본문 바로가기

취약점 정보2

Android Update Patches "Dirty Cow"

728x90

구글 안드로이드 12월 대규모 업데이트 소식 

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Alongside the bulletin, we have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 05, 2016 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device's security patch level.

Partners were notified of the issues described in the bulletin on November 07, 2016 or earlier. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues are Critical security vulnerabilities in device-specific code that could enable arbitrary code execution within the context of the kernel, leading to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to the Android and Google service mitigations section for details on the Android security platform protections and service protections such as SafetyNet, which improve the security of the Android platform.

We encourage all customers to accept these updates to their devices.

Announcements


  • This bulletin has two security patch level strings to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices. See Common questions and answersfor additional information:
    • 2016-12-01: Partial security patch level string. This security patch level string indicates that all issues associated with 2016-12-01 (and all previous security patch level strings) are addressed.
    • 2016-12-05: Complete security patch level string. This security patch level string indicates that all issues associated with 2016-12-01 and 2016-12-05 (and all previous security patch level strings) are addressed.
  • Supported Google devices will receive a single OTA update with the December 05, 2016 security patch level.

Security vulnerability summary


The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

2016-12-01 security patch level—Vulnerability summary

Security patch levels of 2016-12-01 or later must address the following issues.

IssueCVESeverityAffects Google devices?
Remote code execution vulnerability in CURL/LIBCURLCVE-2016-5419, CVE-2016-5420, CVE-2016-5421HighYes
Elevation of privilege vulnerability in libziparchiveCVE-2016-6762HighYes
Denial of service vulnerability in TelephonyCVE-2016-6763HighYes
Denial of service vulnerability in MediaserverCVE-2016-6766, CVE-2016-6765, CVE-2016-6764, CVE-2016-6767HighYes
Remote Code Execution vulnerability in Framesequence libraryCVE-2016-6768HighYes
Elevation of privilege vulnerability in Smart LockCVE-2016-6769ModerateNo*
Elevation of privilege vulnerability in Framework APIsCVE-2016-6770ModerateYes
Elevation of privilege vulnerability in TelephonyCVE-2016-6771ModerateYes
Elevation of privilege vulnerability in Wi-FiCVE-2016-6772ModerateYes
Information disclosure vulnerability in MediaserverCVE-2016-6773ModerateYes
Information disclosure vulnerability in Package ManagerCVE-2016-6774ModerateYes

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

2016-12-05 security patch level—Vulnerability summary

Security patch levels of 2016-12-05 or later must address all of the 2016-12-01 issues, as well as the following issues.

