Monday, May 9, 2016

System Status: Fan Maintenance

System Status: Fan Maintenance

Fan cleaned! ^^

- wong chee tat :)

Weather

Rained in the afternoon


- wong chee tat :)

Singapura Blue Sky Fixed Deposits

Singapura Blue Sky Fixed Deposits
Tenure
Interest Rates(%p.a.) Less than $50,000.00
Interest Rates(%p.a.) $50,000.00 and above
1 - 2 months
0.300%
0.350%
3 - 5 months
0.500%
0.600%
6 - 8 months
0.600%
0.750%
9 - 11 months
0.600%
0.750%
12 months
0.600%
0.750%
15 months
0.700%
0.750%
18 months
0.700%
0.875%
21 months
0.700%
0.875%
24 months
0.700%
0.925%
27, 30, 33 months
0.700%
0.925%
36 months
0.700%
1.000%
39, 42,45 months
0.700%
1.000%
48 months
0.700%
1.000%
51, 54, 57 months
0.700%
1.000%
60 months
0.700%
1.000%
Note: Additional interest of 0.125% p.a. for senior citizen account holders for deposits with a tenure of 9 months and above. Not applicable during promotion period.




- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

MAY 2016 1st Open Bidding Exercise

MAY 2016 1st Open Bidding Exercise


CATEGORY
QUOTA
BIDS RECEIVED
QP($)
PQP($)
ACAR UP TO 1600CC & 97KW2218344647,889-
BCAR ABOVE 1600CC OR 97KW1462243551,010-
CGOODS VEHICLE & BUS23232442,302-
DMOTORCYCLE3995196,302-
EOPEN750138049,000-



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum


- wong chee tat :)

Android Security Bulletin—May 2016

Android Security Bulletin—May 2016

Published May 02, 2016 | Updated May 04, 2016
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Alongside with the bulletin, we have released a security update to Nexus devices through an over-the-air (OTA) update. The Nexus firmware images have also been released to the Google Developer site. Security Patch Levels of May 01, 2016 or later address these issues (refer to the Nexus documentation for instructions on how to check the security patch level).
Partners were notified about the issues described in the bulletin on April 04, 2016 or earlier. Where applicable, source code patches for these issues have been released to the Android Open Source Project (AOSP) repository.
The most severe of these issues is a Critical security vulnerability that could enable remote code execution on an affected device through multiple methods such as email, web browsing, and MMS when processing media files.
We have had no reports of active customer exploitation or abuse of these newly reported issues. Refer to theAndroid and Google Service Mitigations section for details on the Android security platform protections and service protections such as SafetyNet, which improve the security of the Android platform.
We encourage all customers to accept these updates to their devices.

Announcements


  • To reflect a broader focus, we renamed this bulletin (and all following in the series) to the Android Security Bulletin. These bulletins encompass a broader range of vulnerabilities that may affect Android devices, even if they do not affect Nexus devices.
  • We updated the Android Security severity ratings. These changes were the result of data collected over the last six months on reported security vulnerabilities and aim to align severities more closely with real world impact to users.

