Android Security

Google releases December 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Media Framework component

Google has released the December 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.

Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 06-12-2021 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the Media Framework component that could lead to remote information disclosure with no additional execution privileges needed. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of December 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-12-2021 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could lead to memory corruption by a local attacker, with no privileges or user interaction required.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0955A-192085766EoPHigh11
CVE-2021-0970A-196970023EoPHigh9, 10, 11, 12
CVE-2021-0704A-179338675IDHigh9, 10, 11

Media Framework

The most severe vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0967A-199065614IDHigh10, 11, 12
RCECritical9
CVE-2021-0964A-193363621IDHigh9, 10, 11, 12

System

The most severe vulnerability in this section could enable a remote attacker to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0968A-197868577RCECritical9, 10, 11, 12
CVE-2021-0956A-189942532EoPCritical11, 12
CVE-2021-0953A-184046278EoPHigh9, 10, 11, 12
CVE-2021-0954A-143559931EoPHigh10, 11
CVE-2021-0963A-199754277EoPHigh9, 10, 11, 12
CVE-2021-0965A-194300867EoPHigh9, 10, 11, 12
CVE-2021-0952A-195748381IDHigh9, 10, 11, 12
CVE-2021-0966A-198346478IDHigh11, 12
CVE-2021-0958A-200041882DoSModerate11, 12
CVE-2021-0969A-199922685DoSModerate10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media CodecsCVE-2021-0964
Media Codecs, Media Framework componentsCVE-2021-0967

05-12-2021 security patch level—Vulnerability details

Media Framework

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0971A-188893559IDHigh9, 10, 11, 12

Kernel components

The most severe vulnerability in this section could lead to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user.

CVEReferencesTypeSeverityComponent
CVE-2021-33909A-195082750
Upstream kernel
EoPHighFilesystem
CVE-2021-38204A-196448784
Upstream kernel
EoPHighUSB
CVE-2021-0961A-196046570
Upstream kernel
IDModeratenetfilter

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-0675A-201895896
M-ALPS06064258
Highalac decoder
CVE-2021-0904A-201779035
M-ALPS06076938
HighSRAMROM

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30262A-190402578
QC-CR#2774954
HighModem
CVE-2021-30335A-199191310
QC-CR#2964455
HighKernel
CVE-2021-30337A-199190644
QC-CR#2971293
HighKernel

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-30275A-190403081CriticalClosed-source component
CVE-2021-30276A-190404445CriticalClosed-source component
CVE-2021-30351A-201430561CriticalClosed-source component
CVE-2020-11263A-190404447HighClosed-source component
CVE-2021-1894A-190404405HighClosed-source component
CVE-2021-1918A-190403729HighClosed-source component
CVE-2021-30267A-190403212HighClosed-source component
CVE-2021-30268A-190404446HighClosed-source component
CVE-2021-30269A-190403511HighClosed-source component
CVE-2021-30270A-190402575HighClosed-source component
CVE-2021-30271A-190404402HighClosed-source component
CVE-2021-30272A-190404323HighClosed-source component
CVE-2021-30273A-190404403HighClosed-source component
CVE-2021-30274A-190403731HighClosed-source component
CVE-2021-30278A-190403213HighClosed-source component
CVE-2021-30279A-190402580HighClosed-source component
CVE-2021-30282A-190404328HighClosed-source component
CVE-2021-30283A-190403513HighClosed-source component
CVE-2021-30289A-190404404HighClosed-source component
CVE-2021-30293A-190404327HighClosed-source component
CVE-2021-30303A-199192449HighClosed-source component
CVE-2021-30336A-199191065HighClosed-source component

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media Framework componentsCVE-2021-0971

Full details of the December 2021 Android Security Bulletin are available here.