blob: 78391c904b8fe8004faa2404fa0eccef1d7c363b [file] [log] [blame]
Danielle Robertsb0421d02015-12-03 12:43:25 -08001page.title=Nexus Security Bulletin - December 2015
2@jd:body
3
4<!--
5 Copyright 2015 The Android Open Source Project
6
7 Licensed under the Apache License, Version 2.0 (the "License");
8 you may not use this file except in compliance with the License.
9 You may obtain a copy of the License at
10
11 http://www.apache.org/licenses/LICENSE-2.0
12
13 Unless required by applicable law or agreed to in writing, software
14 distributed under the License is distributed on an "AS IS" BASIS,
15 WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 See the License for the specific language governing permissions and
17 limitations under the License.
18-->
19<div id="qv-wrapper">
20 <div id="qv">
21 <h2>In this document</h2>
22 <ol id="auto-toc">
23 </ol>
24 </div>
25</div>
26
Danielle Roberts81cf0452015-12-08 16:18:05 -080027<p><em>Published December 07, 2015 | Updated December 09, 2015</em></p>
Danielle Robertsb0421d02015-12-03 12:43:25 -080028
29<p>We have released a security update to Nexus devices through an over-the-air
30(OTA) update as part of our Android Security Bulletin Monthly Release process.
Danielle Roberts81cf0452015-12-08 16:18:05 -080031The Nexus firmware images have also been released to the <a href="https://developers.google.com/android/nexus/images">Google Developer site</a>. Builds LMY48Z or later and Android 6.0 with Security Patch Level of
Danielle Robertsb0421d02015-12-03 12:43:25 -080032December 1, 2015 or later address these issues. Refer to the <a href="#common_questions_and_answers">Common Questions and Answers</a> section for more details.</p>
33
34<p>Partners were notified about and provided updates for these issues on November
Danielle Roberts81cf0452015-12-08 16:18:05 -0800352, 2015 or earlier. Where applicable, source code patches for these issues have been released to
36the Android Open Source Project (AOSP) repository.</p>
Danielle Robertsb0421d02015-12-03 12:43:25 -080037
38<p>The most severe of these issues is a Critical security vulnerability that could
39enable remote code execution on an affected device through multiple methods
40such as email, web browsing, and MMS when processing media files.</p>
41
42<p>We have had no reports of active customer exploitation of these newly reported
43issues. Refer to the <a href="#mitigations">Mitigations</a> section for details on the <a href="{@docRoot}security/enhancements/index.html">Android security platform protections</a> and service protections such as SafetyNet, which improve the security of the
44Android platform. We encourage all customers to accept these updates to their
45devices.</p>
46
47<h2 id="security_vulnerability_summary">Security Vulnerability Summary</h2>
48
49<p>The table below contains a list of security vulnerabilities, the Common
50Vulnerability and Exposures ID (CVE), and their assessed severity. The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
51affected device, assuming the platform and service mitigations are disabled for
52development purposes or if successfully bypassed.</p>
53<table>
54 <tr>
55 <th>Issue</th>
56 <th>CVE</th>
57 <th>Severity</th>
58 </tr>
59 <tr>
60 <td>Remote Code Execution Vulnerability in Mediaserver</td>
61 <td>CVE-2015-6616</td>
62 <td>Critical</td>
63 </tr>
64 <tr>
65 <td>Remote Code Execution Vulnerability in Skia</td>
66 <td>CVE-2015-6617</td>
67 <td>Critical</td>
68 </tr>
69 <tr>
70 <td>Elevation of Privilege in Kernel</td>
71 <td>CVE-2015-6619</td>
72 <td>Critical</td>
73 </tr>
74 <tr>
75 <td>Remote Code Execution Vulnerabilities in Display Driver</td>
76 <td>CVE-2015-6633<br>
77 CVE-2015-6634</td>
78 <td>Critical</td>
79 </tr>
80 <tr>
81 <td>Remote Code Execution Vulnerability in Bluetooth</td>
82 <td>CVE-2015-6618</td>
83 <td>High</td>
84 </tr>
85 <tr>
86 <td>Elevation of Privilege Vulnerabilities in libstagefright</td>
87 <td>CVE-2015-6620 </td>
88 <td>High</td>
89 </tr>
90 <tr>
91 <td>Elevation of Privilege Vulnerability in SystemUI</td>
92 <td>CVE-2015-6621</td>
93 <td>High</td>
94 </tr>
95 <tr>
96 <td>Elevation of Privilege Vulnerability in Native Frameworks Library</td>
97 <td>CVE-2015-6622</td>
98 <td>High</td>
99 </tr>
100 <tr>
101 <td>Elevation of Privilege Vulnerability in Wi-Fi</td>
102 <td>CVE-2015-6623</td>
103 <td>High</td>
104 </tr>
105 <tr>
106 <td>Elevation of Privilege Vulnerability in System Server</td>
