Security

Google releases September 2016 Android Security Bulletin and Nexus Images

Google has released the September 2016 Android Security Bulletin. Partners have had access to the warnings in this month’s bulletin since August 5, 2016 or earlier.

Google is enhancing the split patch format for September, which means there are three patch dates that could arrive on your phone this month.

The September 1, 2016 patches for a pair of Critical remote code execution vulnerabilities, many serious Elevation of Privilege vulnerabilities, several Information Disclosure vulnerabilities, and a pair of Denial of Service vulnerabilities all within Android itself.

The September 5, 2016 patch contains  everything in the September 1 patch, as well as patches for several kernel related Elevation of Privilege vulnerabilities, many Qualcomm driver-related vulnerabilities, and Elevation of privilege vulnerabilities found in other third-party drivers.

uk iptv

The September 6, 2016 patch contains everything in the September 1 and September 5 patches, as well as a fix for a Critical Elevation of Privilege vulnerability in the kernel shared memory subsystem and a fix for a vulnerability in a Qualcomm networking component.

The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files.

Alongside the bulletin, Google have released a security update to Nexus devices through an over-the-air (OTA) update. The Nexus firmware images have also been released to the Google Developer site. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Nexus devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Security patch levels of 2016-09-01 or later must address the following issues.

Issue CVE Severity Affects Nexus?
Remote code execution vulnerability in LibUtils CVE-2016-3861 Critical Yes
Remote code execution vulnerability in Mediaserver CVE-2016-3862 Critical Yes
Remote code execution vulnerability in MediaMuxer CVE-2016-3863 High Yes
Elevation of privilege vulnerability in Mediaserver CVE-2016-3870, CVE-2016-3871, CVE-2016-3872 High Yes
Elevation of privilege vulnerability in device boot CVE-2016-3875 High No*
Elevation of privilege vulnerability in Settings CVE-2016-3876 High Yes
Denial of service vulnerability in Mediaserver CVE-2016-3899, CVE-2016-3878, CVE-2016-3879, CVE-2016-3880, CVE-2016-3881 High Yes
Elevation of privilege vulnerability in Telephony CVE-2016-3883 Moderate Yes
Elevation of privilege vulnerability in Notification Manager Service CVE-2016-3884 Moderate Yes
Elevation of privilege vulnerability in Debuggerd CVE-2016-3885 Moderate Yes
Elevation of privilege vulnerability in System UI Tuner CVE-2016-3886 Moderate Yes
Elevation of privilege vulnerability in Settings CVE-2016-3887 Moderate Yes
Elevation of privilege vulnerability in SMS CVE-2016-3888 Moderate Yes
Elevation of privilege vulnerability in Settings CVE-2016-3889 Moderate Yes
Elevation of privilege vulnerability in Java Debug Wire Protocol CVE-2016-3890 Moderate No*
Information disclosure vulnerability in Mediaserver CVE-2016-3895 Moderate Yes
Information disclosure vulnerability in AOSP Mail CVE-2016-3896 Moderate No*
Information disclosure vulnerability in Wi-Fi CVE-2016-3897 Moderate No*
Denial of service vulnerability in Telephony CVE-2016-3898 Moderate Yes

 

Security patch levels of 2016-09-05 or later must address all of the 2016-09-01 issues as well as the following issues.

Issue CVE Severity Affects Nexus?
Elevation of privilege vulnerability in kernel security subsystem CVE-2014-9529, CVE-2016-4470 Critical Yes
Elevation of privilege vulnerability in kernel networking subsystem CVE-2013-7446 Critical Yes
Elevation of privilege vulnerability in kernel netfilter subsystem CVE-2016-3134 Critical Yes
Elevation of privilege vulnerability in kernel USB driver CVE-2016-3951 Critical Yes
Elevation of privilege vulnerability in kernel sound subsystem CVE-2014-4655 High Yes
Elevation of privilege vulnerability in kernel ASN.1 decoder CVE-2016-2053 High Yes
Elevation of privilege vulnerability in Qualcomm radio interface layer CVE-2016-3864 High Yes
Elevation of privilege vulnerability in Qualcomm subsystem driver CVE-2016-3858 High Yes
Elevation of privilege vulnerability in kernel networking driver CVE-2016-4805 High Yes
Elevation of privilege vulnerability in Synaptics touchscreen driver CVE-2016-3865 High Yes
Elevation of privilege vulnerability in Qualcomm camera driver CVE-2016-3859 High Yes
Elevation of privilege vulnerability in Qualcomm sound driver CVE-2016-3866 High Yes
Elevation of privilege vulnerability in Qualcomm IPA driver CVE-2016-3867 High Yes
Elevation of privilege vulnerability in Qualcomm power driver CVE-2016-3868 High Yes
Elevation of privilege vulnerability in Broadcom Wi-Fi driver CVE-2016-3869 High Yes
Elevation of privilege vulnerability in kernel eCryptfs filesystem CVE-2016-1583 High Yes
Elevation of privilege vulnerability in NVIDIA kernel CVE-2016-3873 High Yes
Elevation of privilege vulnerability in Qualcomm Wi-Fi driver CVE-2016-3874 High Yes
Denial of service vulnerability in kernel networking subsystem CVE-2015-1465, CVE-2015-5364 High Yes
Denial of service vulnerability in kernel ext4 file system CVE-2015-8839 High Yes
Information disclosure vulnerability in Qualcomm SPMI driver CVE-2016-3892 Moderate Yes
Information disclosure vulnerability in Qualcomm sound codec CVE-2016-3893 Moderate Yes
Information disclosure vulnerability in Qualcomm DMA component CVE-2016-3894 Moderate Yes
Information disclosure vulnerability in kernel networking subsystem CVE-2016-4998 Moderate Yes
Denial of service vulnerability in kernel networking subsystem CVE-2015-2922 Moderate Yes
Vulnerabilities in Qualcomm components CVE-2016-2469 High No

 

Security patch levels of 2016-09-06 or later must address all of the 2016-09-05 issues and 2016-09-01 issues, as well as the following issues.

Issue CVE Severity Affects Nexus?
Elevation of privilege vulnerability in kernel shared memory subsystem CVE-2016-5340 Critical Yes
Elevation of privilege vulnerability in Qualcomm networking component CVE-2016-2059 High Yes

Android and Google Service Mitigations
This is a summary of the mitigations provided by the Android security platform and service protections such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services, and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

Full details of the September 2016 Android Security Bulletin is available here.