Nexus Security Bulletin - October 2015

Published October 05, 2015 | Updated April 28, 2016

We have released a security update to Nexus devices through an over-the-air (OTA) update as part of our Android Security Bulletin Monthly Release process. The Nexus firmware images have also been released to the Google Developer site. Builds LMY48T or later (such as LMY48W) and Android M with Security Patch Level of October 1, 2015 or later address these issues. Refer to the Nexus documentation for instructions on how to check the security patch level.

Partners were notified about these issues on September 10, 2015 or earlier. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository.

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

We have had no reports of active customer exploitation of these newly reported issues. Refer to the Mitigations section for details on the Android security platform protections and service protections such as SafetyNet, which improve the security of the Android platform. We encourage all customers to accept these updates to their devices.

Mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities can be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team is actively monitoring for abuse with Verify Apps and SafetyNet which will warn about potentially harmful applications about to be installed. Device rooting tools are prohibited within Google Play. To protect users who install applications from outside of Google Play, Verify Apps is enabled by default and will warn users about known rooting applications. Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove any such applications.
  • As appropriate, Google has updated the Hangouts and Messenger applications so that media is not automatically passed to vulnerable processes (such as mediaserver.)

Acknowledgements

We would like to thank these researchers for their contributions:

  • Brennan Lautner: CVE-2015-3863
  • Chiachih Wu and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3868, CVE-2015-3869, CVE-2015-3862
  • Yajin Zhou, Lei Wu, and Xuxian Jiang of C0RE Team from Qihoo 360: CVE-2015-3865
  • Daniel Micay (daniel.micay@copperhead.co) at Copperhead Security: CVE-2015-3875
  • dragonltx of Alibaba Mobile Security Team: CVE-2015-6599
  • Ian Beer and Steven Vittitoe of Google Project Zero: CVE-2015-6604
  • Joaquín Rinaudo (@xeroxnir) and Iván Arce (@4Dgifts) of Programa STIC at Fundación Dr. Manuel Sadosky, Buenos Aires Argentina: CVE-2015-3870
  • Josh Drake of Zimperium: CVE-2015-3876, CVE-2015-6602
  • Jordan Gruskovnjak of Exodus Intelligence (@jgrusko): CVE-2015-3867
  • Peter Pi of Trend Micro: CVE-2015-3872, CVE-2015-3871
  • Ping Li of Qihoo 360 Technology Co. Ltd: CVE-2015-3878
  • Seven Shen: CVE-2015-6600, CVE-2015-3847
  • Wangtao(neobyte) of Baidu X-Team: CVE-2015-6598
  • Wish Wu of Trend Micro Inc. (@wish_wu): CVE-2015-3823
  • Michael Roland of JR-Center u'smile at University of Applied Sciences, Upper Austria/ Hagenberg: CVE-2015-6606

We would also like to acknowledge the contributions of the Chrome Security Team, Google Security Team, Project Zero, and other individuals within Google for reporting several issues fixed in this bulletin.

Security Vulnerability Details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2015-10-01 patch level. There is a description of the issue, a severity rationale, and a table with the CVE, associated bug, severity, affected versions, and date reported. Where available, we’ve linked the AOSP change that addressed the issue to the bug ID. When multiple changes relate to a single bug, additional AOSP references are linked to numbers following the bug ID.

Remote Code Execution Vulnerabilities in libstagefright

Vulnerabilities in libstagefright exist that could allow an attacker, during media file and data processing of a specially crafted file, to cause memory corruption and remote code execution in the mediaserver service.