107 <td>CVE-2015-6624</td>
108 <td>High</td>
109 </tr>
110 <tr>
111 <td>Information Disclosure Vulnerabilities in libstagefright</td>
112 <td>CVE-2015-6626<br>
113 CVE-2015-6631<br>
114 CVE-2015-6632</td>
115 <td>High</td>
116 </tr>
117 <tr>
118 <td>Information Disclosure Vulnerability in Audio</td>
119 <td>CVE-2015-6627</td>
120 <td>High</td>
121 </tr>
122 <tr>
123 <td>Information Disclosure Vulnerability in Media Framework</td>
124 <td>CVE-2015-6628</td>
125 <td>High</td>
126 </tr>
127 <tr>
128 <td>Information Disclosure Vulnerability in Wi-Fi</td>
129 <td>CVE-2015-6629</td>
130 <td>High</td>
131 </tr>
132 <tr>
133 <td>Elevation of Privilege Vulnerability in System Server</td>
134 <td>CVE-2015-6625</td>
135 <td>Moderate</td>
136 </tr>
137 <tr>
138 <td>Information Disclosure Vulnerability in SystemUI</td>
139 <td>CVE-2015-6630</td>
140 <td>Moderate</td>
141 </tr>
142</table>
143
144
145<p>The <a href="{@docRoot}security/overview/updates-resources.html#severity">severity assessment</a> is based on the effect that exploiting the vulnerability would have on an
146affected device, assuming the platform and service mitigations are disabled for
147development purposes or if successfully bypassed.</p>
148
149<h2 id="mitigations">Mitigations</h2>
150
151
152<p>This is a summary of the mitigations provided by the <a href="{@docRoot}security/enhancements/index.html">Android security platform</a> and service protections such as SafetyNet. These capabilities reduce the
153likelihood that security vulnerabilities could be successfully exploited on
154Android.</p>
155
156<ul>
157 <li> Exploitation for many issues on Android is made more difficult by enhancements
158in newer versions of the Android platform. We encourage all users to update to
159the latest version of Android where possible.</li>
160 <li> The Android Security team is actively monitoring for abuse with Verify Apps and
161SafetyNet which will warn about potentially harmful applications about to be
162installed. Device rooting tools are prohibited within Google Play. To protect
163users who install applications from outside of Google Play, Verify Apps is
164enabled by default and will warn users about known rooting applications. Verify
165Apps attempts to identify and block installation of known malicious
166applications that exploit a privilege escalation vulnerability. If such an
167application has already been installed, Verify Apps will notify the user and
168attempt to remove any such applications.</li>
169 <li> As appropriate, Google Hangouts and Messenger applications do not automatically
170pass media to processes such as mediaserver.</li>
171</ul>
172
173<h2 id="acknowledgements">Acknowledgements</h2>
174
175<p>We would like to thank these researchers for their contributions:</p>
176
177<ul>
178 <li> Abhishek Arya, Oliver Chang, and Martin Barbella of Google Chrome Security
179Team: CVE-2015-6616, CVE-2015-6617, CVE-2015-6623, CVE-2015-6626,
180CVE-2015-6619, CVE-2015-6633, CVE-2015-6634
181 <li> Flanker (<a href="https://twitter.com/flanker_hqd">@flanker_hqd</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">@K33nTeam</a>): CVE-2015-6620
182 <li> Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">@oldfresher</a>, higongguang@gmail.com) of <a href="http://www.360.cn">Qihoo 360 Technology Co.Ltd</a>: CVE-2015-6626
183 <li> Mark Carter (<a href="https://twitter.com/hanpingchinese">@hanpingchinese</a>) of EmberMitre Ltd: CVE-2015-6630
184 <li> Michał Bednarski (<a href="https://github.com/michalbednarski">https://github.com/michalbednarski</a>): CVE-2015-6621
185 <li> Natalie Silvanovich of Google Project Zero: CVE-2015-6616
186 <li> Peter Pi of Trend Micro: CVE-2015-6616, CVE-2015-6628
187 <li> Qidan He (<a href="https://twitter.com/flanker_hqd">@flanker_hqd</a>) and Marco Grassi (<a href="https://twitter.com/marcograss">@marcograss</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">@K33nTeam</a>): CVE-2015-6622
188 <li> Tzu-Yin (Nina) Tai: CVE-2015-6627
189</ul>
190
191<h2 id="security_vulnerability_details">Security Vulnerability Details</h2>
192
193<p>In the sections below, we provide details for each of the security
194vulnerabilities listed in the <a href="#security_vulnerability_summary">Security Vulnerability Summary</a> above. There is a description of the issue, a severity rationale, and a table
195with the CVE, associated bug, severity, affected versions, and date reported.