IssueCVESeverityAffects Google devices?
Elevation of privilege vulnerability in kernel memory subsystemCVE-2016-4794, CVE-2016-5195CriticalYes
Elevation of privilege vulnerability in NVIDIA GPU driverCVE-2016-6775, CVE-2016-6776, CVE-2016-6777CriticalYes
Elevation of privilege vulnerability in kernelCVE-2015-8966CriticalNo*
Elevation of privilege vulnerability in NVIDIA video driverCVE-2016-6915, CVE-2016-6916, CVE-2016-6917CriticalYes
Elevation of privilege vulnerability in kernel ION driverCVE-2016-9120CriticalYes
Vulnerabilities in Qualcomm componentsCVE-2016-8411CriticalYes
Elevation of privilege vulnerability in kernel file systemCVE-2014-4014HighYes
Elevation of privilege vulnerability in kernelCVE-2015-8967HighYes
Elevation of privilege vulnerability in HTC sound codec driverCVE-2016-6778, CVE-2016-6779, CVE-2016-6780HighYes
Elevation of privilege vulnerability in MediaTek driverCVE-2016-6492, CVE-2016-6781, CVE-2016-6782, CVE-2016-6783, CVE-2016-6784, CVE-2016-6785HighNo*
Elevation of privilege vulnerability in Qualcomm media codecsCVE-2016-6761, CVE-2016-6760, CVE-2016-6759, CVE-2016-6758HighYes
Elevation of privilege vulnerability in Qualcomm camera driverCVE-2016-6755HighYes
Elevation of privilege vulnerability in kernel performance subsystemCVE-2016-6786, CVE-2016-6787HighYes
Elevation of privilege vulnerability in MediaTek I2C driverCVE-2016-6788HighNo*
Elevation of privilege vulnerability in NVIDIA libomx libraryCVE-2016-6789, CVE-2016-6790HighYes
Elevation of privilege vulnerability in Qualcomm sound driverCVE-2016-6791, CVE-2016-8391, CVE-2016-8392HighYes
Elevation of privilege vulnerability in kernel security subsystemCVE-2015-7872HighYes
Elevation of privilege vulnerability in Synaptics touchscreen driverCVE-2016-8393, CVE-2016-8394HighYes
Elevation of privilege vulnerability in Broadcom Wi-Fi driverCVE-2014-9909, CVE-2014-9910HighNo*
Information disclosure vulnerability in MediaTek video driverCVE-2016-8396HighNo*
Information disclosure vulnerability in NVIDIA video driverCVE-2016-8397HighYes
Denial of service vulnerability in GPSCVE-2016-5341HighYes
Denial of service vulnerability in NVIDIA camera driverCVE-2016-8395HighYes
Elevation of privilege vulnerability in kernel networking subsystemCVE-2016-8399ModerateYes
Information disclosure vulnerability in Qualcomm componentsCVE-2016-6756, CVE-2016-6757ModerateYes
Information disclosure vulnerability in NVIDIA librm libraryCVE-2016-8400ModerateYes
Information disclosure vulnerability in kernel componentsCVE-2016-8401, CVE-2016-8402, CVE-2016-8403, CVE-2016-8404, CVE-2016-8405, CVE-2016-8406, CVE-2016-8407ModerateYes
Information disclosure vulnerability in NVIDIA video driverCVE-2016-8408, CVE-2016-8409ModerateYes
Information disclosure vulnerability in Qualcomm sound driverCVE-2016-8410ModerateYes

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Android and Google service mitigations


This is a summary of the mitigations provided by the Android security platform and service protections, such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as Mediaserver.

Acknowledgements


We would like to thank these researchers for their contributions:

  • Baozeng Ding, Chengming Yang, Peng Xiao, Ning You, Yang Dong, Chao Yang, Yi Zhang, and Yang Song of Alibaba Mobile Security Group: CVE-2016-6783, CVE-2016-6784, CVE-2016-6785
  • Chi Zhang, Mingjian Zhou (@Mingjian_Zhou), Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6789, CVE-2016-6790
  • Christian Seel: CVE-2016-6769
  • David Benjamin and Kenny Root of Google: CVE-2016-6767
  • Di Shen (@returnsme) of KeenLab (@keen_lab), Tencent: CVE-2016-6776, CVE-2016-6787
  • En He (@heeeeen4x) of MS509Team: CVE-2016-6763
  • Gengjia Chen (@chengjia4574), pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.: CVE-2016-6779, CVE-2016-6778, CVE-2016-8401, CVE-2016-8402, CVE-2016-8403, CVE-2016-8409, CVE-2016-8408, CVE-2016-8404
  • Jianqiang Zhao (@jianqiangzhao) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd: CVE-2016-6788, CVE-2016-6781, CVE-2016-6782, CVE-2016-8396
  • Lubo ZhangTong LinYuan-Tsung Lo, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6791, CVE-2016-8391, CVE-2016-8392
  • Mark Brand of Project Zero: CVE-2016-6772
  • Michał Bednarski: CVE-2016-6770, CVE-2016-6774
  • Mingjian Zhou (@Mingjian_Zhou), Chi Zhang, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6761, CVE-2016-6759, CVE-2016-8400
  • Mingjian Zhou (@Mingjian_Zhou), Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6760
  • Mingjian Zhou (@Mingjian_Zhou), Hanxiang Wen, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6759
  • Nathan Crandall (@natecray) of Tesla Motors Product Security Team: CVE-2016-6915, CVE-2016-6916, CVE-2016-6917
  • Nightwatch Cybersecurity Research (@nightwatchcyber): CVE-2016-5341
  • Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), Lenx Wei (韦韬) of Baidu X-Lab: CVE-2016-6755, CVE-2016-6756
  • Peter Pi (@heisecode) of Trend Micro: CVE-2016-8397, CVE-2016-8405, CVE-2016-8406, CVE-2016-8407
  • Qidan He (何淇丹) (@flanker_hqd) of KeenLab, Tencent (腾讯科恩实验室): CVE-2016-8399, CVE-2016-8395
  • Qidan He (何淇丹) (@flanker_hqd) and Marco Grassi (@marcograss) of KeenLab, Tencent (腾讯科恩实验室): CVE-2016-6768
  • Richard Shupak: CVE-2016-5341
  • Sagi Kedmi of IBM X-Force Research: CVE-2016-8393, CVE-2016-8394
  • Seven Shen (@lingtongshen) of Mobile Threat Research Team, Trend Micro Inc.: CVE-2016-6757
  • Weichao Sun (@sunblate) of Alibaba Inc.: CVE-2016-6773
  • Wenke DouChi Zhang, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6765
  • Wish Wu (@wish_wu) (吴潍浠) of Mobile Threat Response TeamTrend Micro Inc.: CVE-2016-6704
  • Yuan-Tsung LoTong Lin, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6786, CVE-2016-6780, CVE-2016-6775
  • Yuan-Tsung LoXiaodong Wang, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-6777
  • Yuxiang Li of Tencent Security Platform Department: CVE-2016-6771
  • Zhe Jin (金哲) of Chengdu Security Response Center, Qihoo 360 Technology Co. Ltd.: CVE-2016-6764, CVE-2016-6766
  • Zinuo Han of Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd.: CVE-2016-6762

Additional thanks to thank MengLuo Gou (@idhyt3r) of Bottle Tech, Yong Wang (王勇) (@ThomasKing2014), and Zubin Mithra of Google for their contributions to this security bulletin.

2016-12-01 security patch level—Vulnerability details


In the sections below, we provide details for each of the security vulnerabilities listed in the 2016-12-01 security patch level—Vulnerability summary above. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Remote code execution vulnerability in CURL/LIBCURL

The table contains security vulnerabilities affecting the CURL and LIBCURL libraries. The most severe issue could enable a man-in-the-middle attacker using a forged certificate to execute arbitrary code within the context of a privileged process. This issue is rated as High due to the attacker needing a forged certificate.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-5419A-31271247HighAll7.0Aug 3, 2016
CVE-2016-5420A-31271247HighAll7.0Aug 3, 2016
CVE-2016-5421A-31271247HighAll7.0Aug 3, 2016

Elevation of privilege vulnerability in libziparchive

An elevation of privilege vulnerability in the libziparchive library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6762A-31251826 [2]HighAll5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Aug 28, 2016

Denial of service vulnerability in Telephony

A denial of service vulnerability in Telephony could enable a local malicious application to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of local permanent denial of service.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6763A-31530456HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Sep 12, 2016

Denial of service vulnerability in Mediaserver

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6766A-31318219HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Sep 5, 2016
CVE-2016-6765A-31449945HighAll4.4.4, 5.0.2, 5.1.1, 7.0Sep 13, 2016
CVE-2016-6764A-31681434HighAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Sep 22, 2016
CVE-2016-6767A-31833604HighNone*4.4.4Google internal

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Remote Code Execution vulnerability in Framesequence library

A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6768A-31631842HighAll5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Sep 19, 2016

Elevation of privilege vulnerability in Smart Lock

An elevation of privilege vulnerability in Smart Lock could enable a local malicious user to access Smart Lock settings without a PIN. This issue is rated as Moderate because it first requires physical access to an unlocked device where Smart Lock was the last settings pane accessed by the user.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6769A-29055171ModerateNone*5.0.2, 5.1.1, 6.0, 6.0.1May 27, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Framework APIs

