr>
    166  <tr>
    167     <td>CVE-2016-2463</td>
    168     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/2b6f22dc64d456471a1dc6df09d515771d1427c8">27855419</a></td>
    169     <td>Critical</td>
    170     <td><a href="#nexus_devices">All Nexus</a></td>
    171     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    172     <td>Mar 25, 2016</td>
    173  </tr>
    174 </table>
    175 
    176 
    177 <h3 id=remote_code_execution_vulnerabilities_in_libwebm>
    178 Remote Code Execution Vulnerabilities in libwebm</h3>
    179 
    180 
    181 <p>Remote code execution vulnerabilities with libwebm could enable an attacker
    182 using a specially crafted file to cause memory corruption during media file and
    183 data processing. This issue is rated as Critical due to the possibility of
    184 remote code execution within the context of the Mediaserver process. The
    185 Mediaserver process has access to audio and video streams, as well as access to
    186 privileges that third-party apps could not normally access.</p>
    187 
    188 <p>The affected functionality is provided as a core part of the operating system,
    189 and there are multiple applications that allow it to be reached with remote
    190 content, most notably MMS and browser playback of media.</p>
    191 <table>
    192   <col width="19%">
    193   <col width="16%">
    194   <col width="10%">
    195   <col width="19%">
    196   <col width="18%">
    197   <col width="16%">
    198  <tr>
    199     <th>CVE</th>
    200     <th>Android bugs</th>
    201     <th>Severity</th>
    202     <th>Updated Nexus devices</th>
    203     <th>Updated AOSP versions</th>
    204     <th>Date reported</th>
    205  </tr>
    206  <tr>
    207     <td>CVE-2016-2464</td>
    208     <td><a href="https://android.googlesource.com/platform/external/libvpx/+/cc274e2abe8b2a6698a5c47d8aa4bb45f1f9538d">23167726</a>
    209        [<a href="https://android.googlesource.com/platform/external/libvpx/+/65c49d5b382de4085ee5668732bcb0f6ecaf7148">2</a>]
    210     </td>
    211     <td>Critical</td>
    212     <td><a href="#nexus_devices">All Nexus</a></td>
    213     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    214     <td>Google Internal</td>
    215  </tr>
    216 </table>
    217 
    218 
    219 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_video_driver>
    220 Elevation of Privilege Vulnerability in Qualcomm Video Driver</h3>
    221 
    222 
    223 <p>An elevation of privilege vulnerability in the Qualcomm video driver could
    224 enable a local malicious application to execute arbitrary code within the
    225 context of the kernel. This issue is rated as Critical due to the possibility
    226 of a local permanent device compromise, which may require reflashing the
    227 operating system to repair the device.</p>
    228 <table>
    229   <col width="19%">
    230   <col width="16%">
    231   <col width="10%">
    232   <col width="27%">
    233   <col width="16%">
    234  <tr>
    235     <th>CVE</th>
    236     <th>Android bugs</th>
    237     <th>Severity</th>
    238     <th>Updated Nexus devices</th>
    239     <th>Date reported</th>
    240  </tr>
    241  <tr>
    242     <td>CVE-2016-2465</td>
    243     <td>27407865*</td>
    244     <td>Critical</td>
    245     <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P</td>
    246     <td>Feb 21, 2016</td>
    247  </tr>
    248 </table>
    249 <p>
    250 * The patch for this issue is not in AOSP. The update is contained in the latest
    251 binary drivers for Nexus devices available from the <a
    252 href="https://developers.google.com/android/nexus/drivers">Google Developer
    253 site</a>.
    254 </p>
    255 
    256 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_sound_driver>
    257 Elevation of Privilege Vulnerability in Qualcomm Sound Driver</h3>
    258 
    259 <p>An elevation of privilege vulnerability in the Qualcomm sound driver could
    260 enable a local malicious application to execute arbitrary code within the
    261 context of the kernel. This issue is rated as Critical due to the possibility
    262 of a local permanent device compromise, which may require reflashing the
    263 operating system to repair the device.</p>
    264 
    265 <table>
    266   <col width="19%">
    267   <col width="16%">
    268   <col width="10%">
    269   <col width="27%">
    270   <col width="16%">
    271  <tr>
    272     <th>CVE</th>
    273     <th>Android bugs</th>
    274     <th>Severity</th>
    275     <th>Updated Nexus devices</th>
    276     <th>Date reported</th>
    277  </tr>
    278  <tr>
    279     <td>CVE-2016-2466</td>
    280     <td>27947307*</td>
    281     <td>Critical</td>
    282     <td>Nexus 6</td>
    283     <td>Feb 27, 2016</td>
    284  </tr>
    285  <tr>
    286     <td>CVE-2016-2467</td>
    287     <td>28029010*</td>
    288     <td>Critical</td>
    289     <td>Nexus 5</td>
    290     <td>Mar 13, 2014</td>
    291  </tr>
    292 </table>
    293 <p>
    294 * The patch for this issue is not in AOSP. The update is contained in the latest
    295 binary drivers for Nexus devices available from the <a
    296 href="https://developers.google.com/android/nexus/drivers">Google Developer
    297 site</a>.