Danielle Roberts81cf0452015-12-08 16:18:05 -0800196When available, we will link the AOSP change that addressed the issue to the
Danielle Robertsb0421d02015-12-03 12:43:25 -0800197bug ID. When multiple changes relate to a single bug, additional AOSP
198references are linked to numbers following the bug ID.</p>
199
200<h3 id="remote_code_execution_vulnerabilities_in_mediaserver">Remote Code Execution Vulnerabilities in Mediaserver</h3>
201
202
203<p>During media file and data processing of a specially crafted file,
204vulnerabilities in mediaserver could allow an attacker to cause memory
205corruption and remote code execution as the mediaserver process.</p>
206
207<p>The affected functionality is provided as a core part of the operating system
208and there are multiple applications that allow it to be reached with remote
209content, most notably MMS and browser playback of media.</p>
210
211<p>This issue is rated as a Critical severity due to the possibility of remote
212code execution within the context of the mediaserver service. The mediaserver
213service has access to audio and video streams as well as access to privileges
214that third-party apps cannot normally access.</p>
215<table>
216 <tr>
217 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800218 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800219 <th>Severity</th>
220 <th>Affected versions</th>
221 <th>Date reported</th>
222 </tr>
223 <tr>
224 <td rowspan="5">CVE-2015-6616</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800225 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/77c185d5499d6174e7a97b3e1512994d3a803151">ANDROID-24630158</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800226 <td>Critical</td>
227 <td>6.0 and below</td>
228 <td>Google Internal</td>
229 </tr>
230 <tr>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800231 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/0d35dd2068d6422c3c77fb68f248cbabf3d0b10c">ANDROID-23882800</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800232 <td>Critical</td>
233 <td>6.0 and below</td>
234 <td>Google Internal</td>
235 </tr>
236 <tr>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800237 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/dedaca6f04ac9f95fabe3b64d44cd1a2050f079e">ANDROID-17769851</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800238 <td>Critical</td>
239 <td>5.1 and below</td>
240 <td>Google Internal</td>
241 </tr>
242 <tr>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800243 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5d101298d8b0a78a1dc5bd26dbdada411f4ecd4d">ANDROID-24441553</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800244 <td>Critical</td>
245 <td>6.0 and below</td>
246 <td>Sep 22, 2015</td>
247 </tr>
248 <tr>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800249 <td><a href="https://android.googlesource.com/platform%2Fexternal%2Flibavc/+/2ee0c1bced131ffb06d1b430b08a202cd3a52005">ANDROID-24157524</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800250 <td>Critical</td>
251 <td>6.0</td>
252 <td>Sep 08, 2015</td>
253 </tr>
254</table>
255
256<h3 id="remote_code_execution_vulnerability_in_skia">Remote Code Execution Vulnerability in Skia</h3>
257
258<p>A vulnerability in the Skia component may be leveraged when processing a
259specially crafted media file, that could lead to memory corruption and remote
260code execution in a privileged process. This issue is rated as a Critical
261severity due to the possibility of remote code execution through multiple
262attack methods such as email, web browsing, and MMS when processing media
263files.</p>
264<table>
265 <tr>
266 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800267 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800268 <th>Severity</th>
269 <th>Affected versions</th>
