blob: d0893537a5a97911c127c118de17e377349f247f [file] [log] [blame]
Danielle Robertsb0421d02015-12-03 12:43:25 -08001page.title=Nexus Security Bulletin - December 2015
2@jd:body
3
4<!--
5 Copyright 2015 The Android Open Source Project
6
7 Licensed under the Apache License, Version 2.0 (the "License");
8 you may not use this file except in compliance with the License.
9 You may obtain a copy of the License at
10
11 http://www.apache.org/licenses/LICENSE-2.0
12
13 Unless required by applicable law or agreed to in writing, software
14 distributed under the License is distributed on an "AS IS" BASIS,
15 WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 See the License for the specific language governing permissions and
17 limitations under the License.
18-->
19<div id="qv-wrapper">
20 <div id="qv">
21 <h2>In this document</h2>
22 <ol id="auto-toc">
23 </ol>
24 </div>
25</div>
26
27<p><em>Published December 07, 2015</em></p>
28
29<p>We have released a security update to Nexus devices through an over-the-air
30(OTA) update as part of our Android Security Bulletin Monthly Release process.
31The Nexus firmware images have also been released to the <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. Builds LMY48Z or later and Android Marshmallow with Security Patch Level of
32December 1, 2015 or later address these issues. Refer to the <a href="#common_questions_and_answers">Common Questions and Answers</a> section for more details.</p>
33
34<p>Partners were notified about and provided updates for these issues on November
352, 2015 or earlier. Source code patches for these issues will be released to
36the Android Open Source Project (AOSP) repository over the next 48 hours. We
37will revise this bulletin with the AOSP links when they are available.</p>
38
39<p>The most severe of these issues is a Critical security vulnerability that could
40enable remote code execution on an affected device through multiple methods
41such as email, web browsing, and MMS when processing media files.</p>
42
43<p>We have had no reports of active customer exploitation of these newly reported
44issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
45Android platform. We encourage all customers to accept these updates to their
46devices.</p>
47
48<h2 id="security_vulnerability_summary">Security Vulnerability Summary</h2>
49
50<p>The table below contains a list of security vulnerabilities, the Common
51Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
52affected device, assuming the platform and service mitigations are disabled for
53development purposes or if successfully bypassed.</p>
54<table>
55 <tr>
56 <th>Issue</th>
57 <th>CVE</th>
58 <th>Severity</th>
59 </tr>
60 <tr>
61 <td>Remote Code Execution Vulnerability in Mediaserver</td>
62 <td>CVE-2015-6616</td>
63 <td>Critical</td>
64 </tr>
65 <tr>
66 <td>Remote Code Execution Vulnerability in Skia</td>
67 <td>CVE-2015-6617</td>
68 <td>Critical</td>
69 </tr>
70 <tr>
71 <td>Elevation of Privilege in Kernel</td>
72 <td>CVE-2015-6619</td>
73 <td>Critical</td>
74 </tr>
75 <tr>
76 <td>Remote Code Execution Vulnerabilities in Display Driver</td>
77 <td>CVE-2015-6633<br>
78 CVE-2015-6634</td>
79 <td>Critical</td>
80 </tr>
81 <tr>
82 <td>Remote Code Execution Vulnerability in Bluetooth</td>
83 <td>CVE-2015-6618</td>
84 <td>High</td>
85 </tr>
86 <tr>
87 <td>Elevation of Privilege Vulnerabilities in libstagefright</td>
88 <td>CVE-2015-6620 </td>
89 <td>High</td>
90 </tr>
91 <tr>
92 <td>Elevation of Privilege Vulnerability in SystemUI</td>
93 <td>CVE-2015-6621</td>
94 <td>High</td>
95 </tr>
96 <tr>
97 <td>Elevation of Privilege Vulnerability in Native Frameworks Library</td>
98 <td>CVE-2015-6622</td>
99 <td>High</td>
100 </tr>
101 <tr>
102 <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
103 <td>CVE-2015-6623</td>
104 <td>High</td>
105 </tr>
106 <tr>
107 <td>Elevation of Privilege Vulnerability in System Server</td>
108 <td>CVE-2015-6624</td>
109 <td>High</td>
110 </tr>