    298 </p>
    299 
    300 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_gpu_driver>
    301 Elevation of Privilege Vulnerability in Qualcomm GPU Driver</h3>
    302 
    303 
    304 <p>An elevation of privilege vulnerability in the Qualcomm GPU driver could enable
    305 a local malicious application to execute arbitrary code within the context of
    306 the kernel. This issue is rated as Critical due to the possibility of a local
    307 permanent device compromise, which may require reflashing the operating system
    308 to repair the device.</p>
    309 
    310 <table>
    311   <col width="19%">
    312   <col width="16%">
    313   <col width="10%">
    314   <col width="27%">
    315   <col width="16%">
    316  <tr>
    317     <th>CVE</th>
    318     <th>Android bugs</th>
    319     <th>Severity</th>
    320     <th>Updated Nexus devices</th>
    321     <th>Date reported</th>
    322  </tr>
    323  <tr>
    324     <td>CVE-2016-2468</td>
    325     <td>27475454*</td>
    326     <td>Critical</td>
    327     <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7</td>
    328     <td>Mar 2, 2016</td>
    329  </tr>
    330  <tr>
    331     <td>CVE-2016-2062</td>
    332     <td>27364029*</td>
    333     <td>Critical</td>
    334     <td>Nexus 5X, Nexus 6P</td>
    335     <td>Mar 6, 2016</td>
    336  </tr>
    337 </table>
    338 <p>
    339 * The patch for this issue is not in AOSP. The update is contained in the latest
    340 binary drivers for Nexus devices available from the <a
    341 href="https://developers.google.com/android/nexus/drivers">Google Developer
    342 site</a>.
    343 </p>
    344 
    345 
    346 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_wi-fi_driver>
    347 Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</h3>
    348 
    349 
    350 <p>An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could
    351 enable a local malicious application to execute arbitrary code within the
    352 context of the kernel. This issue is rated as Critical due to the possibility
    353 of a local permanent device compromise, which may require reflashing the
    354 operating system to repair the device.</p>
    355 <table>
    356   <col width="19%">
    357   <col width="16%">
    358   <col width="10%">
    359   <col width="27%">
    360   <col width="16%">
    361  <tr>
    362     <th>CVE</th>
    363     <th>Android bugs</th>
    364     <th>Severity</th>
    365     <th>Updated Nexus devices</th>
    366     <th>Date reported</th>
    367  </tr>
    368  <tr>
    369     <td>CVE-2016-2474</td>
    370     <td>27424603*</td>
    371     <td>Critical</td>
    372     <td>Nexus 5X</td>
    373     <td>Google Internal</td>
    374  </tr>
    375 </table>
    376 <p>
    377 * The patch for this issue is not in AOSP. The update is contained in the latest
    378 binary drivers for Nexus devices available from the <a
    379 href="https://developers.google.com/android/nexus/drivers">Google Developer
    380 site</a>.
    381 </p>
    382 
    383 
    384 <h3 id=elevation_of_privilege_vulnerability_in_broadcom_wi-fi_driver>
    385 Elevation of Privilege Vulnerability in Broadcom Wi-Fi Driver</h3>
    386 
    387 
    388 <p>An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could
    389 enable a local malicious application to invoke system calls changing the device
    390 settings and behavior without the privileges to do so. This issue is rated as
    391 High because it could be used to gain local access to elevated capabilities.</p>
    392 <table>
    393   <col width="19%">
    394   <col width="16%">
    395   <col width="10%">
    396   <col width="27%">
    397   <col width="16%">
    398  <tr>
    399     <th>CVE</th>
    400     <th>Android bugs</th>
    401     <th>Severity</th>
    402     <th>Updated Nexus devices</th>
    403     <th>Date reported</th>
    404  </tr>
    405  <tr>
    406     <td>CVE-2016-2475</td>
    407     <td>26425765*</td>
    408     <td>High</td>
    409     <td>Nexus 5, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus 9, Nexus Player, Pixel C</td>
    410     <td>Jan 6, 2016</td>
    411  </tr>
    412 </table>
    413 <p>
    414 * The patch for this issue is not in AOSP. The update is contained in the latest
    415 binary drivers for Nexus devices available from the <a
    416 href="https://developers.google.com/android/nexus/drivers">Google Developer
    417 site</a>.