270 <th>Date reported</th>
271 </tr>
272 <tr>
273 <td>CVE-2015-6617</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800274 <td><a href="https://android.googlesource.com/platform%2Fexternal%2Fskia/+/a1d8ac0ac0af44d74fc082838936ec265216ab60">ANDROID-23648740</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800275 <td>Critical</td>
276 <td>6.0 and below</td>
277 <td>Google internal</td>
278 </tr>
279</table>
280
281<h3 id="elevation_of_privilege_in_kernel">Elevation of Privilege in Kernel</h3>
282
283<p>An elevation of privilege vulnerability in the system kernel could enable a
284local malicious application to execute arbitrary code within the device root
285context. This issue is rated as a Critical severity due to the possibility of a
286local permanent device compromise and the device could only be repaired by
287re-flashing the operating system.</p>
288<table>
289 <tr>
290 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800291 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800292 <th>Severity</th>
293 <th>Affected versions</th>
294 <th>Date reported</th>
295 </tr>
296 <tr>
297 <td>CVE-2015-6619</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800298 <td><a href ="https://android.googlesource.com/device%2Fhtc%2Fflounder-kernel/+/25d3e5d71865a7c0324423fad87aaabb70e82ee4">ANDROID-23520714</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800299 <td>Critical</td>
300 <td>6.0 and below</td>
301 <td>Jun 7, 2015</td>
302 </tr>
303</table>
304
305<h3 id="remote_code_execution_vulnerabilities_in_display_driver">
306Remote Code Execution Vulnerabilities in Display Driver</h3>
307
308<p>There are vulnerabilities in the display drivers that, when processing a media
309file, could cause memory corruption and potential arbitrary code execution in
310the context of the user mode driver loaded by mediaserver. This issue is rated
311as a Critical severity due to the possibility of remote code execution through
312multiple attack methods such as email, web browsing, and MMS when processing
313media files.</p>
314<table>
315 <tr>
316 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800317 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800318 <th>Severity</th>
319 <th>Affected versions</th>
320 <th>Date reported</th>
321 </tr>
322 <tr>
323 <td>CVE-2015-6633</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800324 <td>ANDROID-23987307*</td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800325 <td>Critical</td>
326 <td>6.0 and below</td>
327 <td>Google Internal</td>
328 </tr>
329 <tr>
330 <td>CVE-2015-6634</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800331 <td><a href="https://android.googlesource.com/platform%2Fhardware%2Fqcom%2Fdisplay/+/25016fd2865943dec1a6b2b167ef85c772fb90f7">ANDROID-24163261</a> [<a href="https://android.googlesource.com/platform%2Fhardware%2Fqcom%2Fdisplay/+/0787bc222a016e944f01492c2dd04bd03c1da6af">2</a>] [<a href="https://android.googlesource.com/platform%2Fhardware%2Fqcom%2Fdisplay/+/95c2601aab7f27505e8b086fdd1f1dce31091e5d">3</a>] [<a href="https://android.googlesource.com/platform%2Fhardware%2Fqcom%2Fdisplay/+/45660529af1f4063a00e84aa2361649e6a9a878c">4</a>]</td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800332 <td>Critical</td>
333 <td>5.1 and below</td>
334 <td>Google Internal</td>
335 </tr>
336</table>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800337<p> *The patch for this issue is not in AOSP. The update is contained in the
338latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800339
340<h3 id="remote_code_execution_vulnerability_in_bluetooth">Remote Code Execution Vulnerability in Bluetooth</h3>
341
342<p>A vulnerability in Android's Bluetooth component could allow remote code
343execution. However multiple manual steps are required before this could occur.
