Android Security

Google releases May 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker

Google has released the May 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The May 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-05-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-05-2021 (and all previous security patch level strings) are addressed.
  • 05-05-2021: Complete security patch level string. This security patch level address all issues associated with the 05-05-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Premium IPTV in the UK

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-05-2021 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0472A-176801033EoPHigh9, 10, 11
CVE-2021-0485A-174302616EoPHigh11
CVE-2021-0487A-174046397EoPHigh11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0482A-173791720EoPHigh11
CVE-2021-0484A-173720767IDHigh8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0473A-179687208RCECritical8.1, 9, 10, 11
CVE-2021-0474A-177611958RCECritical8.1, 9, 10, 11
CVE-2021-0475A-175686168RCECritical10, 11
CVE-2021-0476A-169252501EoPHigh9, 10, 11
CVE-2021-0477A-178189250EoPHigh8.1, 9, 10, 11
CVE-2021-0481A-172939189EoPHigh8.1, 9, 10, 11
CVE-2021-0466A-154114734IDHigh10
CVE-2021-0480A-174493336IDHigh8.1, 9, 10, 11

05-05-2021 security patch level—Vulnerability details

Framework

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2019-2219A-119041698IDHigh11

Kernel components

The vulnerability in this section could enable a local attacker to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityComponent
CVE-2020-29661A-175451802
Upstream kernel
EoPHighTTY

AMLogic

This vulnerability affects AMLogic components and further details are available directly from AMLogic. The severity assessment of this issue is provided directly by AMLogic.

CVEReferencesSeverityComponent
CVE-2021-0467A-174490700CriticalbootROM

ARM components

These vulnerabilities affect ARM components and further details are available directly from ARM. The severity assessment of these issues is provided directly by ARM.

CVEReferencesSeverityComponent
CVE-2021-28663A-174259860HighMali
CVE-2021-28664A-174588870HighMali

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-0489A-183464866
M-ALPS05403499
Highmemory management driver
CVE-2021-0490A-183464868
M-ALPS05403499
Highmemory management driver
CVE-2021-0491A-183461315
M-ALPS05403499
Highmemory management driver
CVE-2021-0492A-183459078
M-ALPS05403499
Highmemory management driver
CVE-2021-0493A-183461317
M-ALPS05403499
Highmemory management driver
CVE-2021-0494A-183461318
M-ALPS05403499
Highmemory management driver
CVE-2021-0495A-183459083
M-ALPS05403499
Highmemory management driver
CVE-2021-0496A-183467912
M-ALPS05403499
Highmemory management driver
CVE-2021-0497A-183461320
M-ALPS05403499
Highmemory management driver
CVE-2021-0498A-183461321
M-ALPS05403499
Highmemory management driver

Unisoc components

This vulnerability affects Unisoc components and further details are available directly from Unisoc. The severity assessment of this issue is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2021-0324A-175402462HighFramework

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-1891A-179039763
QC-CR#2766242
HighAudio
CVE-2021-1905A-178809945
QC-CR#2826864
HighDisplay
CVE-2021-1927A-179040600
QC-CR#2827356
HighKernel
CVE-2021-1906A-178810049
QC-CR#2835082
ModerateDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11273A-172348952HighClosed-source component
CVE-2020-11274A-172348993HighClosed-source component
CVE-2020-11279A-172348857HighClosed-source component
CVE-2020-11284A-172348929HighClosed-source component
CVE-2020-11285A-172349029HighClosed-source component
CVE-2020-11288A-172348722HighClosed-source component
CVE-2020-11289A-172348852HighClosed-source component
CVE-2021-1910A-179039901HighClosed-source component
CVE-2021-1915A-172944461HighClosed-source component

Full details of the May 2021 Android Security Bulletin are available here.