    418 </p>
    419 
    420 
    421 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_sound_driver>
    422 Elevation of Privilege Vulnerability in Qualcomm Sound Driver</h3>
    423 
    424 
    425 <p>An elevation of privilege vulnerability in the Qualcomm sound driver could
    426 enable a malicious application to execute arbitrary code within the context of
    427 the kernel. This issue is rated as High because it first requires compromising
    428 a service that can call the driver.</p>
    429 
    430 <table>
    431   <col width="19%">
    432   <col width="16%">
    433   <col width="10%">
    434   <col width="27%">
    435   <col width="16%">
    436  <tr>
    437     <th>CVE</th>
    438     <th>Android bugs</th>
    439     <th>Severity</th>
    440     <th>Updated Nexus devices</th>
    441     <th>Date reported</th>
    442  </tr>
    443  <tr>
    444     <td>CVE-2016-2066</td>
    445     <td>26876409*</td>
    446     <td>High</td>
    447     <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P</td>
    448     <td>Jan 29, 2016</td>
    449  </tr>
    450  <tr>
    451     <td>CVE-2016-2469</td>
    452     <td>27531992*</td>
    453     <td>High</td>
    454     <td>Nexus 5, Nexus 6, Nexus 6P</td>
    455     <td>Mar 4, 2016</td>
    456  </tr>
    457 </table>
    458 <p>
    459 * The patch for this issue is not in AOSP. The update is contained in the latest
    460 binary drivers for Nexus devices available from the <a
    461 href="https://developers.google.com/android/nexus/drivers">Google Developer
    462 site</a>.
    463 </p>
    464 
    465 
    466 <h3 id=elevation_of_privilege_vulnerability_in_mediaserver>
    467 Elevation of Privilege Vulnerability in Mediaserver</h3>
    468 
    469 
    470 <p>An elevation of privilege vulnerability in Mediaserver could enable a local
    471 malicious application to execute arbitrary code within the context of an
    472 elevated system application. This issue is rated as High because it could be
    473 used to gain local access to elevated capabilities, such as
    474 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or
    475 <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    476 permissions privileges, which are not accessible to a third-party application.</p>
    477 
    478 <table>
    479   <col width="19%">
    480   <col width="16%">
    481   <col width="10%">
    482   <col width="19%">
    483   <col width="18%">
    484   <col width="16%">
    485  <tr>
    486     <th>CVE</th>
    487     <th>Android bugs</th>
    488     <th>Severity</th>
    489     <th>Updated Nexus devices</th>
    490     <th>Updated AOSP versions</th>
    491     <th>Date reported</th>
    492  </tr>
    493  <tr>
    494     <td>CVE-2016-2476</td>
    495     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/295c883fe3105b19bcd0f9e07d54c6b589fc5bff">27207275</a>
    496        [<a href="https://android.googlesource.com/platform/frameworks/av/+/94d9e646454f6246bf823b6897bd6aea5f08eda3">2</a>]
    497        [<a href="https://android.googlesource.com/platform/frameworks/av/+/0bb5ced60304da7f61478ffd359e7ba65d72f181">3</a>]
    498        [<a href="https://android.googlesource.com/platform/frameworks/av/+/db829699d3293f254a7387894303451a91278986">4</a>]
    499     </td>
    500     <td>High</td>
    501     <td><a href="#nexus_devices">All Nexus</a></td>
    502     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    503     <td>Feb 11, 2016</td>
    504  </tr>
    505  <tr>
    506     <td>CVE-2016-2477</td>
    507     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0">27251096</a>
    508     </td>
    509     <td>High</td>
    510     <td><a href="#nexus_devices">All Nexus</a></td>
    511     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    512     <td>Feb 17, 2016</td>
    513  </tr>
    514  <tr>
    515     <td>CVE-2016-2478</td>
    516     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0">27475409</a>
    517     </td>
    518     <td>High</td>
    519     <td><a href="#nexus_devices">All Nexus</a></td>
    520     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    521     <td>Mar 3, 2016</td>
    522  </tr>
    523  <tr>
    524     <td>CVE-2016-2479</td>
    525     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/46e305be6e670a5a0041b0b4861122a0f1aabefa">27532282</a>
    526     </td>
    527     <td>High</td>
    528     <td><a href="#nexus_devices">All Nexus</a></td>
    529     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    530     <td>Mar 6, 2016</td>
    531  </tr>
    532  <tr>
    533     <td>CVE-2016-2480</td>
    534     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/560ccdb509a7b86186fac0fce1b25bd9a3e6a6e8">27532721</a>
    535     </td>
