Android Security

Google releases November 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Framework component

Google has released the November 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 06-11-2021 or later address all of these issues.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of November 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-11-2021 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a local attacker to gain access to additional permissions with no user interaction required.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0799A-197647956EoPHigh12
CVE-2021-0921A-195962697EoPHigh11
CVE-2021-0923A-195338390EoPHigh12
CVE-2021-0926A-191053931EoPHigh9, 10, 11, 12
CVE-2021-0933A-172251622EoPHigh9, 10, 11, 12
CVE-2020-13871A-192606047IDHigh11
CVE-2021-0653A-177931370IDHigh9, 10, 11
CVE-2021-0922A-195630721EoPModerate11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0928A-188675581EoPHigh9, 10, 11
CVE-2021-0650A-190286685IDHigh9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0918A-197536150RCECritical12
CVE-2021-0930A-181660091RCECritical9, 10, 11, 12
CVE-2021-0434A-167403112EoPHigh9, 10, 11
CVE-2021-0649A-191382886EoPHigh11
CVE-2021-0932A-173025705EoPHigh10
CVE-2021-0925A-191444150IDHigh12
CVE-2021-0931A-180747689IDHigh9, 10, 11, 12
CVE-2021-0919A-197336441DoSModerate9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
TetheringCVE-2021-0653
Media Framework componentsCVE-2021-0650
TetheringCVE-2021-0649

05-11-2021 security patch level—Vulnerability details

Kernel components

The most severe vulnerability in this section could result in local escalation of privilege due to a use after free.

CVEReferencesTypeSeverityComponent
CVE-2021-0920A-196926917
Upstream kernel
EoPHighKernel
CVE-2021-0924A-194461020
Upstream kernel
EoPHighUSB
CVE-2021-0929A-187527909
Upstream kernel
EoPHighION

Android TV

The most severe vulnerability in this section could enable a proximate attacker to silently pair with a TV and execute arbitrary code with no privileges or user interaction required.

CVEReferencesTypeSeverityComponent
CVE-2021-0889RCECriticalAndroid TV Remote Service
CVE-2021-0927EoPHighTvInputManager

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-0672A-199678035
M-ALPS05969704
HighBrowser app

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-1924A-187074639CriticalClosed-source component
CVE-2021-1975A-187074053CriticalClosed-source component
CVE-2021-1921A-187074562HighClosed-source component
CVE-2021-1973A-187074563HighClosed-source component
CVE-2021-1979A-187073200HighClosed-source component
CVE-2021-1981A-187074764HighClosed-source component
CVE-2021-1982A-187074484HighClosed-source component
CVE-2021-30254A-187074014HighClosed-source component
CVE-2021-30255A-187074054HighClosed-source component
CVE-2021-30259A-187074564HighClosed-source component
CVE-2021-30284A-187074013HighClosed-source component

06-11-2021 security patch level vulnerability details

Kernel components

The vulnerability in this section could lead to a local escalation of privilege due to a use after free.

CVEReferencesTypeSeverityComponent
CVE-2021-1048A-204573007
Upstream kernel
EoPHighKernel

Full details of the November 2021 Android Security Bulletin are available here.