Android Security

Google releases February 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Media Framework component

Google has released the February 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The February 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-02-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-02-2021 (and all previous security patch level strings) are addressed.
  • 05-02-2021: Complete security patch level string. This security patch level address all issues associated with the 05-02-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the Media Framework component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of February 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-02-2021 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0341A-171980069IDHigh8.1, 9, 10, 11

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0302A-155287782EoPHigh8.1, 9, 10
CVE-2021-0305A-154015447EoPHigh8.1, 9, 10
CVE-2021-0314A-171221302EoPHigh8.1, 9, 10, 11
CVE-2021-0327A-172935267EoPHigh8.1, 9, 10, 11
CVE-2021-0330A-170732441EoPHigh9, 10, 11
CVE-2021-0334A-163358811EoPHigh8.1, 9, 10, 11
CVE-2021-0337A-157474195EoPHigh8.1, 9, 10, 11
CVE-2021-0339A-145728687EoPHigh8.1, 9, 10
CVE-2021-0340A-134155286EoPHigh10
CVE-2021-0338A-156260178DoSHigh10, 11

Media Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0325A-174238784RCEHigh10, 11
RCECritical8.1, 9
CVE-2021-0332A-169256435EoPHigh10, 11
CVE-2021-0335A-160346309IDHigh11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0326A-172937525RCECritical8.1, 9, 10, 11
CVE-2021-0328A-172670415EoPHigh8.1, 9, 10, 11
CVE-2021-0329A-171400004EoPHigh8.1, 9, 10, 11
CVE-2021-0331A-170731783EoPHigh8.1, 9, 10, 11
CVE-2021-0333A-168504491EoPHigh8.1, 9, 10, 11
CVE-2021-0336A-158219161EoPHigh8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media CodecsCVE-2021-0325

05-02-2021 security patch level—Vulnerability details

Kernel components

The vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2017-18509A-172999675
Upstream kernel
EoPHighIPv6 multicast

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11272A-172348733
QC-CR#2598841
QC-CR#2771345
CriticalWLAN
CVE-2020-11271A-172348954
QC-CR#2555096
HighAudio
CVE-2020-11277A-172349048
QC-CR#2731406
HighCamera
CVE-2020-11282A-161374239
QC-CR#2748408
HighDisplay
CVE-2020-11286A-172348990
QC-CR#2755788
HighKernel
CVE-2020-11297A-172349044
QC-CR#2588832
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11163A-162751928CriticalClosed-source component
CVE-2020-11170A-162753079CriticalClosed-source component
CVE-2020-11177A-162755362HighClosed-source component
CVE-2020-11180A-168050602HighClosed-source component
CVE-2020-11187A-162755638HighClosed-source component
CVE-2020-11253A-168722706HighClosed-source component
CVE-2020-11269A-172348983HighClosed-source component
CVE-2020-11270A-172349024HighClosed-source component
CVE-2020-11275A-172348985HighClosed-source component
CVE-2020-11276A-172349003HighClosed-source component
CVE-2020-11278A-172349045HighClosed-source component
CVE-2020-11280A-172348987HighClosed-source component
CVE-2020-11281A-161714839HighClosed-source component
CVE-2020-11283A-168918306HighClosed-source component
CVE-2020-11287A-172348989HighClosed-source component
CVE-2020-11296A-172348729HighClosed-source component

Full details of the February 2021 Android Security Bulletin are available here.