111 <tr>
112 <td>Information Disclosure Vulnerabilities in libstagefright</td>
113 <td>CVE-2015-6626<br>
114 CVE-2015-6631<br>
115 CVE-2015-6632</td>
116 <td>High</td>
117 </tr>
118 <tr>
119 <td>Information Disclosure Vulnerability in Audio</td>
120 <td>CVE-2015-6627</td>
121 <td>High</td>
122 </tr>
123 <tr>
124 <td>Information Disclosure Vulnerability in Media Framework</td>
125 <td>CVE-2015-6628</td>
126 <td>High</td>
127 </tr>
128 <tr>
129 <td>Information Disclosure Vulnerability in Wi-Fi</td>
130 <td>CVE-2015-6629</td>
131 <td>High</td>
132 </tr>
133 <tr>
134 <td>Elevation of Privilege Vulnerability in System Server</td>
135 <td>CVE-2015-6625</td>
136 <td>Moderate</td>
137 </tr>
138 <tr>
139 <td>Information Disclosure Vulnerability in SystemUI</td>
140 <td>CVE-2015-6630</td>
141 <td>Moderate</td>
142 </tr>
143</table>
144
145
146<p>The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
147affected device, assuming the platform and service mitigations are disabled for
148development purposes or if successfully bypassed.</p>
149
150<h2 id="mitigations">Mitigations</h2>
151
152
153<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
154likelihood that security vulnerabilities could be successfully exploited on
155Android.</p>
156
157<ul>
158 <li> Exploitation for many issues on Android is made more difficult by enhancements
159in newer versions of the Android platform. We encourage all users to update to
160the latest version of Android where possible.</li>
161 <li> The Android Security team is actively monitoring for abuse with Verify Apps and
162SafetyNet which will warn about potentially harmful applications about to be
163installed. Device rooting tools are prohibited within Google Play. To protect
164users who install applications from outside of Google Play, Verify Apps is
165enabled by default and will warn users about known rooting applications. Verify
166Apps attempts to identify and block installation of known malicious
167applications that exploit a privilege escalation vulnerability. If such an
168application has already been installed, Verify Apps will notify the user and
169attempt to remove any such applications.</li>
170 <li> As appropriate, Google Hangouts and Messenger applications do not automatically
171pass media to processes such as mediaserver.</li>
172</ul>
173
174<h2 id="acknowledgements">Acknowledgements</h2>
175
176<p>We would like to thank these researchers for their contributions:</p>
177
178<ul>
179 <li> Abhishek Arya, Oliver Chang, and Martin Barbella of Google Chrome Security
180Team: CVE-2015-6616, CVE-2015-6617, CVE-2015-6623, CVE-2015-6626,
181CVE-2015-6619, CVE-2015-6633, CVE-2015-6634
182 <li> Flanker (<a href="https://twitter.com/flanker_hqd">@flanker_hqd</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">@K33nTeam</a>): CVE-2015-6620
183 <li> Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">@oldfresher</a>, higongguang@gmail.com) of <a href="http://www.360.cn">Qihoo 360 Technology Co.Ltd</a>: CVE-2015-6626
184 <li> Mark Carter (<a href="https://twitter.com/hanpingchinese">@hanpingchinese</a>) of EmberMitre Ltd: CVE-2015-6630
185 <li> Michał Bednarski (<a href="https://github.com/michalbednarski">https://github.com/michalbednarski</a>): CVE-2015-6621
186 <li> Natalie Silvanovich of Google Project Zero: CVE-2015-6616
187 <li> Peter Pi of Trend Micro: CVE-2015-6616, CVE-2015-6628
188 <li> Qidan He (<a href="https://twitter.com/flanker_hqd">@flanker_hqd</a>) and Marco Grassi (<a href="https://twitter.com/marcograss">@marcograss</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">@K33nTeam</a>): CVE-2015-6622
189 <li> Tzu-Yin (Nina) Tai: CVE-2015-6627
190</ul>
191
192<h2 id="security_vulnerability_details">Security Vulnerability Details</h2>
193
194<p>In the sections below, we provide details for each of the security
195vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
196with the CVE, associated bug, severity, affected versions, and date reported.