    536     <td>High</td>
    537     <td><a href="#nexus_devices">All Nexus</a></td>
    538     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    539     <td>Mar 6, 2016</td>
    540  </tr>
    541  <tr>
    542     <td>CVE-2016-2481</td>
    543     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/89913d7df36dbeb458ce165856bd6505a2ec647d">27532497</a>
    544     </td>
    545     <td>High</td>
    546     <td><a href="#nexus_devices">All Nexus</a></td>
    547     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    548     <td>Mar 6, 2016</td>
    549  </tr>
    550  <tr>
    551     <td>CVE-2016-2482</td>
    552     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/46e305be6e670a5a0041b0b4861122a0f1aabefa">27661749</a>
    553     </td>
    554     <td>High</td>
    555     <td><a href="#nexus_devices">All Nexus</a></td>
    556     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    557     <td>Mar 14, 2016</td>
    558  </tr>
    559  <tr>
    560     <td>CVE-2016-2483</td>
    561     <td><a href="https://android.googlesource.com/platform/hardware/qcom/media/+/89913d7df36dbeb458ce165856bd6505a2ec647d">27662502</a>
    562     </td>
    563     <td>High</td>
    564     <td><a href="#nexus_devices">All Nexus</a></td>
    565     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    566     <td>Mar 14, 2016</td>
    567  </tr>
    568  <tr>
    569     <td>CVE-2016-2484</td>
    570     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/7cea5cb64b83d690fe02bc210bbdf08f5a87636f">27793163</a>
    571     </td>
    572     <td>High</td>
    573     <td><a href="#nexus_devices">All Nexus</a></td>
    574     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    575     <td>Mar 22, 2016</td>
    576  </tr>
    577  <tr>
    578     <td>CVE-2016-2485</td>
    579     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/7cea5cb64b83d690fe02bc210bbdf08f5a87636f">27793367</a>
    580     </td>
    581     <td>High</td>
    582     <td><a href="#nexus_devices">All Nexus</a></td>
    583     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    584     <td>Mar 22, 2016</td>
    585  </tr>
    586  <tr>
    587     <td>CVE-2016-2486</td>
    588     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/ad40e57890f81a3cf436c5f06da66396010bd9e5">27793371</a>
    589     </td>
    590     <td>High</td>
    591     <td><a href="#nexus_devices">All Nexus</a></td>
    592     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    593     <td>Mar 22, 2016</td>
    594  </tr>
    595  <tr>
    596     <td>CVE-2016-2487</td>
    597     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/918eeaa29d99d257282fafec931b4bda0e3bae12">27833616</a>
    598        [<a href="https://android.googlesource.com/platform/frameworks/av/+/d2f47191538837e796e2b10c1ff7e1ee35f6e0ab">2</a>]
    599        [<a href="https://android.googlesource.com/platform/frameworks/av/+/4e32001e4196f39ddd0b86686ae0231c8f5ed944">3</a>]
    600     </td>
    601     <td>High</td>
    602     <td><a href="#nexus_devices">All Nexus</a></td>
    603     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    604     <td>Google Internal</td>
    605  </tr>
    606 </table>
    607 
    608 
    609 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_camera_driver>
    610 Elevation of Privilege Vulnerability in Qualcomm Camera Driver</h3>
    611 
    612 
    613 <p>An elevation of privilege vulnerability in the Qualcomm camera driver could
    614 enable a local malicious application to execute arbitrary code within the
    615 context of the kernel. This issue is rated as High because it first requires
    616 compromising a service that can call the driver.</p>
    617 <table>
    618   <col width="19%">
    619   <col width="16%">
    620   <col width="10%">
    621   <col width="27%">
    622   <col width="16%">
    623  <tr>
    624     <th>CVE</th>
    625     <th>Android bugs</th>
    626     <th>Severity</th>
    627     <th>Updated Nexus devices</th>
    628     <th>Date reported</th>
    629  </tr>
    630  <tr>
    631     <td>CVE-2016-2061</td>
    632     <td>27207747*</td>
    633     <td>High</td>
    634     <td>Nexus 5X, Nexus 6P</td>
    635     <td>Feb 15, 2016</td>
    636  </tr>
    637  <tr>
    638     <td>CVE-2016-2488</td>
    639     <td>27600832*</td>
    640     <td>High</td>
    641     <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (2013)</td>
    642     <td>Google Internal</td>
    643  </tr>
    644 </table>
    645 <p>
    646 * The patch for this issue is not in AOSP. The update is contained in the latest
    647 binary drivers for Nexus devices available from the <a
    648 href="https://developers.google.com/android/nexus/drivers">Google Developer
    649 site</a>.