Security Vulnerability Summary


The table below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), their assessed severity and whether or not Nexus devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.
IssueCVESeverityAffects Nexus?
Remote Code Execution Vulnerability in MediaserverCVE-2016-2428
CVE-2016-2429
CriticalYes
Elevation of Privilege Vulnerability in DebuggerdCVE-2016-2430CriticalYes
Elevation of Privilege Vulnerability in Qualcomm TrustZoneCVE-2016-2431
CVE-2016-2432
CriticalYes
Elevation of Privilege Vulnerability in Qualcomm Wi-Fi DriverCVE-2015-0569
CVE-2015-0570
CriticalYes
Elevation of Privilege Vulnerability in NVIDIA Video DriverCVE-2016-2434
CVE-2016-2435
CVE-2016-2436
CVE-2016-2437
CriticalYes
Elevation of Privilege Vulnerability in KernelCVE-2015-1805CriticalYes
Remote Code Execution Vulnerability in KernelCVE-2016-2438HighYes
Information Disclosure Vulnerability in Qualcomm Tethering ControllerCVE-2016-2060HighNo
Remote Code Execution in BluetoothCVE-2016-2439HighYes
Elevation of Privilege in BinderCVE-2016-2440HighYes
Elevation of Privilege Vulnerability in Qualcomm Buspm DriverCVE-2016-2441
CVE-2016-2442
HighYes
Elevation of Privilege Vulnerability in Qualcomm MDP DriverCVE-2016-2443HighYes
Elevation of Privilege Vulnerability in Qualcomm Wi-Fi DriverCVE-2015-0571HighYes
Elevation of Privilege Vulnerability in NVIDIA Video DriverCVE-2016-2444
CVE-2016-2445
CVE-2016-2446
HighYes
Elevation of Privilege in Wi-FiCVE-2016-4477HighYes
Elevation of Privilege Vulnerability in MediaserverCVE-2016-2448
CVE-2016-2449
CVE-2016-2450
CVE-2016-2451
CVE-2016-2452
HighYes
Elevation of Privilege Vulnerability in MediaTek Wi-Fi DriverCVE-2016-2453HighYes
Remote Denial of Service Vulnerability in Qualcomm Hardware CodecCVE-2016-2454HighYes
Elevation of Privilege in ConscryptCVE-2016-2461
CVE-2016-2462
ModerateYes
Elevation of Privilege Vulnerability in OpenSSL & BoringSSLCVE-2016-0705ModerateYes
Elevation of Privilege Vulnerability in MediaTek Wi-Fi DriverCVE-2016-2456ModerateYes
Elevation of Privilege in Wi-FiCVE-2016-2457ModerateYes
Information Disclosure Vulnerability in AOSP MailCVE-2016-2458ModerateYes
Information Disclosure Vulnerability in MediaserverCVE-2016-2459
CVE-2016-2460
ModerateYes
Denial of Service Vulnerability in KernelCVE-2016-0774LowYes

Android and Google Service Mitigations


This is a summary of the mitigations provided by the Android security platform and service protections such as SafetyNet. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android Security team actively monitors for abuse with Verify Apps and SafetyNet, which are designed to warn users about Potentially Harmful Applications. Verify Apps is enabled by default on devices with Google Mobile Services, and is especially important for users who install applications from outside of Google Play. Device rooting tools are prohibited within Google Play, but Verify Apps warns users when they attempt to install a detected rooting application—no matter where it comes from. Additionally, Verify Apps attempts to identify and block installation of known malicious applications that exploit a privilege escalation vulnerability. If such an application has already been installed, Verify Apps will notify the user and attempt to remove the detected application.
  • As appropriate, Google Hangouts and Messenger applications do not automatically pass media to processes such as mediaserver.

Acknowledgements


We would like to thank these researchers for their contributions:
  • Abhishek Arya, Oliver Chang, and Martin Barbella of Google Chrome Security Team: CVE-2016-2454
  • Andy Tyler (@ticarpi) of e2e-assure: CVE-2016-2457
  • Chiachih Wu (@chiachih_wu) and Xuxian Jiang of C0RE Team: CVE-2016-2441, CVE-2016-2442
  • Dzmitry Lukyanenka ( www.linkedin.com/in/dzima): CVE-2016-2458
  • Gal Beniamini: CVE-2016-2431
  • Hao Chen of Vulpecker Team, Qihoo 360 Technology Co. Ltd: CVE-2016-2456
  • Jake Valletta of Mandiant, a FireEye company: CVE-2016-2060
  • Jianqiang Zhao (@jianqiangzhao) and pjf (weibo.com/jfpan) of IceSword Lab, Qihoo 360 Technology Co. Ltd: CVE-2016-2434, CVE-2016-2435, CVE-2016-2436, CVE-2016-2441, CVE-2016-2442, CVE-2016-2444, CVE-2016-2445, CVE-2016-2446
  • Imre Rad of Search-Lab Ltd.: CVE-2016-4477
  • Jeremy C. Joslin of Google: CVE-2016-2461
  • Kenny Root of Google: CVE-2016-2462
  • Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent: CVE-2016-2443
  • Michał Bednarski ( https://github.com/michalbednarski): CVE-2016-2440
  • Mingjian Zhou (@Mingjian_Zhou), Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-2450, CVE-2016-2448, CVE-2016-2449, CVE-2016-2451, CVE-2016-2452
  • Peter Pi (@heisecode) of Trend Micro: CVE-2016-2459, CVE-2016-2460
  • Weichao Sun (@sunblate) of Alibaba Inc.: CVE-2016-2428, CVE-2016-2429
  • Yuan-Tsung LoLubo Zhang, Chiachih Wu (@chiachih_wu), and Xuxian Jiang of C0RE Team: CVE-2016-2437
  • Yulong Zhang and Tao (Lenx) Wei of Baidu X-Lab: CVE-2016-2439
  • Zach Riggle (@ebeip90) of the Android Security Team: CVE-2016-2430

Security Vulnerability Details


In the sections below, we provide details for each of the security vulnerabilities listed in the Security Vulnerability Summary above. There is a description of the issue, a severity rationale, and a table with the CVE, associated bug, severity, updated Nexus devices, updated AOSP versions (where applicable), and date reported. When available, we will link the AOSP change that addressed the issue to the bug ID. When multiple changes relate to a single bug, additional AOSP references are linked to numbers following the bug ID.