197When available, we will link the AOSP commit that addressed the issue to the
198bug ID. When multiple changes relate to a single bug, additional AOSP
199references are linked to numbers following the bug ID.</p>
200
201<h3 id="remote_code_execution_vulnerabilities_in_mediaserver">Remote Code Execution Vulnerabilities in Mediaserver</h3>
202
203
204<p>During media file and data processing of a specially crafted file,
205vulnerabilities in mediaserver could allow an attacker to cause memory
206corruption and remote code execution as the mediaserver process.</p>
207
208<p>The affected functionality is provided as a core part of the operating system
209and there are multiple applications that allow it to be reached with remote
210content, most notably MMS and browser playback of media.</p>
211
212<p>This issue is rated as a Critical severity due to the possibility of remote
213code execution within the context of the mediaserver service. The mediaserver
214service has access to audio and video streams as well as access to privileges
215that third-party apps cannot normally access.</p>
216<table>
217 <tr>
218 <th>CVE</th>
219 <th>Bug(s) </th>
220 <th>Severity</th>
221 <th>Affected versions</th>
222 <th>Date reported</th>
223 </tr>
224 <tr>
225 <td rowspan="5">CVE-2015-6616</td>
226 <td>ANDROID-24630158</td>
227 <td>Critical</td>
228 <td>6.0 and below</td>
229 <td>Google Internal</td>
230 </tr>
231 <tr>
232 <td>ANDROID-23882800</td>
233 <td>Critical</td>
234 <td>6.0 and below</td>
235 <td>Google Internal</td>
236 </tr>
237 <tr>
238 <td>ANDROID-17769851</td>
239 <td>Critical</td>
240 <td>5.1 and below</td>
241 <td>Google Internal</td>
242 </tr>
243 <tr>
244 <td>ANDROID-24441553</td>
245 <td>Critical</td>
246 <td>6.0 and below</td>
247 <td>Sep 22, 2015</td>
248 </tr>
249 <tr>
250 <td>ANDROID-24157524</td>
251 <td>Critical</td>
252 <td>6.0</td>
253 <td>Sep 08, 2015</td>
254 </tr>
255</table>
256
257<h3 id="remote_code_execution_vulnerability_in_skia">Remote Code Execution Vulnerability in Skia</h3>
258
259<p>A vulnerability in the Skia component may be leveraged when processing a
260specially crafted media file, that could lead to memory corruption and remote
261code execution in a privileged process. This issue is rated as a Critical
262severity due to the possibility of remote code execution through multiple
263attack methods such as email, web browsing, and MMS when processing media
264files.</p>
265<table>
266 <tr>
267 <th>CVE</th>
268 <th>Bug(s) </th>
269 <th>Severity</th>
270 <th>Affected versions</th>
271 <th>Date reported</th>
272 </tr>
273 <tr>
274 <td>CVE-2015-6617</td>
275 <td>ANDROID-23648740</td>
276 <td>Critical</td>
277 <td>6.0 and below</td>
278 <td>Google internal</td>
279 </tr>
280</table>
281
282<h3 id="elevation_of_privilege_in_kernel">Elevation of Privilege in Kernel</h3>
283
284<p>An elevation of privilege vulnerability in the system kernel could enable a
285local malicious application to execute arbitrary code within the device root
286context. This issue is rated as a Critical severity due to the possibility of a
287local permanent device compromise and the device could only be repaired by
288re-flashing the operating system.</p>
289<table>
290 <tr>
291 <th>CVE</th>
292 <th>Bug(s) </th>
293 <th>Severity</th>
294 <th>Affected versions</th>
295 <th>Date reported</th>
296 </tr>
297 <tr>
298 <td>CVE-2015-6619</td>
299 <td>ANDROID-23520714</td>
300 <td>Critical</td>
301 <td>6.0 and below</td>
302 <td>Jun 7, 2015</td>
303 </tr>
304</table>
305
306<h3 id="remote_code_execution_vulnerabilities_in_display_driver">
307Remote Code Execution Vulnerabilities in Display Driver</h3>
308
309<p>There are vulnerabilities in the display drivers that, when processing a media
310file, could cause memory corruption and potential arbitrary code execution in
311the context of the user mode driver loaded by mediaserver. This issue is rated
312as a Critical severity due to the possibility of remote code execution through
313multiple attack methods such as email, web browsing, and MMS when processing
314media files.</p>
315<table>
316 <tr>
317 <th>CVE</th>
318 <th>Bug(s) </th>
319 <th>Severity</th>
320 <th>Affected versions</th>
321 <th>Date reported</th>
322 </tr>
323 <tr>
324 <td>CVE-2015-6633</td>
325 <td>ANDROID-23987307</td>
326 <td>Critical</td>
327 <td>6.0 and below</td>
328 <td>Google Internal</td>
329 </tr>
330 <tr>
331 <td>CVE-2015-6634</td>
332 <td>ANDROID-24163261</td>
333 <td>Critical</td>
334 <td>5.1 and below</td>
335 <td>Google Internal</td>
336 </tr>
337</table>
338
339
340<h3 id="remote_code_execution_vulnerability_in_bluetooth">Remote Code Execution Vulnerability in Bluetooth</h3>
341
342<p>A vulnerability in Android's Bluetooth component could allow remote code
343execution. However multiple manual steps are required before this could occur.