    650 </p>
    651 
    652 
    653 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_video_driver_2>
    654 Elevation of Privilege Vulnerability in Qualcomm Video Driver</h3>
    655 
    656 
    657 <p>An elevation of privilege vulnerability in the Qualcomm video driver could
    658 enable a local malicious application to execute arbitrary code within the
    659 context of the kernel. This issue is rated as High because it first requires
    660 compromising a service that can call the driver.</p>
    661 <table>
    662   <col width="19%">
    663   <col width="16%">
    664   <col width="10%">
    665   <col width="27%">
    666   <col width="16%">
    667  <tr>
    668     <th>CVE</th>
    669     <th>Android bugs</th>
    670     <th>Severity</th>
    671     <th>Updated Nexus devices</th>
    672     <th>Date reported</th>
    673  </tr>
    674  <tr>
    675     <td>CVE-2016-2489</td>
    676     <td>27407629*</td>
    677     <td>High</td>
    678     <td>Nexus 5, Nexus 5X, Nexus 6, Nexus 6P</td>
    679     <td>Feb 21, 2016</td>
    680  </tr>
    681 </table>
    682 <p>
    683 * The patch for this issue is not in AOSP. The update is contained in the latest
    684 binary drivers for Nexus devices available from the <a
    685 href="https://developers.google.com/android/nexus/drivers">Google Developer
    686 site</a>.
    687 </p>
    688 
    689 
    690 <h3 id=elevation_of_privilege_vulnerability_in_nvidia_camera_driver>
    691 Elevation of Privilege Vulnerability in NVIDIA Camera Driver</h3>
    692 
    693 
    694 <p>An elevation of privilege vulnerability in the NVIDIA camera driver could
    695 enable a local malicious application to execute arbitrary code within the
    696 context of the kernel. This issue is rated as High because it first requires
    697 compromising a service to call the driver.</p>
    698 <table>
    699   <col width="19%">
    700   <col width="16%">
    701   <col width="10%">
    702   <col width="27%">
    703   <col width="16%">
    704  <tr>
    705     <th>CVE</th>
    706     <th>Android bugs</th>
    707     <th>Severity</th>
    708     <th>Updated Nexus devices</th>
    709     <th>Date reported</th>
    710  </tr>
    711  <tr>
    712     <td>CVE-2016-2490</td>
    713     <td>27533373*</td>
    714     <td>High</td>
    715     <td>Nexus 9</td>
    716     <td>Mar 6, 2016</td>
    717  </tr>
    718  <tr>
    719     <td>CVE-2016-2491</td>
    720     <td>27556408*</td>
    721     <td>High</td>
    722     <td>Nexus 9</td>
    723     <td>Mar 8, 2016</td>
    724  </tr>
    725 </table>
    726 <p>
    727 * The patch for this issue is not in AOSP. The update is contained in the latest
    728 binary drivers for Nexus devices available from the <a
    729 href="https://developers.google.com/android/nexus/drivers">Google Developer
    730 site</a>.
    731 </p>
    732 
    733 
    734 <h3 id=elevation_of_privilege_vulnerability_in_qualcomm_wi-fi_driver_2>
    735 Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver</h3>
    736 
    737 
    738 <p>An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could
    739 enable a malicious application to execute arbitrary code within the context of
    740 the kernel. This issue is rated as High because it first requires compromising
    741 a service that can call the driver.</p>
    742 
    743 <table>
    744   <col width="19%">
    745   <col width="16%">
    746   <col width="10%">
    747   <col width="27%">
    748   <col width="16%">
    749  <tr>
    750     <th>CVE</th>
    751     <th>Android bugs</th>
    752     <th>Severity</th>
    753     <th>Updated Nexus devices</th>
    754     <th>Date reported</th>
    755  </tr>
    756  <tr>
    757     <td>CVE-2016-2470</td>
    758     <td>27662174*</td>
    759     <td>High</td>
    760     <td>Nexus 7 (2013)</td>
    761     <td>Mar 13, 2016</td>
    762  </tr>
    763  <tr>
    764     <td>CVE-2016-2471</td>
    765     <td>27773913*</td>
    766     <td>High</td>
    767     <td>Nexus 7 (2013)</td>
    768     <td>Mar 19, 2016</td>
    769  </tr>
    770  <tr>
    771     <td>CVE-2016-2472</td>
    772     <td>27776888*</td>
    773     <td>High</td>
    774     <td>Nexus 7 (2013)</td>
    775     <td>Mar 20, 2016</td>
    776  </tr>
    777  <tr>
    778     <td>CVE-2016-2473</td>
    779     <td>27777501*</td>
    780     <td>High</td>
    781     <td>Nexus 7 (2013)</td>
    782     <td>Mar 20, 2016</td>
    783  </tr>
    784 </table>
    785 <p>
    786 * The patch for this issue is not in AOSP. The update is contained in the latest
    787 binary drivers for Nexus devices available from the <a
    788 href="https://developers.google.com/android/nexus/drivers">Google Developer
    789 site</a>.