Remote Code Execution Vulnerability in Mediaserver

During media file and data processing of a specially crafted file, a vulnerability in mediaserver could allow an attacker to cause memory corruption and remote code execution as the mediaserver process.
The affected functionality is provided as a core part of the operating system and there are multiple applications that allow it to be reached with remote content, most notably MMS and browser playback of media.
This issue is rated as Critical severity due to the possibility of remote code execution within the context of the mediaserver service. The mediaserver service has access to audio and video streams, as well as access to privileges that third-party apps could not normally access.
CVEAndroid bugsSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-242826751339CriticalAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Jan 22, 2016
CVE-2016-242927211885CriticalAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 16, 2016

Elevation of Privilege Vulnerability in Debuggerd

An elevation of privilege vulnerability in the integrated Android debugger could enable a local malicious application to execute arbitrary code within the context of the Android debugger. This issue is rated as Critical severity due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-243027299236CriticalAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 22, 2016

Elevation of Privilege Vulnerability in Qualcomm TrustZone

An elevation of privilege vulnerability in the Qualcomm TrustZone component could enable a secure local malicious application to execute arbitrary code within the context of the TrustZone kernel. This issue is rated as Critical severity due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.
CVEAndroid bugsSeverityUpdated Nexus devicesDate reported
CVE-2016-243124968809*CriticalNexus 5, Nexus 6, Nexus 7 (2013), Android OneOct 15, 2015
CVE-2016-243225913059*CriticalNexus 6, Android OneNov 28, 2015
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical severity due to possibility of a local privilege escalation and arbitrary code execution leading to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.
CVEAndroid bugsSeverityUpdated Nexus devicesDate reported
CVE-2015-056926754117*CriticalNexus 5X, Nexus 7 (2013)Jan 23, 2016
CVE-2015-057026764809*CriticalNexus 5X, Nexus 7 (2013)Jan 25, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in NVIDIA Video Driver

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical severity due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device.
CVEAndroid bugsSeverityUpdated Nexus devicesDate reported
CVE-2016-243427251090*CriticalNexus 9Feb 17, 2016
CVE-2016-243527297988*CriticalNexus 9Feb 20, 2016
CVE-2016-243627299111*CriticalNexus 9Feb 22, 2016
CVE-2016-243727436822*CriticalNexus 9Mar 1, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Kernel

An elevation of privilege vulnerability in the kernel could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical severity due to the possibility of a local privilege escalation and arbitrary code execution leading to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. This issue was described in Android Security Advisory 2016-03-18.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2015-180527275324*CriticalNexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus 9Feb 19, 2016
* The patch in AOSP is available for specific kernel versions: 3.143.10, and 3.4.

Remote Code Execution Vulnerability in Kernel

A remote code execution vulnerability in the audio subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. Normally a kernel code execution bug like this would be rated Critical, but because it first requires compromising a privileged service in order to call the audio subsystem, it is rated High severity.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-243826636060*HighNexus 9Google Internal
* The patch for this issue is available in Linux upstream.

Information Disclosure Vulnerability in Qualcomm Tethering Controller

An information disclosure vulnerability in the Qualcomm Tethering controller could allow a local malicious application to access personal identifiable information without the privileges to do so. This issue is rated as High severity because it can be used to gain elevated capabilities, such as Signature or SignatureOrSystem permissions privileges, which are not accessible to a third-party application.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-206027942588*HighNoneMar 23, 2016
* The patch for this issue is not in AOSP. The update should be contained in the latest drivers of affected devices.

