Android Security

Google releases March 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

Google has released the March 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The March 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-03-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-03-2021 (and all previous security patch level strings) are addressed.
  • 05-03-2021: Complete security patch level string. This security patch level address all issues associated with the 05-03-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

uk iptv

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of March 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-03-2021 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0395A-170315126EoPHigh11

Framework

The most severe vulnerability in this section could enable a local attacker with privileged access to gain access to sensitive data.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0391A-172841550EoPHigh8.1, 9, 10, 11
CVE-2021-0398A-173516292EoPHigh11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0397A-174052148RCECritical8.1, 9, 10, 11
CVE-2017-14491A-158221622RCEHigh8.1, 9, 10, 11
CVE-2021-0393A-168041375RCEHigh8.1, 9, 10, 11
CVE-2021-0396A-160610106RCEHigh8.1, 9, 10, 11
CVE-2021-0390A-174749461EoPHigh8.1, 9, 10, 11
CVE-2021-0392A-175124730EoPHigh9, 10, 11
CVE-2021-0394A-172655291IDHigh8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
WiFiCVE-2021-0390

05-03-2021 security patch level—Vulnerability details

Kernel components

The vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2021-0399A-176919394
Upstream kernel
EoPHighxt_qtaguid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11223A-172349026
QC-CR#2721399
HighCamera
CVE-2020-11290A-168917883
QC-CR#2761634
HighDisplay
CVE-2020-11308A-175038288
QC-CR#2783331
HighBootloader
CVE-2020-11309A-175038160
QC-CR#2783659
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11192A-168050025CriticalClosed-source component
CVE-2020-11204A-162750025CriticalClosed-source component
CVE-2020-11218A-168049956CriticalClosed-source component
CVE-2020-11227A-168050276CriticalClosed-source component
CVE-2020-11228A-168050345CriticalClosed-source component
CVE-2020-11165A-160605782HighClosed-source component
CVE-2020-11166A-168051733HighClosed-source component
CVE-2020-11171A-168050346HighClosed-source component
CVE-2020-11178A-160605529HighClosed-source component
CVE-2020-11186A-168049957HighClosed-source component
CVE-2020-11188A-168050859HighClosed-source component
CVE-2020-11189A-168051051HighClosed-source component
CVE-2020-11190A-168051033HighClosed-source component
CVE-2020-11194A-162756908HighClosed-source component
CVE-2020-11195A-162756604HighClosed-source component
CVE-2020-11198A-162756735HighClosed-source component
CVE-2020-11199A-168050860HighClosed-source component
CVE-2020-11220A-168050239HighClosed-source component
CVE-2020-11221A-168051035HighClosed-source component
CVE-2020-11222A-168050578HighClosed-source component
CVE-2020-11226A-168050240HighClosed-source component
CVE-2020-11299A-175038625HighClosed-source component

Full details of the March 2021 Android Security Bulletin are available here.