These issues are rated as a Critical severity due to the possibility of remote code execution as a privileged service. The affected components have access to audio and video streams as well as access to privileges that third-party applications cannot normally access.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3873 ANDROID-20674086 [2,3,4] Critical 5.1 and below Google Internal
ANDROID-20674674 [2,3,4]
ANDROID-20718524
ANDROID-21048776
ANDROID-21443020
ANDROID-21814993
ANDROID-22008959
ANDROID-22077698
ANDROID-22388975
ANDROID-22845824
ANDROID-23016072
ANDROID-23247055
ANDROID-23248776
ANDROID-20721050 Critical 5.0 and 5.1 Google Internal
CVE-2015-3823 ANDROID-21335999 Critical 5.1 and below May 20, 2015
CVE-2015-6600 ANDROID-22882938 Critical 5.1 and below Jul 31, 2015
CVE-2015-6601 ANDROID-22935234 Critical 5.1 and below Aug 3, 2015
CVE-2015-3869 ANDROID-23036083 Critical 5.1 and below Aug 4, 2015
CVE-2015-3870 ANDROID-22771132 Critical 5.1 and below Aug 5, 2015
CVE-2015-3871 ANDROID-23031033 Critical 5.1 and below Aug 6, 2015
CVE-2015-3868 ANDROID-23270724 Critical 5.1 and below Aug 6, 2015
CVE-2015-6604 ANDROID-23129786 Critical 5.1 and below Aug 11, 2015
CVE-2015-3867 ANDROID-23213430 Critical 5.1 and below Aug 14, 2015
CVE-2015-6603 ANDROID-23227354 Critical 5.1 and below Aug 15,2015
CVE-2015-3876 ANDROID-23285192 Critical 5.1 and below Aug 15, 2015
CVE-2015-6598 ANDROID-23306638 Critical 5.1 and below Aug 18, 2015
CVE-2015-3872 ANDROID-23346388 Critical 5.1 and below Aug 19, 2015
CVE-2015-6599 ANDROID-23416608 Critical 5.1 and below Aug 21, 2015

Remote Code Execution Vulnerabilities in Sonivox

Vulnerabilities in Sonivox exist that could allow an attacker, during media file processing of a specially crafted file, to cause memory corruption and remote code execution in the mediaserver service. This issue is rated as a Critical severity due to the possibility of remote code execution as a privileged service. The affected component has access to audio and video streams as well as access to privileges that third-party applications cannot normally access.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3874 ANDROID-23335715 Critical 5.1 and below Multiple
ANDROID-23307276 [2]
ANDROID-23286323

Remote Code Execution Vulnerabilities in libutils

Vulnerabilities in libutils, a generic library, exist in audio file processing. These vulnerabilities could allow an attacker, during processing of a specially crafted file, to cause memory corruption and remote code execution in a service that uses this library such as mediaserver.

The affected functionality is provided as an application API and there are multiple applications that allow it to be reached with remote content, most notably MMS and browser playback of media. This issue is rated as a Critical severity due to the possibility of remote code execution in a privileged service. The affected component has access to audio and video streams as well as access to privileges that third-party apps cannot normally access.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3875 ANDROID-22952485 Critical 5.1 and below Aug 15, 2015
CVE-2015-6602 ANDROID-23290056 [2] Critical 5.1 and below Aug 15, 2015

Remote Code Execution Vulnerability in Skia

A vulnerability in the Skia component may be leveraged when processing a specially crafted media file, that could lead to memory corruption and remote code execution in a privileged process. This issue is rated as a Critical severity due to the possibility of remote code execution through multiple attack methods such as email, web browsing, and MMS when processing media files.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3877 ANDROID-20723696 Critical 5.1 and below Jul 30, 2015

Remote Code Execution Vulnerabilities in libFLAC

A vulnerability in libFLAC exists in media file processing. These vulnerabilities could allow an attacker, during processing of a specially crafted file, to cause memory corruption and remote code execution.

The affected functionality is provided as an application API and there are multiple applications that allow it to be reached with remote content, such as browser playback of media. This issue is rated as a Critical severity due to the possibility of remote code execution in a privileged service. The affected component has access to audio and video streams as well as access to privileges that third-party apps cannot normally access.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2014-9028 ANDROID-18872897 [2] Critical 5.1 and below Nov 14, 2014

Elevation of Privilege Vulnerability in KeyStore

An elevation of privilege vulnerability in the KeyStore component may be leveraged by a malicious application when calling into the KeyStore APIs. This application could cause memory corruption and arbitrary code execution in the context of KeyStore. This issue is rated as High severity because it can be used to access privileges which are not directly accessible to a third-party application.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3863 ANDROID-22802399 High 5.1 and below Jul 28, 2015

