Android Security

Google releases June 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component

Google has released the June 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The June 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-06-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-05-2021 (and all previous security patch level strings) are addressed.
  • 05-06-2021: Complete security patch level string. This security patch level address all issues associated with the 05-05-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of June 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-06-2021 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could enable a local attacker to execute arbitrary code and bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0511A-178055795EoPHigh9, 10, 11

Framework

The vulnerability in this section could lead to local information disclosure of cross-user permissions with no additional execution privileges needed.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0521A-174661955IDHigh8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0508A-176444154EoPHigh8.1, 9, 10, 11
CVE-2021-0509A-176444161EoPHigh8.1, 9, 10, 11
CVE-2021-0510A-176444622EoPHigh8.1, 9, 10, 11
CVE-2021-0520A-176237595EoPHigh10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0507A-181860042RCECritical8.1, 9, 10, 11
CVE-2021-0516A-181660448EoPCritical8.1, 9, 10, 11
CVE-2021-0505A-179975048EoPHigh11
CVE-2021-0506A-181962311EoPHigh8.1, 9, 10, 11
CVE-2021-0523A-174047492EoPHigh10, 11
CVE-2021-0504A-179162665IDHigh11
CVE-2021-0517A-179053823IDHigh11
CVE-2021-0522A-174182139IDHigh9, 10, 11

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-06-2021 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0513A-156090809EoPHigh8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2020-26555A-174626251EoPHigh8.1, 9, 10, 11
CVE-2020-26558A-174886838EoPHigh8.1, 9, 10, 11
CVE-2021-0478A-169255797EoPHigh8.1, 9, 10, 11

Kernel components

The most severe vulnerability in this section could lead to local escalation of privilege with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2020-14305A-174904512
Upstream kernel
EoPHighVoice Over IP H.323
CVE-2021-0512A-173843328
Upstream kernel
EoPHighHID

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-0525A-185193929
M-ALPS05403499
Highmemory management driver
CVE-2021-0526A-185195264
M-ALPS05403499
Highmemory management driver
CVE-2021-0527A-185193931
M-ALPS05403499
Highmemory management driver
CVE-2021-0528A-185195266
M-ALPS05403499 
Highmemory management driver
CVE-2021-0529A-185195268
M-ALPS05403499
Highmemory management driver
CVE-2021-0530A-185196175
M-ALPS05403499 
Highmemory management driver
CVE-2021-0531A-185195272
M-ALPS05403499
Highmemory management driver
CVE-2021-0532A-185196177
M-ALPS05403499
Highmemory management driver
CVE-2021-0533A-185193932
M-ALPS05403499
Highmemory management driver

Qualcomm components

This vulnerability affects Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of this issue is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11267A-168918351
QC-CR#2723768
HighSecurity

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11176A-175038159CriticalClosed-source component
CVE-2020-11291A-175038624CriticalClosed-source component
CVE-2020-26558A-179039983CriticalClosed-source component
CVE-2020-11292A-171309888HighClosed-source component
CVE-2020-11298A-175038385HighClosed-source component
CVE-2020-11304A-167567084HighClosed-source component
CVE-2020-11306A-175038981HighClosed-source component
CVE-2020-26555A-181682537HighClosed-source component
CVE-2021-1900A-181682536HighClosed-source component
CVE-2021-1925A-179040020HighClosed-source component
CVE-2021-1937A-181682513HighClosed-source component

Full details of the June 2021 Android Security Bulletin are available here.