344In order to do this it would require a successfully paired device, after the
345personal area network (PAN) profile is enabled (for example using Bluetooth
346Tethering) and the device is paired. The remote code execution would be at the
347privilege of the Bluetooth service. A device is only vulnerable to this issue
348from a successfully paired device while in local proximity.</p>
349
350<p>This issue is rated as High severity because an attacker could remotely execute
351arbitrary code only after multiple manual steps are taken and from a locally
352proximate attacker that had previously been allowed to pair a device.</p>
353<table>
354 <tr>
355 <th>CVE</th>
356 <th>Bug(s) </th>
357 <th>Severity</th>
358 <th>Affected versions</th>
359 <th>Date reported</th>
360 </tr>
361 <tr>
362 <td>CVE-2015-6618</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800363 <td>ANDROID-24595992*</td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800364 <td>High</td>
365 <td>4.4, 5.0, and 5.1</td>
366 <td>Sep 28, 2015</td>
367 </tr>
368</table>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800369<p> *The patch for this issue is not in AOSP. The update is contained in the
370latest binary drivers for Nexus devices available from the <a href="https://developers.google.com/android/nexus/drivers">Google Developer site</a>.</p>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800371
372<h3 id="elevation_of_privilege_vulnerabilities_in_libstagefright">
373Elevation of Privilege Vulnerabilities in libstagefright</h3>
374
375<p>There are multiple vulnerabilities in libstagefright that could enable a local
376malicious application to execute arbitrary code within the context of the
377mediaserver service. This issue is rated as High severity because it could be
378used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
379applications.</p>
380<table>
381 <tr>
382 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800383 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800384 <th>Severity</th>
385 <th>Affected versions</th>
386 <th>Date reported</th>
387 </tr>
388 <tr>
389 <td rowspan="2">CVE-2015-6620</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800390 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/2b8cd9cbb3e72ffd048ffdd1609fac74f61a22ac">ANDROID-24123723</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800391 <td>High</td>
392 <td>6.0 and below</td>
393 <td>Sep 10, 2015</td>
394 </tr>
395 <tr>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800396 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/77c185d5499d6174e7a97b3e1512994d3a803151">ANDROID-24445127</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800397 <td>High</td>
398 <td>6.0 and below</td>
399 <td>Sep 2, 2015</td>
400 </tr>
401</table>
402
403<h3 id="elevation_of_privilege_vulnerability_in_systemui">
404Elevation of Privilege Vulnerability in SystemUI</h3>
405
406<p>When setting an alarm using the clock application, a vulnerability in the
407SystemUI component could allow an application to execute a task at an elevated
408privilege level. This issue is rated as High severity because it could be used
409to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
410applications.</p>
411<table>
412 <tr>
413 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800414 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800415 <th>Severity</th>
416 <th>Affected versions</th>
417 <th>Date reported</th>
418 </tr>
419 <tr>
420 <td>CVE-2015-6621</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800421 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fbase/+/e70e8ac93807c51240b2cd9afed35bf454ea00b3">ANDROID-23909438</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800422 <td>High</td>
423 <td>5.0, 5.1, and 6.0</td>
424 <td>Sep 7, 2015</td>
425 </tr>
426</table>
427
428<h3 id="information_disclosure_vulnerability_in_native_frameworks_library">Information Disclosure Vulnerability in Native Frameworks Library</h3>
429
430<p>An information disclosure vulnerability in Android Native Frameworks Library
431could permit a bypass of security measures in place to increase the difficulty
432of attackers exploiting the platform. These issues are rated as High severity
433because they could also be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
434<table>
435 <tr>
436 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800437 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800438 <th>Severity</th>
439 <th>Affected versions</th>
440 <th>Date reported</th>
441 </tr>
442 <tr>
443 <td>CVE-2015-6622</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800444 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fnative/+/5d17838adef13062717322e79d4db0b9bb6b2395">ANDROID-23905002</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800445 <td>High</td>
446 <td>6.0 and below</td>
447 <td>Sep 7, 2015</td>
448 </tr>
449</table>
450
451<h3 id="elevation_of_privilege_vulnerability_in_wi-fi">Elevation of Privilege Vulnerability in Wi-Fi</h3>
452
453<p>An elevation of privilege vulnerability in Wi-Fi could enable a local malicious
454application to execute arbitrary code within the context of an elevated system