344In order to do this it would require a successfully paired device, after the
345personal area network (PAN) profile is enabled (for example using Bluetooth
346Tethering) and the device is paired. The remote code execution would be at the
347privilege of the Bluetooth service. A device is only vulnerable to this issue
348from a successfully paired device while in local proximity.</p>
349
350<p>This issue is rated as High severity because an attacker could remotely execute
351arbitrary code only after multiple manual steps are taken and from a locally
352proximate attacker that had previously been allowed to pair a device.</p>
353<table>
354 <tr>
355 <th>CVE</th>
356 <th>Bug(s) </th>
357 <th>Severity</th>
358 <th>Affected versions</th>
359 <th>Date reported</th>
360 </tr>
361 <tr>
362 <td>CVE-2015-6618</td>
363 <td>ANDROID-24595992 </td>
364 <td>High</td>
365 <td>4.4, 5.0, and 5.1</td>
366 <td>Sep 28, 2015</td>
367 </tr>
368</table>
369
370
371<h3 id="elevation_of_privilege_vulnerabilities_in_libstagefright">
372Elevation of Privilege Vulnerabilities in libstagefright</h3>
373
374<p>There are multiple vulnerabilities in libstagefright that could enable a local
375malicious application to execute arbitrary code within the context of the
376mediaserver service. This issue is rated as High severity because it could be
377used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
378applications.</p>
379<table>
380 <tr>
381 <th>CVE</th>
382 <th>Bug(s) </th>
383 <th>Severity</th>
384 <th>Affected versions</th>
385 <th>Date reported</th>
386 </tr>
387 <tr>
388 <td rowspan="2">CVE-2015-6620</td>
389 <td>ANDROID-24123723 </td>
390 <td>High</td>
391 <td>6.0 and below</td>
392 <td>Sep 10, 2015</td>
393 </tr>
394 <tr>
395 <td>ANDROID-24445127</td>
396 <td>High</td>
397 <td>6.0 and below</td>
398 <td>Sep 2, 2015</td>
399 </tr>
400</table>
401
402<h3 id="elevation_of_privilege_vulnerability_in_systemui">
403Elevation of Privilege Vulnerability in SystemUI</h3>
404
405<p>When setting an alarm using the clock application, a vulnerability in the
406SystemUI component could allow an application to execute a task at an elevated
407privilege level. This issue is rated as High severity because it could be used
408to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
409applications.</p>
410<table>
411 <tr>
412 <th>CVE</th>
413 <th>Bug(s) </th>
414 <th>Severity</th>
415 <th>Affected versions</th>
416 <th>Date reported</th>
417 </tr>
418 <tr>
419 <td>CVE-2015-6621</td>
420 <td>ANDROID-23909438</td>
421 <td>High</td>
422 <td>5.0, 5.1, and 6.0</td>
423 <td>Sep 7, 2015</td>
424 </tr>
425</table>
426
427<h3 id="information_disclosure_vulnerability_in_native_frameworks_library">Information Disclosure Vulnerability in Native Frameworks Library</h3>
428
429<p>An information disclosure vulnerability in Android Native Frameworks Library
430could permit a bypass of security measures in place to increase the difficulty
431of attackers exploiting the platform. These issues are rated as High severity
432because they could also be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
433<table>
434 <tr>
435 <th>CVE</th>
436 <th>Bug(s) </th>
437 <th>Severity</th>