Elevation of Privilege Vulnerability in Media Player Framework

An elevation of privilege vulnerability in the media player framework component could allow a malicious application to execute arbitrary code within the context of mediaserver. This issue is rated as High severity because it allows a malicious application to access privileges not accessible to a third-party application.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3879 ANDROID-23223325 [2]* High 5.1 and below Aug 14, 2015

* A second change for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Android Runtime

An elevation of privilege vulnerability in Android Runtime can enable a local malicious application to execute arbitrary code within the context of an elevated system application. This issue is rated as High severity because it can be used to gain elevated capabilities, such as Signature or SignatureOrSystem permissions privileges, which are not accessible to a third-party application.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3865 ANDROID-23050463 [2] High 5.1 and below Aug 8, 2015

Elevation of Privilege Vulnerabilities in Mediaserver

There are multiple vulnerabilities in mediaserver that can enable a local malicious application to execute arbitrary code within the context of a privileged native service. This issue is rated as High severity because it can be used to access privileges that are not directly accessible to a third-party application.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-6596 ANDROID-20731946 High 5.1 and below Multiple
ANDROID-20719651*
ANDROID-19573085 High 5.0 - 6.0 Google Internal

* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Secure Element Evaluation Kit

A vulnerability in the SEEK (Secure Element Evaluation Kit, a.k.a. the SmartCard API) plugin could allow an application to obtain elevated permissions without requesting them. This issue is rated as High severity because it can be used to gain elevated capabilities, such as Signature or SignatureOrSystem permissions privileges, which are not accessible to third-party applications.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-6606 ANDROID-22301786* High 5.1 and below Jun 30, 2015

* The upgrade that addresses this issue is located at the SEEK for Android site.

Elevation of Privilege Vulnerability in Media Projection

A vulnerability in the Media Projection component can allow user data to be disclosed in the form of screen snapshots. The issue is a result of the operating system allowing overly long application names. The use of these long names by a local malicious application may prevent a warning about screen recording from being visible by the user. This issue is rated as Moderate severity because it can be used to improperly gain elevated permissions.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3878 ANDROID-23345192 Moderate 5.0 - 6.0 Aug 18, 2015

Elevation of Privilege Vulnerability in Bluetooth

A vulnerability in Android's Bluetooth component could allow an application to delete stored SMS messages. This issue is rated as Moderate severity because it can be used to improperly gain elevated permissions.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-3847 ANDROID-22343270 Moderate 5.1 and below Jul 8, 2015

Elevation of Privilege Vulnerabilities in SQLite

Multiple vulnerabilities were discovered in the SQLite parsing engine. These vulnerabilities may be exploitable by a local application that can cause another application or service to execute arbitrary SQL queries. Successful exploitation could result in arbitrary code execution in the context of the target application.

A fix was uploaded to AOSP main on April 8, 2015, upgrading the SQLite version to 3.8.9: https://android-review.googlesource.com/#/c/145961/

This bulletin contains patches for the SQLite versions in Android 4.4 (SQLite 3.7.11) and Android 5.0 and 5.1 (SQLite 3.8.6).

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-6607 ANDROID-20099586 Moderate 5.1 and below April 7, 2015
Publicly Known

Denial of Service Vulnerabilities in Mediaserver

There are multiple vulnerabilities in mediaserver that can cause a Denial of Service by crashing the mediaserver process. These issues are rated as Low severity because the effect is experienced by a crash of the media server resulting in a local temporary denial of service.

CVE Bug(s) with AOSP links Severity Affected versions Date reported
CVE-2015-6605 ANDROID-20915134 Low 5.1 and below Google Internal
ANDROID-23142203
ANDROID-22278703 Low 5.0 - 6.0 Google Internal
CVE-2015-3862 ANDROID-22954006 Low 5.1 and below Aug 2, 2015

Revisions

  • October 05, 2015: Bulletin published.
  • October 07, 2015: Bulletin updated with AOSP references. Clarified the bug references for CVE-2014-9028.
  • October 12, 2015: Updated acknowledgements for CVE-2015-3868, CVE-2015-3869, CVE-2015-3865, CVE-2015-3862.
  • January 22, 2016: Updated acknowledgements for CVE-2015-6606.
  • April 28, 2016: Added CVE-2015-6603 and corrected typo with CVE-2014-9028.