    790 </p>
    791 
    792 
    793 <h3 id=elevation_of_privilege_vulnerability_in_mediatek_power_management_driver>
    794 Elevation of Privilege Vulnerability in MediaTek Power Management Driver</h3>
    795 
    796 
    797 <p>An elevation of privilege in the MediaTek power management driver could enable
    798 a local malicious application to execute arbitrary code within the context of
    799 the kernel. This issue is rated as High because it first requires compromising
    800 the device and an elevation to root to call the driver.</p>
    801 
    802 <table>
    803   <col width="19%">
    804   <col width="16%">
    805   <col width="10%">
    806   <col width="27%">
    807   <col width="16%">
    808  <tr>
    809     <th>CVE</th>
    810     <th>Android bugs</th>
    811     <th>Severity</th>
    812     <th>Updated Nexus devices</th>
    813     <th>Date reported</th>
    814  </tr>
    815  <tr>
    816     <td>CVE-2016-2492</td>
    817     <td>28085410*</td>
    818     <td>High</td>
    819     <td>Android One</td>
    820     <td>Apr 7, 2016</td>
    821  </tr>
    822 </table>
    823 <p>
    824 * The patch for this issue is not in AOSP. The update is contained in the latest
    825 binary drivers for Nexus devices available from the <a
    826 href="https://developers.google.com/android/nexus/drivers">Google Developer
    827 site</a>.
    828 </p>
    829 
    830 
    831 <h3 id=elevation_of_privilege_vulnerability_in_sd_card_emulation_layer>
    832 Elevation of Privilege Vulnerability in SD Card Emulation Layer</h3>
    833 
    834 
    835 <p>An elevation of privilege vulnerability in the SD Card userspace emulation
    836 layer could enable a local malicious application to execute arbitrary code
    837 within the context of an elevated system application. This issue is rated as
    838 High because it could be used to gain local access to elevated capabilities,
    839 such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a>
    840 or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a>
    841 permissions privileges, which are not accessible to a third-party application.</p>
    842 
    843 <table>
    844   <col width="19%">
    845   <col width="16%">
    846   <col width="10%">
    847   <col width="19%">
    848   <col width="18%">
    849   <col width="16%">
    850  <tr>
    851     <th>CVE</th>
    852     <th>Android bugs</th>
    853     <th>Severity</th>
    854     <th>Updated Nexus devices</th>
    855     <th>Updated AOSP versions</th>
    856     <th>Date reported</th>
    857  </tr>
    858  <tr>
    859     <td>CVE-2016-2494</td>
    860     <td><a href="https://android.googlesource.com/platform/system/core/+/864e2e22fcd0cba3f5e67680ccabd0302dfda45d">28085658</a>
    861     </td>
    862     <td>High</td>
    863     <td><a href="#nexus_devices">All Nexus</a></td>
    864     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    865     <td>Apr 7, 2016</td>
    866  </tr>
    867 </table>
    868 
    869 
    870 <h3 id=elevation_of_privilege_vulnerability_in_broadcom_wi-fi_driver_2>
    871 Elevation of Privilege Vulnerability in Broadcom Wi-Fi Driver</h3>
    872 
    873 
    874 <p>An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could
    875 enable a local malicious application to execute arbitrary code within the
    876 context of the kernel. This issue is rated as High because it first requires
    877 compromising a service to call the driver.</p>
    878 <table>
    879   <col width="19%">
    880   <col width="16%">
    881   <col width="10%">
    882   <col width="27%">
    883   <col width="16%">
    884  <tr>
    885     <th>CVE</th>
    886     <th>Android bugs</th>
    887     <th>Severity</th>
    888     <th>Updated Nexus devices</th>
    889     <th>Date reported</th>
    890  </tr>
    891  <tr>
    892     <td>CVE-2016-2493</td>
    893     <td>26571522*</td>
    894     <td>High</td>
    895     <td>Nexus 5, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus Player, Pixel C</td>
    896     <td>Google Internal</td>
    897  </tr>
    898 </table>
    899 <p>
    900 * The patch for this issue is not in AOSP. The update is contained in the latest
    901 binary drivers for Nexus devices available from the <a
    902 href="https://developers.google.com/android/nexus/drivers">Google Developer
    903 site</a>.