An elevation of privilege vulnerability in the Framework API could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6770A-30202228ModerateAll4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Jul 16, 2016

Elevation of privilege vulnerability in Telephony

An elevation of privilege vulnerability in Telephony could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6771A-31566390ModerateAll6.0, 6.0.1, 7.0Sep 17, 2016

Elevation of privilege vulnerability in Wi-Fi

An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6772A-31856351 [2]ModerateAll5.0.2, 5.1.1, 6.0, 6.0.1, 7.0Sep 30, 2016

Information disclosure vulnerability in Mediaserver

An information disclosure vulnerability in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6773A-30481714 [2]ModerateAll6.0, 6.0.1, 7.0Jul 27, 2016

Information disclosure vulnerability in Package Manager

An information disclosure vulnerability in Package Manager could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesUpdated AOSP versionsDate reported
CVE-2016-6774A-31251489ModerateAll7.0Aug 29, 2016

2016-12-05 security patch level—Vulnerability details


In the sections below, we provide details for each of the security vulnerabilities listed in the 2016-12-05 security patch level—Vulnerability summary above. There is a description of the issue, a severity rationale, and a table with the CVE, associated references, severity, updated Google devices, updated AOSP versions (where applicable), and date reported. When available, we will link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Elevation of privilege vulnerability in kernel memory subsystem

An elevation of privilege vulnerability in the kernel memory subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-4794A-31596597
Upstream kernel [2]
CriticalPixel C, Pixel, Pixel XLApr 17, 2016
CVE-2016-5195A-32141528
Upstream kernel [2]
CriticalNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLOct 12, 2016

Elevation of privilege vulnerability in NVIDIA GPU driver

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6775A-31222873*
N-CVE-2016-6775
CriticalNexus 9Aug 25, 2016
CVE-2016-6776A-31680980*
N-CVE-2016-6776
CriticalNexus 9Sep 22, 2016
CVE-2016-6777A-31910462*
N-CVE-2016-6777
CriticalNexus 9Oct 3, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel

An elevation of privilege vulnerability in the kernel could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2015-8966A-31435731
Upstream kernel
CriticalNone*Sep 10, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in NVIDIA video driver

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6915A-31471161* 
N-CVE-2016-6915
CriticalNexus 9Sep 13, 2016
CVE-2016-6916A-32072350* 
N-CVE-2016-6916
CriticalNexus 9, Pixel CSep 13, 2016
CVE-2016-6917A-32072253* 
N-CVE-2016-6917
CriticalNexus 9Sep 13, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel ION driver

An elevation of privilege vulnerability in the kernel ION driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-9120A-31568617
Upstream kernel
CriticalNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel C, Nexus PlayerSep 16, 2016

Vulnerabilities in Qualcomm components

The following vulnerabilities affects Qualcomm components and is described in further detail in Qualcomm AMSS November 2015 security bulletin. An elevation of privilege vulnerability in the Qualcomm MSM interface could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.

CVEReferencesSeverity*Updated Google devicesDate reported
CVE-2016-8411A-31805216**
QC-CR#912775
CriticalNexus 6, Nexus 6P, Android OneQualcomm internal

* The severity rating for these vulnerabilities was determined by the vendor.

** The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel file system

An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2014-4014A-31252187
Upstream kernel
HighNexus 6, Nexus PlayerJun 10, 2014

Elevation of privilege vulnerability in kernel

An elevation of privilege vulnerability in the kernel could enable a local malicious application to to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires exploitation of a separate vulnerability.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2015-8967A-31703084
Upstream kernel
HighNexus 5X, Nexus 6P, Nexus 9, Pixel C, Pixel, Pixel XLJan 8, 2015

Elevation of privilege vulnerability in HTC sound codec driver

An elevation of privilege vulnerability in the HTC sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6778A-31384646*HighNexus 9Feb 25, 2016
CVE-2016-6779A-31386004*HighNexus 9Feb 25, 2016
CVE-2016-6780A-31251496*HighNexus 9Aug 30, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in MediaTek driver

