-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1980
           Android Stagefright contains multiple vulnerabilities
                               29 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android devices
Publisher:         US-CERT
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-3829 CVE-2015-3828 CVE-2015-3827
                   CVE-2015-3826 CVE-2015-3824 CVE-2015-1539
                   CVE-2015-1538  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/924951

Comment: While Google has released an update to correct this issue, it may not
         be available on all Android devices. A number of workarounds have been
         provided in this bulletin to mitigate the issue.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#924951

Android Stagefright contains multiple vulnerabilities

Original Release date: 28 Jul 2015 | Last revised: 28 Jul 2015

Overview

Stagefright is the media playback service for Android, introduced in Android 
2.2 (Froyo). Stagefright contains multiple vulnerabilities, including several
integer overflows, which may allow a remote attacker to execute code on the 
device.

Description

According to a Zimperium zLabs blog post, Android's Stagefright engine 
contains multiple vulnerabilities, including several integer overflows, 
allowing a remote attacker to access files or possibly execute code on the 
device. This vulnerability appears to affect all versions of Android from 2.2
(Froyo) and to Android 5.1.1_r5 (Lollipop). ZDNET reports that the feature 
that makes the vulnerability more severe "appears to be that to reduce video 
viewing lag time Stagefright automatically processes the video before you even
think about watching it."

An attacker with a victim's cell phone number may send maliciously crafted 
multimedia messages (MMS) which may be improperly parsed by the Stagefright 
tool. Other attack vectors may be possible.

According to patches from Google (see patch one, two, three), the 
vulnerabilities appear to be multiple integer overflows and underflows, and 
improper integer overflow checks. Since integer overflow is a type of memory 
error, Address Space Layout Randomization (ASLR) appears to partially mitigate
this issue; Forbes reports that Android before 4.1 (Jelly Bean) have 
"inadequate exploit mitigations." ASLR was introduced in Android 4.0 and fully
enabled in Android 4.1.

According to Ars Technica, "successful exploits at the very least provide 
direct access to a phone's audio and camera feeds and to the external storage
... many older phones grant elevated system privileges to Stagefright code, a
design that could allow attackers access to many more device resources."

Full details are currently not available.

Impact

A remote attacker may be able to execute code on the Android device.

Solution

Apply an update

Google has released Android 5.1.1_r5 (see patch one, two, three) to address 
these issues. Note that not all phones with Android 5.1.1 (Lollipop) have this
patch applied; patchlevel r5 or above must be installed.

While this update has been applied to upstream Android, in the US, cell phone
carriers largely control the updating process. The update may or may not be 
available for your phone. Contact your cell phone carrier or manufacturer for
update information.

Alternatively, the vulnerability may be mitigated by the following 
workarounds:

Block all text messages from unknown senders

Blocking all text messages from unknown senders in your default text message 
handling app may mitigate this issue.

Turn off "Auto Retrieve" for multimedia messages

If your default text messaging app does not allow blocking of senders, you may
also disable the auto retrieve feature for multimedia messages. This may 
prevent the autoloading of MMS content into Stagefright.

Vendor Information (Learn More)

Vendor 				Status Date 	Notified 	Date Updated

Amazon 				Affected 	- 		28 Jul 2015

Barnes and Noble 		Affected 	- 		28 Jul 2015

Google 				Affected 	- 		28 Jul 2015

HTC 				Affected 	- 		28 Jul 2015

Huawei Technologies		Affected 	- 		28 Jul 2015

Kyocera Communications 		Affected 	- 		28 Jul 2015

LG Electronics 			Affected 	- 		28 Jul 2015

Motorola, Inc. 			Affected 	- 		28 Jul 2015

Samsung Mobile 			Affected 	- 		28 Jul 2015

Sony Corporation 		Affected 	- 		28 Jul 2015

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

Group Score Vector

Base 5.8 AV:N/AC:M/Au:N/C:P/I:P/A:N

Temporal 4.7 E:POC/RL:W/RC:UR

Environmental 3.5 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

    http://blog.zimperium.com/experts-found-a-unicorn-in-the-heart-of-android/

    http://www.forbes.com/sites/thomasbrewster/2015/07/27/android-text-attacks/
  
    http://www.zdnet.com/article/stagefright-just-how-scary-is-it-for-android-users/
     
    http://arstechnica.com/security/2015/07/950-million-android-phones-can-be-hijacked-by-malicious-text-messages/

    https://android.googlesource.com/platform/frameworks/av/+/0e4e5a8%5E!/

    https://android.googlesource.com/platform/frameworks/av/+/5c134e6%5E!/

    https://android.googlesource.com/platform/frameworks/av/+/030d8d0%5E!/

    http://source.android.com/devices/media.html

    https://www.duosecurity.com/blog/exploit-mitigations-in-android-jelly-bean-4-1

Credit

Thanks to Joshua Drake at Zimperiums zLabs for working with Google to publicly
disclose this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2015-1538 CVE-2015-1539 CVE-2015-3824 CVE-2015-3826 
CVE-2015-3827 CVE-2015-3828 CVE-2015-3829

    Date Public: 21 Jul 2015

    Date First Published: 28 Jul 2015

    Date Last Updated: 28 Jul 2015

    Document Revision: 59

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0F8K
-----END PGP SIGNATURE-----