438 <th>Affected versions</th>
439 <th>Date reported</th>
440 </tr>
441 <tr>
442 <td>CVE-2015-6622</td>
443 <td>ANDROID-23905002</td>
444 <td>High</td>
445 <td>6.0 and below</td>
446 <td>Sep 7, 2015</td>
447 </tr>
448</table>
449
450<h3 id="elevation_of_privilege_vulnerability_in_wi-fi">Elevation of Privilege Vulnerability in Wi-Fi</h3>
451
452<p>An elevation of privilege vulnerability in Wi-Fi could enable a local malicious
453application to execute arbitrary code within the context of an elevated system
454service. This issue is rated as High severity because it could be used to gain
455elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party application.</p>
456<table>
457 <tr>
458 <th>CVE</th>
459 <th>Bug(s) </th>
460 <th>Severity</th>
461 <th>Affected versions</th>
462 <th>Date reported</th>
463 </tr>
464 <tr>
465 <td>CVE-2015-6623</td>
466 <td>ANDROID-24872703 </td>
467 <td>High</td>
468 <td>6.0</td>
469 <td>Google Internal</td>
470 </tr>
471</table>
472
473
474<h3 id="elevation_of_privilege_vulnerability_in_system_server">Elevation of Privilege Vulnerability in System Server</h3>
475
476
477<p>An elevation of privilege vulnerability in the System Server component could
478enable a local malicious application to gain access to service related
479information. This issue is rated as High severity because it could be used to
480gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
481<table>
482 <tr>
483 <th>CVE</th>
484 <th>Bug(s) </th>
485 <th>Severity</th>
486 <th>Affected versions</th>
487 <th>Date reported</th>
488 </tr>
489 <tr>
490 <td>CVE-2015-6624</td>
491 <td>ANDROID-23999740</td>
492 <td>High</td>
493 <td>6.0</td>
494 <td>Google internal</td>
495 </tr>
496</table>
497
498
499<h3 id="information_disclosure_vulnerabilities_in_libstagefright">
500Information Disclosure Vulnerabilities in libstagefright</h3>
501
502<p>There are information disclosure vulnerabilities in libstagefright that during
503communication with mediaserver, could permit a bypass of security measures in
504place to increase the difficulty of attackers exploiting the platform. These
505issues are rated as High severity because they could also be used to gain
506elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
507<table>
508 <tr>
509 <th>CVE</th>
510 <th>Bug(s) </th>
511 <th>Severity</th>
512 <th>Affected versions</th>
513 <th>Date reported</th>
514 </tr>
515 <tr>
516 <td>CVE-2015-6632</td>
517 <td>ANDROID-24346430</td>
518 <td>High</td>
519 <td>6.0 and below</td>
520 <td>Google Internal</td>
521 </tr>
522 <tr>
523 <td>CVE-2015-6626</td>
524 <td>ANDROID-24310423</td>
525 <td>High</td>
526 <td>6.0 and below</td>
527 <td>Sep 2, 2015</td>
528 </tr>
529 <tr>
530 <td>CVE-2015-6631</td>
531 <td>ANDROID-24623447</td>
532 <td>High</td>
533 <td>6.0 and below</td>
534 <td>Aug 21, 2015</td>
535 </tr>
536</table>
537
538<h3 id="information_disclosure_vulnerability_in_audio">Information Disclosure Vulnerability in Audio</h3>
539
540<p>A vulnerability in the Audio component could be exploited during audio file
541processing. This vulnerability could allow a local malicious application,
542during processing of a specially crafted file, to cause information disclosure.