Remote Code Execution Vulnerability in Bluetooth

During pairing of a Bluetooth device, a vulnerability in Bluetooth could allow a proximal attacker to execute arbitrary code during the pairing process. This issue is rated as High severity due to the possibility of remote code execution during the initialization of a Bluetooth device.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-243927411268HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 28, 2016

Elevation of Privilege Vulnerability in Binder

An elevation of privilege vulnerability in Binder could allow a local malicious application to execute arbitrary code within the context of another app’s process. While freeing memory, a vulnerability in the Binder could allow an attacker to cause local code execution. This issue is rated as High severity due to the possibility of local code execution during free memory process in the Binder.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-244027252896HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 18, 2016

Elevation of Privilege Vulnerability in Qualcomm Buspm Driver

An elevation of privilege vulnerability in the Qualcomm buspm driver could enable a local malicious application to execute arbitrary code within the context of the kernel. Normally a kernel code execution bug like this would be rated Critical, but because it first requires compromising a service that can call the driver, it is rated as High severity.
CVEAndroid bugsSeverityUpdated Nexus devicesDate reported
CVE-2016-244126354602*HighNexus 5X, Nexus 6, Nexus 6PDec 30, 2015
CVE-2016-244226494907*HighNexus 5X, Nexus 6, Nexus 6PDec 30, 2015
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Qualcomm MDP Driver

An elevation of privilege vulnerability in the Qualcomm MDP driver could enable a local malicious application to execute arbitrary code within the context of the kernel. Normally a kernel code execution bug like this would be rated Critical, but because it first requires compromising a service that can call the driver, it is rated as High severity.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-244326404525*HighNexus 5, Nexus 7 (2013)Jan 5, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Qualcomm Wi-Fi Driver

An elevation of privilege vulnerability in the Qualcomm Wi-Fi component could enable a local malicious application to invoke system calls changing the device settings and behavior without the privileges to do so. This issue is rated as High severity because it could be used to gain local access to elevated capabilities, such as Signature orSignatureOrSystem permissions privileges, which are not accessible to a third-party application.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2015-057126763920*HighNexus 5X, Nexus 7 (2013)Jan 25, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in NVIDIA Video Driver

An elevation of privilege vulnerability in the NVIDIA media driver could enable a local malicious application to execute arbitrary code within the context of the kernel. Normally a kernel code execution bug like this would be rated Critical, but because it first requires compromising a high privilege service to call the driver, it is rated High severity.
CVEAndroid bugsSeverityUpdated Nexus devicesDate reported
CVE-2016-244427208332*HighNexus 9Feb 16, 2016
CVE-2016-244527253079*HighNexus 9Feb 17, 2016
CVE-2016-244627441354*HighNexus 9Mar 1, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Wi-Fi

An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to execute arbitrary code within the context of an elevated system application. This issue is rated as High severity because it could also be used to gain elevated capabilities, such as Signature or SignatureOrSystem permissions privileges, which are not accessible to third-party applications.
Note:The CVE number has been updated, per MITRE request, from CVE-2016-2447 to CVE-2016-4477.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-447727371366 [2]HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 24, 2016

Elevation of Privilege Vulnerability in Mediaserver

An elevation of privilege vulnerability in mediaserver could enable a local malicious application to execute arbitrary code within the context of an elevated system application. This issue is rated as High severity because it could be used to gain elevated capabilities, such as Signature or SignatureOrSystem permissions privileges, which are not accessible to a third-party application.
CVEAndroid bugsSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-244827533704HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 7, 2016
CVE-2016-244927568958HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 9, 2016
CVE-2016-245027569635HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 9, 2016
CVE-2016-245127597103HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 10, 2016
CVE-2016-245227662364 [2] [3]HighAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 14, 2016

Elevation of Privilege Vulnerability in MediaTek Wi-Fi Driver

An elevation of privilege vulnerability in the MediaTek Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. Normally a kernel code execution bug like this would be rated Critical, but because it first requires compromising a service that can call the driver, it is rated as High severity.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-245327549705*HighAndroid OneMar 8, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Remote Denial of Service Vulnerability in Qualcomm Hardware Codec

During media file and data processing of a specially crafted file, a remote denial of service vulnerability in the Qualcomm hardware video codec could allow a remote attacker to block access to an affected device by causing a device reboot. This is rated as High severity due to the possibility of remote denial of service.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-245426221024*HighNexus 5Dec 16, 2015
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Conscrypt

An elevation of privilege vulnerability in Conscrypt could allow an local application to believe a message was authenticated when it was not. This issue is rated as Moderate severity because it requires coordinated steps across multiple devices.
CVEAndroid bugsSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-246127324690 [2]ModerateAll Nexus6.0, 6.0.1Google Internal
CVE-2016-246227371173ModerateAll Nexus6.0, 6.0.1Google Internal