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6492A-28175122
MT-ALPS02696413
HighNone*Apr 11, 2016
CVE-2016-6781A-31095175
MT-ALPS02943455
HighNone*Aug 22, 2016
CVE-2016-6782A-31224389
MT-ALPS02943506
HighNone*Aug 24, 2016
CVE-2016-6783A-31350044
MT-ALPS02943437
HighNone*Sep 6, 2016
CVE-2016-6784A-31350755
MT-ALPS02961424
HighNone*Sep 6, 2016
CVE-2016-6785A-31748056
MT-ALPS02961400
HighNone*Sep 25, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in Qualcomm media codecs

An elevation of privilege vulnerability in Qualcomm media codecs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6761A-29421682* 
QC-CR#1055792
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel, Pixel XLJun 16, 2016
CVE-2016-6760A-29617572* 
QC-CR#1055783
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel, Pixel XLJun 23, 2016
CVE-2016-6759A-29982686* 
QC-CR#1055766
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel, Pixel XLJul 4, 2016
CVE-2016-6758A-30148882* 
QC-CR#1071731
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel, Pixel XLJul 13, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm camera driver

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6755A-30740545
QC-CR#1065916
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLAug 3, 2016

Elevation of privilege vulnerability in kernel performance subsystem

An elevation of privilege vulnerability in the kernel performance subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6786A-30955111Upstream kernelHighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLAug 18, 2016
CVE-2016-6787A-31095224Upstream kernelHighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLAug 22, 2016

Elevation of privilege vulnerability in MediaTek I2C driver

An elevation of privilege vulnerability in the MediaTek I2C driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6788A-31224428
MT-ALPS02943467
HighNone*Aug 24, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Elevation of privilege vulnerability in NVIDIA libomx library

An elevation of privilege vulnerability in the NVIDIA libomx library (libnvomx) could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6789A-31251973* 
N-CVE-2016-6789
HighPixel CAug 29, 2016
CVE-2016-6790A-31251628* 
N-CVE-2016-6790
HighPixel CAug 28, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in Qualcomm sound driver

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6791A-31252384
QC-CR#1071809
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLAug 31, 2016
CVE-2016-8391A-31253255
QC-CR#1072166
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLAug 31, 2016
CVE-2016-8392A-31385862
QC-CR#1073136
HighNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLSep 8, 2016

Elevation of privilege vulnerability in kernel security subsystem

An elevation of privilege vulnerability in the kernel security subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2015-7872A-31253168
Upstream kernel
HighNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Nexus Player, Pixel, Pixel XLAug 31, 2016

Elevation of privilege vulnerability in Synaptics touchscreen driver

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8393A-31911920*HighNexus 5X, Nexus 6P, Nexus 9, Android One, Pixel, Pixel XLSep 8, 2016
CVE-2016-8394A-31913197*HighNexus 9, Android OneSep 8, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in Broadcom Wi-Fi driver

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2014-9909A-31676542
B-RB#26684
HighNone*Sep 21, 2016
CVE-2014-9910A-31746399
B-RB#26710
HighNone*Sep 26, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in MediaTek video driver

An information disclosure vulnerability in the MediaTek video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8396A-31249105HighNone*Aug 26, 2016

* Supported Google devices on Android 7.0 or later that have installed all available updates are not affected by this vulnerability.

Information disclosure vulnerability in NVIDIA video driver

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8397A-31385953*
N-CVE-2016-8397
HighNexus 9Sep 8, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Denial of service vulnerability in GPS

A denial of service vulnerability in the Qualcomm GPS component could enable a remote attacker to cause a device hang or reboot. This issue is rated as High due to the possibility of a temporary remote denial of service.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-5341A-31470303*HighNexus 6, Nexus 5X, Nexus 6P, Nexus 9, Android One, Pixel, Pixel XLJun 21, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Denial of service vulnerability in NVIDIA camera driver