    904 </p>
    905 
    906 <h3 id=remote_denial_of_service_vulnerability_in_mediaserver>
    907 Remote Denial of Service Vulnerability in Mediaserver</h3>
    908 
    909 
    910 <p>A remote denial of service vulnerability in Mediaserver could enable an
    911 attacker to use a specially crafted file to cause a device hang or reboot. This
    912 issue is rated as High due to the possibility of remote denial of service.</p>
    913 <table>
    914   <col width="19%">
    915   <col width="16%">
    916   <col width="10%">
    917   <col width="19%">
    918   <col width="18%">
    919   <col width="16%">
    920  <tr>
    921     <th>CVE</th>
    922     <th>Android bugs</th>
    923     <th>Severity</th>
    924     <th>Updated Nexus devices</th>
    925     <th>Updated AOSP versions</th>
    926     <th>Date reported</th>
    927  </tr>
    928  <tr>
    929     <td>CVE-2016-2495</td>
    930     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/45737cb776625f17384540523674761e6313e6d4">28076789</a>
    931        [<a href="https://android.googlesource.com/platform/frameworks/av/+/b57b3967b1a42dd505dbe4fcf1e1d810e3ae3777">2</a>]
    932     </td>
    933     <td>High</td>
    934     <td><a href="#nexus_devices">All Nexus</a></td>
    935     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
    936     <td>Apr 6, 2016</td>
    937  </tr>
    938 </table>
    939 
    940 <h3 id=elevation_of_privilege_vulnerability_in_framework_ui>
    941 Elevation of Privilege Vulnerability in Framework UI</h3>
    942 
    943 
    944 <p>An elevation of privilege vulnerability in the Framework UI permission dialog
    945 window could enable an attacker to gain access to unauthorized files in private
    946 storage. This issue is rated as Moderate because it could be used to improperly
    947 gain "<a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">dangerous</a>" permissions.</p>
    948 <table>
    949   <col width="19%">
    950   <col width="16%">
    951   <col width="10%">
    952   <col width="19%">
    953   <col width="18%">
    954   <col width="16%">
    955  <tr>
    956     <th>CVE</th>
    957     <th>Android bugs</th>
    958     <th>Severity</th>
    959     <th>Updated Nexus devices</th>
    960     <th>Updated AOSP versions</th>
    961     <th>Date reported</th>
    962  </tr>
    963  <tr>
    964     <td>CVE-2016-2496</td>
    965     <td><a href="https://android.googlesource.com/platform/frameworks/native/+/03a53d1c7765eeb3af0bc34c3dff02ada1953fbf">26677796</a>
    966        [<a href="https://android.googlesource.com/platform/frameworks/base/+/613f63b938145bb86cd64fe0752eaf5e99b5f628">2</a>]
    967        [<a href="https://android.googlesource.com/platform/packages/apps/PackageInstaller/+/2068c7997265011ddc5e4dfa3418407881f7f81e">3</a>]
    968     </td>
    969     <td>Moderate</td>
    970     <td><a href="#nexus_devices">All Nexus</a></td>
    971     <td>6.0, 6.1</td>
    972     <td>May 26, 2015</td>
    973  </tr>
    974 </table>
    975 
    976 <h3 id=information_disclosure_vulnerability_in_qualcomm_wi-fi_driver>
    977 Information Disclosure Vulnerability in Qualcomm Wi-Fi Driver</h3>
    978 
    979 
    980 <p>An information disclosure in the Qualcomm Wi-Fi driver could enable a local
    981 malicious application to access data outside of its permission levels. This
    982 issue is rated as Moderate because it first requires compromising a service
    983 that can call the driver.</p>
    984 <table>
    985   <col width="19%">
    986   <col width="16%">
    987   <col width="10%">
    988   <col width="27%">
    989   <col width="16%">
    990  <tr>
    991     <th>CVE</th>
    992     <th>Android bugs</th>
    993     <th>Severity</th>
    994     <th>Updated Nexus devices</th>
    995     <th>Date reported</th>
    996  </tr>
    997  <tr>
    998     <td>CVE-2016-2498</td>
    999     <td>27777162*</td>
   1000     <td>Moderate</td>
   1001     <td>Nexus 7 (2013)</td>
   1002     <td>Mar 20, 2016</td>
   1003  </tr>
   1004 </table>
   1005 <p>
   1006 * The patch for this issue is not in AOSP. The update is contained in the latest
   1007 binary drivers for Nexus devices available from the <a
   1008 href="https://developers.google.com/android/nexus/drivers">Google Developer
   1009 site</a>.