Elevation of Privilege Vulnerability in OpenSSL & BoringSSL

An elevation of privilege vulnerability in OpenSSL and BoringSSL could enable a local malicious application to access data outside of its permission levels. Normally this would be rated High, but because it requires an uncommon manual configuration, it is rated as Moderate severity.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-070527449871ModerateAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Feb 7, 2016

Elevation of Privilege Vulnerability in MediaTek Wi-Fi Driver

An elevation of privilege vulnerability in MediaTek Wi-Fi driver could enable a local malicious application to cause a denial of service. Normally an elevation of privilege bug like this would be rated High, but because it requires first compromising a system service, it is rated as Moderate severity.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-245627275187*ModerateAndroid OneFeb 19, 2016
* The patch for this issue is not in AOSP. The update is contained in the latest binary drivers for Nexus devices available from the Google Developer site.

Elevation of Privilege Vulnerability in Wi-Fi

An elevation of privilege vulnerability in Wi-Fi could enable a guest account to modify the Wi-Fi settings that persist for the primary user. This issue is rated as Moderate severity because it enables local access to " dangerous" capabilities without permission.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-245727411179ModerateAll Nexus5.0.2, 5.1.1, 6.0, 6.0.1Feb 29, 2016

Information Disclosure Vulnerability in AOSP Mail

An information disclosure vulnerability in AOSP Mail could enable a local malicious application to gain access to user’s private information. This issue is rated Moderate severity because it could be used to improperly access data without permission.
CVEAndroid bugSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-245827335139 [2]ModerateAll Nexus5.0.2, 5.1.1, 6.0, 6.0.1Feb 23, 2016

Information Disclosure Vulnerability in Mediaserver

An information disclosure vulnerability in Mediaserver could allow an application to access sensitive information. This issue is rated as Moderate severity because it could be used to improperly access data without permission.
CVEAndroid bugsSeverityUpdated Nexus devicesUpdated AOSP versionsDate reported
CVE-2016-245927556038ModerateAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 7, 2016
CVE-2016-246027555981ModerateAll Nexus4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1Mar 7, 2016

Denial of Service Vulnerability in Kernel

A denial of service vulnerability in the kernel could allow a local malicious application to cause a device reboot. This issue is rated as Low severity because the effect is a temporary denial of service.
CVEAndroid bugSeverityUpdated Nexus devicesDate reported
CVE-2016-077427721803*LowAll NexusMar 17, 2016
* The patch for this issue is available in Linux upstream.

Common Questions and Answers


This section reviews answers to common questions that may occur after reading this bulletin.
1. How do I determine if my device is updated to address these issues?
Security Patch Levels of May 01, 2016 or later address these issues (refer to the Nexus documentation for instructions on how to check the security patch level). Device manufacturers that include these updates should set the patch string level to: [ro.build.version.security_patch]:[2016-05-01]
2. How do I determine which Nexus devices are affected by each issue?
In the Security Vulnerability Details section, each table has an Updated Nexus devices column that covers the range of affected Nexus devices updated for each issue. This column has a few options:
  • All Nexus devices: If an issue affects all Nexus devices, the table will have All Nexus in the Updated Nexus devices column. All Nexus encapsulates the following supported devices: Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus 9, Android One, Nexus Player, and Pixel C.
  • Some Nexus devices: If an issue doesn’t affect all Nexus devices, the affected Nexus devices are listed in theUpdated Nexus devices column.
  • No Nexus devices: If no Nexus devices are affected by the issue, the table will have “None” in the Updated Nexus devices column.
3. Why is CVE-2015-1805 included in this bulletin?
CVE-2015-1805 is included in this bulletin because the Android Security Advisory—2016-03-18 was published very close to the release of the April bulletin. Due to the tight timeline, device manufacturers were given the option to ship fixes from the Nexus Security Bulletin—April 2016, without the fix for CVE-2015-1805, if they used the April 01, 2016 Security Patch Level. It is included again in this bulletin as it must be fixed in order to use the the May 01, 2016 Security Patch Level.

Revisions


  • May 02, 2016: Bulletin published.
  • May 04, 2016:
    • Bulletin revised to include AOSP links.
    • List of all Nexus devices updated to include Nexus Player and Pixel C.
    • CVE-2016-2447 updated to CVE-2016-4477, per MITRE request.



- wong chee tat :)