A denial of service vulnerability in the NVIDIA camera driver could enable an attacker to cause a local permanent denial of service, which may require reflashing the operating system to repair the device. This issue is rated as High due to the possibility of local permanent denial of service.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8395A-31403040* 
N-CVE-2016-8395
HighPixel CSep 9, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Elevation of privilege vulnerability in kernel networking subsystem

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8399A-31349935*ModerateNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLSep 5, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm components

An information disclosure vulnerability in Qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-6756A-29464815
QC-CR#1042068 [2]
ModerateNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLJun 17, 2016
CVE-2016-6757A-30148242
QC-CR#1052821
ModerateNexus 5X, Nexus 6, Nexus 6P, Pixel, Pixel XLJul 13, 2016

Information disclosure vulnerability in NVIDIA librm library

An information disclosure vulnerability in the NVIDIA librm library (libnvrm) could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8400A-31251599* 
N-CVE-2016-8400
ModeratePixel CAug 29, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Information disclosure vulnerability in kernel components

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8401A-31494725*ModerateNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLSep 13, 2016
CVE-2016-8402A-31495231*ModerateNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLSep 13, 2016
CVE-2016-8403A-31495348*ModerateNexus 9Sep 13, 2016
CVE-2016-8404A-31496950*ModerateNexus 9Sep 13, 2016
CVE-2016-8405A-31651010*ModerateNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLSep 21, 2016
CVE-2016-8406A-31796940*ModerateNexus 5X, Nexus 6, Nexus 6P, Nexus 9, Android One, Pixel C, Nexus Player, Pixel, Pixel XLSep 27, 2016
CVE-2016-8407A-31802656*ModerateNexus 5X, Nexus 6, Nexus 6P, Android One, Pixel, Pixel XLSep 28, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Information disclosure vulnerability in NVIDIA video driver

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8408A-31496571* 
N-CVE-2016-8408
ModerateNexus 9Sep 13, 2016
CVE-2016-8409A-31495687* 
N-CVE-2016-8409
ModerateNexus 9Sep 13, 2016

* The patch for this issue is not publicly available. The update is contained in the latest binary drivers for Google devices available from the Google Developer site.

Information disclosure vulnerability in Qualcomm sound driver

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process.

CVEReferencesSeverityUpdated Google devicesDate reported
CVE-2016-8410A-31498403
QC-CR#987010
ModerateNexus 5X, Nexus 6, Nexus 6P, Android OneGoogle internal

Common Questions and Answers


This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, read the instructions on the Pixel and Nexus update schedule.

  • Security patch levels of 2016-12-01 or later address all issues associated with the 2016-12-01 security patch level.
  • Security patch levels of 2016-12-05 or later address all issues associated with the 2016-12-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2016-12-01]
  • [ro.build.version.security_patch]:[2016-12-05]

2. Why does this bulletin have three security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the December 1, 2016 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of December 5, 2016 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. How do I determine which Google devices are affected by each issue?

In the 2016-12-01 and 2016-12-05 security vulnerability details sections, each table has an Updated Google devices column that covers the range of affected Google devices updated for each issue. This column has a few options:

  • All Google devices: If an issue affects All and Pixel devices, the table will have "All" in the Updated Google devices column. "All" encapsulates the following supported devices: Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus 9, Android One, Nexus Player, Pixel C, Pixel, and Pixel XL.
  • Some Google devices: If an issue doesn't affect all Google devices, the affected Google devices are listed in the Updated Google devices column.
  • No Google devices: If no Google devices running Android 7.0 are affected by the issue, the table will have "None" in the Updated Google devices column.

4. What do the entries in the references column map to?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs. These prefixes map as follows:

PrefixReference
A-Android bug ID
QC-Qualcomm reference number
M-MediaTek reference number
N-NVIDIA reference number
B-Broadcom reference number

Revisions


  • December 05, 2016: Bulletin published.
  • December 07, 2016: Bulletin revised to include AOSP links and updated attribution for CVE-2016-6915, CVE-2016-6916 and CVE-2016-6917.


728x90