543This issue is rated as High severity because it could be used to gain elevated
544capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
545<table>
546 <tr>
547 <th>CVE</th>
548 <th>Bug(s) </th>
549 <th>Severity</th>
550 <th>Affected versions</th>
551 <th>Date reported</th>
552 </tr>
553 <tr>
554 <td>CVE-2015-6627</td>
555 <td>ANDROID-24211743 </td>
556 <td>High</td>
557 <td>6.0 and below</td>
558 <td>Google Internal</td>
559 </tr>
560</table>
561
562<h3 id="information_disclosure_vulnerability_in_media_framework">Information Disclosure Vulnerability in Media Framework</h3>
563
564<p>There is an information disclosure vulnerability in Media Framework that during
565communication with mediaserver, could permit a bypass of security measures in
566place to increase the difficulty of attackers exploiting the platform. This
567issue is rated as High severity because it could also be used to gain elevated
568capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
569<table>
570 <tr>
571 <th>CVE</th>
572 <th>Bug(s) </th>
573 <th>Severity</th>
574 <th>Affected versions</th>
575 <th>Date reported</th>
576 </tr>
577 <tr>
578 <td>CVE-2015-6628</td>
579 <td>ANDROID-24074485</td>
580 <td>High</td>
581 <td>6.0 and below</td>
582 <td>Sep 8, 2015</td>
583 </tr>
584</table>
585
586<h3 id="information_disclosure_vulnerability_in_wi-fi">Information Disclosure Vulnerability in Wi-Fi</h3>
587
588<p>A vulnerability in the Wi-Fi component could allow an attacker to cause the
589Wi-Fi service to disclose information. This issue is rated as High severity
590because it could be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
591applications.</p>
592<table>
593 <tr>
594 <th>CVE</th>
595 <th>Bug(s) </th>
596 <th>Severity</th>
597 <th>Affected versions</th>
598 <th>Date reported</th>
599 </tr>
600 <tr>
601 <td>CVE-2015-6629</td>
602 <td>ANDROID-22667667</td>
603 <td>High</td>
604 <td>5.1 and 5.0</td>
605 <td>Google Internal</td>
606 </tr>
607</table>
608
609<h3 id="elevation_of_privilege_vulnerability_in_system_server19">Elevation of Privilege Vulnerability in System Server</h3>
610
611
612<p>An elevation of privilege vulnerability in the System Server could enable a
613local malicious application to gain access to Wi-Fi service related
614information. This issue is rated as Moderate severity because it could be used
615to improperly gain “<a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">dangerous</a>” permissions.</p>
616<table>
617 <tr>
618 <th>CVE</th>
619 <th>Bug(s) </th>
620 <th>Severity</th>
621 <th>Affected versions</th>
622 <th>Date reported</th>
623 </tr>
624 <tr>
625 <td>CVE-2015-6625</td>
626 <td>ANDROID-23936840</td>
627 <td>Moderate</td>
628 <td>6.0</td>
629 <td>Google Internal</td>
630 </tr>
631</table>
632
633<h3 id="information_disclosure_vulnerability_in_systemui">Information Disclosure Vulnerability in SystemUI</h3>
634
635<p>An information disclosure vulnerability in the SystemUI could enable a local
636malicious application to gain access to screenshots. This issue is rated as
637Moderate severity because it could be used to improperly gain “<a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">dangerous</a>” permissions.</p>
638<table>
639 <tr>
640 <th>CVE</th>
641 <th>Bug(s) </th>
642 <th>Severity</th>
643 <th>Affected versions</th>
644 <th>Date reported</th>
645 </tr>
646 <tr>
647 <td>CVE-2015-6630</td>
648 <td>ANDROID-19121797</td>
649 <td>Moderate</td>
650 <td>5.0, 5.1, and 6.0</td>
651 <td>Jan 22, 2015</td>
652 </tr>
653</table>
654
655<h3 id="common_questions_and_answers">Common Questions and Answers</h3>
656
657<p>This section will review answers to common questions that may occur after
658reading this bulletin.</p>
659
660<p><strong>1. How do I determine if my device is updated to address these issues?</strong></p>
661
662<p>Builds LMY48Z or later and Android Marshmallow with Security Patch Level of
663December 1, 2015 or later address these issues. Refer to the <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a> for instructions on how to check the security patch level. Device
664manufacturers that include these updates should set the patch string level to:
665[ro.build.version.security_patch]:[2015-12-01]</p>
666
667<h2 id="revisions">Revisions</h2>
668<ul>
669 <li> December 07, 2015: Originally Published
670</ul>