455service. This issue is rated as High severity because it could be used to gain
456elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party application.</p>
457<table>
458 <tr>
459 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800460 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800461 <th>Severity</th>
462 <th>Affected versions</th>
463 <th>Date reported</th>
464 </tr>
465 <tr>
466 <td>CVE-2015-6623</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800467 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fopt%2Fnet%2Fwifi/+/a15a2ee69156fa6fff09c0dd9b8182cb8fafde1c">ANDROID-24872703</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800468 <td>High</td>
469 <td>6.0</td>
470 <td>Google Internal</td>
471 </tr>
472</table>
473
474
475<h3 id="elevation_of_privilege_vulnerability_in_system_server">Elevation of Privilege Vulnerability in System Server</h3>
476
477
478<p>An elevation of privilege vulnerability in the System Server component could
479enable a local malicious application to gain access to service related
480information. This issue is rated as High severity because it could be used to
481gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
482<table>
483 <tr>
484 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800485 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800486 <th>Severity</th>
487 <th>Affected versions</th>
488 <th>Date reported</th>
489 </tr>
490 <tr>
491 <td>CVE-2015-6624</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800492 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/f86a441cb5b0dccd3106019e578c3535498e5315">ANDROID-23999740</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800493 <td>High</td>
494 <td>6.0</td>
495 <td>Google internal</td>
496 </tr>
497</table>
498
499
500<h3 id="information_disclosure_vulnerabilities_in_libstagefright">
501Information Disclosure Vulnerabilities in libstagefright</h3>
502
503<p>There are information disclosure vulnerabilities in libstagefright that during
504communication with mediaserver, could permit a bypass of security measures in
505place to increase the difficulty of attackers exploiting the platform. These
506issues are rated as High severity because they could also be used to gain
507elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
508<table>
509 <tr>
510 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800511 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800512 <th>Severity</th>
513 <th>Affected versions</th>
514 <th>Date reported</th>
515 </tr>
516 <tr>
517 <td>CVE-2015-6632</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800518 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5cae16bdce77b0a3ba590b55637f7d55a2f35402">ANDROID-24346430</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800519 <td>High</td>
520 <td>6.0 and below</td>
521 <td>Google Internal</td>
522 </tr>
523 <tr>
524 <td>CVE-2015-6626</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800525 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/8dde7269a5356503d2b283234b6cb46d0c3f214e">ANDROID-24310423</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800526 <td>High</td>
527 <td>6.0 and below</td>
528 <td>Sep 2, 2015</td>
529 </tr>
530 <tr>
531 <td>CVE-2015-6631</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800532 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/7ed8d1eff9b292b3c65a875b13a549e29654534b">ANDROID-24623447</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800533 <td>High</td>
534 <td>6.0 and below</td>
535 <td>Aug 21, 2015</td>
536 </tr>
537</table>
538
539<h3 id="information_disclosure_vulnerability_in_audio">Information Disclosure Vulnerability in Audio</h3>
540
541<p>A vulnerability in the Audio component could be exploited during audio file
542processing. This vulnerability could allow a local malicious application,
543during processing of a specially crafted file, to cause information disclosure.
544This issue is rated as High severity because it could be used to gain elevated
545capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
546<table>
547 <tr>
548 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800549 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800550 <th>Severity</th>
551 <th>Affected versions</th>
552 <th>Date reported</th>
553 </tr>
554 <tr>
555 <td>CVE-2015-6627</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800556 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/8c987fa71326eb0cc504959a5ebb440410d73180">ANDROID-24211743</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800557 <td>High</td>
558 <td>6.0 and below</td>
559 <td>Google Internal</td>
560 </tr>
561</table>
562
563<h3 id="information_disclosure_vulnerability_in_media_framework">Information Disclosure Vulnerability in Media Framework</h3>
564
565<p>There is an information disclosure vulnerability in Media Framework that during
566communication with mediaserver, could permit a bypass of security measures in
567place to increase the difficulty of attackers exploiting the platform. This
568issue is rated as High severity because it could also be used to gain elevated
569capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to third-party applications.</p>
570<table>
571 <tr>
572 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800573 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800574 <th>Severity</th>
575 <th>Affected versions</th>
576 <th>Date reported</th>
577 </tr>
578 <tr>
579 <td>CVE-2015-6628</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800580 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5e7e87a383fdb1fece977097a7e3cc51b296f3a0">ANDROID-24074485</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800581 <td>High</td>
582 <td>6.0 and below</td>
583 <td>Sep 8, 2015</td>
584 </tr>
585</table>
586
587<h3 id="information_disclosure_vulnerability_in_wi-fi">Information Disclosure Vulnerability in Wi-Fi</h3>
588
589<p>A vulnerability in the Wi-Fi component could allow an attacker to cause the
590Wi-Fi service to disclose information. This issue is rated as High severity
591because it could be used to gain elevated capabilities, such as <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">Signature</a> or <a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">SignatureOrSystem</a> permissions privileges, which are not accessible to a third-party
592applications.</p>
593<table>
594 <tr>
595 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800596 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800597 <th>Severity</th>
598 <th>Affected versions</th>
599 <th>Date reported</th>
600 </tr>
601 <tr>
602 <td>CVE-2015-6629</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800603 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fopt%2Fnet%2Fwifi/+/8b41627f7411306a0c42867fb526fa214f2991cd">ANDROID-22667667</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800604 <td>High</td>
605 <td>5.1 and 5.0</td>
606 <td>Google Internal</td>
607 </tr>
608</table>
609
610<h3 id="elevation_of_privilege_vulnerability_in_system_server19">Elevation of Privilege Vulnerability in System Server</h3>
611
612
613<p>An elevation of privilege vulnerability in the System Server could enable a
614local malicious application to gain access to Wi-Fi service related
615information. This issue is rated as Moderate severity because it could be used
616to improperly gain “<a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">dangerous</a>” permissions.</p>
617<table>
618 <tr>
619 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800620 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800621 <th>Severity</th>
622 <th>Affected versions</th>
623 <th>Date reported</th>
624 </tr>
625 <tr>
626 <td>CVE-2015-6625</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800627 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fopt%2Fnet%2Fwifi/+/29fa7d2ffc3bba55173969309e280328b43eeca1">ANDROID-23936840</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800628 <td>Moderate</td>
629 <td>6.0</td>
630 <td>Google Internal</td>
631 </tr>
632</table>
633
634<h3 id="information_disclosure_vulnerability_in_systemui">Information Disclosure Vulnerability in SystemUI</h3>
635
636<p>An information disclosure vulnerability in the SystemUI could enable a local
637malicious application to gain access to screenshots. This issue is rated as
638Moderate severity because it could be used to improperly gain “<a href="http://developer.android.com/guide/topics/manifest/permission-element.html#plevel">dangerous</a>” permissions.</p>
639<table>
640 <tr>
641 <th>CVE</th>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800642 <th>Bug(s) with AOSP links</th>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800643 <th>Severity</th>
644 <th>Affected versions</th>
645 <th>Date reported</th>
646 </tr>
647 <tr>
648 <td>CVE-2015-6630</td>
Danielle Roberts81cf0452015-12-08 16:18:05 -0800649 <td><a href="https://android.googlesource.com/platform%2Fframeworks%2Fbase/+/51c2619c7706575a171cf29819db14e91b815a62">ANDROID-19121797</a></td>
Danielle Robertsb0421d02015-12-03 12:43:25 -0800650 <td>Moderate</td>
651 <td>5.0, 5.1, and 6.0</td>
652 <td>Jan 22, 2015</td>
653 </tr>
654</table>
655
656<h3 id="common_questions_and_answers">Common Questions and Answers</h3>
657
658<p>This section will review answers to common questions that may occur after
659reading this bulletin.</p>
660
661<p><strong>1. How do I determine if my device is updated to address these issues?</strong></p>
662
Danielle Roberts81cf0452015-12-08 16:18:05 -0800663<p>Builds LMY48Z or later and Android 6.0 with Security Patch Level of
Danielle Robertsb0421d02015-12-03 12:43:25 -0800664December 1, 2015 or later address these issues. Refer to the <a href="https://support.google.com/nexus/answer/4457705">Nexus documentation</a> for instructions on how to check the security patch level. Device
665manufacturers that include these updates should set the patch string level to:
666[ro.build.version.security_patch]:[2015-12-01]</p>
667
668<h2 id="revisions">Revisions</h2>
669<ul>
670 <li> December 07, 2015: Originally Published
Danielle Roberts81cf0452015-12-08 16:18:05 -0800671 <li> December 09, 2015: Bulletin revised to include AOSP links.
Danielle Robertsb0421d02015-12-03 12:43:25 -0800672</ul>