   1010 </p>
   1011 
   1012 
   1013 <h3 id=information_disclosure_vulnerability_in_mediaserver>
   1014 Information Disclosure Vulnerability in Mediaserver</h3>
   1015 
   1016 
   1017 <p>An information disclosure vulnerability in Mediaserver could allow an
   1018 application to access sensitive information. This issue is rated as Moderate
   1019 because it could be used to access data without permission.</p>
   1020 <table>
   1021   <col width="19%">
   1022   <col width="16%">
   1023   <col width="10%">
   1024   <col width="19%">
   1025   <col width="18%">
   1026   <col width="16%">
   1027  <tr>
   1028     <th>CVE</th>
   1029     <th>Android bugs</th>
   1030     <th>Severity</th>
   1031     <th>Updated Nexus devices</th>
   1032     <th>Updated AOSP versions</th>
   1033     <th>Date reported</th>
   1034  </tr>
   1035  <tr>
   1036     <td>CVE-2016-2499</td>
   1037     <td><a href="https://android.googlesource.com/platform/frameworks/av/+/dd3546765710ce8dd49eb23901d90345dec8282f">27855172</a>
   1038     </td>
   1039     <td>Moderate</td>
   1040     <td><a href="#nexus_devices">All Nexus</a></td>
   1041     <td>4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1</td>
   1042     <td>Mar 24, 2016</td>
   1043  </tr>
   1044 </table>
   1045 
   1046 
   1047 <h3 id=information_disclosure_vulnerability_in_activity_manager>
   1048 Information Disclosure Vulnerability in Activity Manager</h3>
   1049 
   1050 
   1051 <p>An information disclosure vulnerability in the Activity Manager component could
   1052 allow an application to access sensitive information. This issue is rated
   1053 Moderate because it could be used to access data without permission.</p>
   1054 <table>
   1055   <col width="19%">
   1056   <col width="16%">
   1057   <col width="10%">
   1058   <col width="19%">
   1059   <col width="18%">
   1060   <col width="16%">
   1061  <tr>
   1062     <th>CVE</th>
   1063     <th>Android bugs</th>
   1064     <th>Severity</th>
   1065     <th>Updated Nexus devices</th>
   1066     <th>Updated AOSP versions</th>
   1067     <th>Date reported</th>
   1068  </tr>
   1069  <tr>
   1070     <td>CVE-2016-2500</td>
   1071     <td><a href="https://android.googlesource.com/platform/frameworks/base/+/9878bb99b77c3681f0fda116e2964bac26f349c3">19285814</a>
   1072     </td>
   1073     <td>Moderate</td>
   1074     <td><a href="#nexus_devices">All Nexus</a></td>
   1075     <td>5.0.2, 5.1.1, 6.0, 6.0.1</td>
   1076     <td>Google Internal</td>
   1077  </tr>
   1078 </table>
   1079 
   1080 
   1081 <h2 id=common_questions_and_answers>Common Questions and Answers</h2>
   1082 
   1083 
   1084 <p>This section answers common questions that may occur after reading this
   1085 bulletin.</p>
   1086 
   1087 <p><strong>1. How do I determine if my device is updated to address these issues?</strong></p>
   1088 
   1089 <p>Security Patch Levels of June 01, 2016 or later address these issues (refer to
   1090 the <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a>
   1091 for instructions on how to check the security patch level). Device
   1092 manufacturers that include these updates should set the patch string level to:
   1093 [ro.build.version.security_patch]:[2016-06-01]</p>
   1094 
   1095 <p id="nexus_devices"><strong>2. How do I determine which Nexus devices are affected by each issue?</strong></p>
   1096 
   1097 <p>In the <a href="#security_vulnerability_summary">Security Vulnerability Details</a> section,
   1098 each table has an Updated Nexus devices column that covers the range
   1099 of affected Nexus devices updated for each issue. This column has a few
   1100 options:</p>
   1101 
   1102 <ul>
   1103   <li> <strong>All Nexus devices</strong>: If an issue affects all Nexus devices, the table
   1104        will have All Nexus in the <em>Updated Nexus devices</em> column. All Nexus
   1105        encapsulates the following <a href="https://support.google.com/nexus/answer/4457705#nexus_devices">
   1106        supported devices</a>: Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (2013),
   1107        Nexus 9, Android One, Nexus Player, and Pixel C.</li>
   1108   <li> <strong>Some Nexus devices</strong>: If an issue doesnt affect all Nexus devices,
   1109        the affected Nexus devices are listed in the <em>Updated Nexus devices</em> column.</li>
   1110   <li> <strong>No Nexus devices</strong>: If no Nexus devices are affected by the issue,
   1111        the table will have None in the <em>Updated Nexus devices</em> column.</li>
   1112 </ul>
   1113 
   1114 <h2 id=revisions>Revisions</h2>
   1115 
   1116 
   1117 <ul>
   1118   <li> June 06, 2016: Bulletin published.</li>
   1119   <li>June 07, 2016:
   1120     <ul>
   1121       <li>Bulletin revised to include AOSP links.
   1122       <li>CVE-2016-2496 removed from bulletin.
   1123     </ul>
   1124   </li>
   1125   <li>June 08, 2016: CVE-2016-2496 added back to bulletin.</li>
   1126 </ul>
   1127 
   1128   </body>
   1129 </html>
   1130