Android Security

Google releases October 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Framework component

Google has released the October 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The October 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-010-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-010-2021 (and all previous security patch level strings) are addressed.
  • 05-010-2021: Complete security patch level string. This security patch level address all issues associated with the 05-10-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of October 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-10-2021 security patch level—Vulnerability details

Android runtime

The vulnerability in this section could enable a local attacker with physical access to the device to execute arbitrary code in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0703A-184569329EoPHigh11

Framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0652A-185178568EoPHigh8.1, 9, 10, 11
CVE-2021-0705A-185388103EoPHigh10, 11
CVE-2021-0708A-183262161EoPHigh8.1, 9, 10, 11
CVE-2020-15358A-192605364IDHigh11
CVE-2021-0702A-193932765IDHigh11
CVE-2021-0651A-67013844DoSHigh9, 10, 11

Media Framework

The vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0483A-153358911EoPHigh10, 11

System

The most severe vulnerability in this section could enable a local attacker with privileged access to gain access to sensitive data.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0643A-183612370IDHigh10, 11
CVE-2021-0706A-193444889DoSHigh8.1, 9, 10, 11

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

05-10-2021 security patch level—Vulnerability details

System

The vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0870A-192472262RCECritical8.1, 9, 10, 11

Kernel components

The most severe vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.

CVEReferencesTypeSeverityComponent
CVE-2020-29368A-174738029
Upstream kernel
EoPHighKernel Memory Management
CVE-2020-29660A-175451844
Upstream kernel
EoPHighTTY
CVE-2020-10768A-169505929
Upstream kernel
IDHighi86 Spectre v2 protections
CVE-2021-29647A-184622099
Upstream kernel
IDHighQualcomm IPC Router support
The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.

CVEReferencesTypeSeverityComponent
CVE-2021-27666A-180401789IDHighModem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11264A-175608649
QC-CR#2860206
CriticalWLAN
CVE-2020-11301A-179929247
QC-CR#2860198
QC-CR#2867022
CriticalWLAN
CVE-2020-24587A-175626671
QC-CR#2860131
QC-CR#2868012
QC-CR#2875946
QC-CR#2875950
QC-CR#2874366
HighWLAN
CVE-2020-24588A-175626624
QC-CR#2866467
QC-CR#2867578
QC-CR#2867994
QC-CR#2868616
QC-CR#2877094
QC-CR#2879013
QC-CR#2883162
QC-CR#2886422
QC-CR#2888466
QC-CR#2890623
QC-CR#2896070
QC-CR#2896369
QC-CR#2861800
QC-CR#2943860
HighWLAN
CVE-2020-26139A-177911151
QC-CR#2860248
QC-CR#2868054
QC-CR#2888227
QC-CR#2888467
QC-CR#2942096
QC-CR#2943789
QC-CR#2867013
HighWLAN
CVE-2020-26141A-177911676
QC-CR#2869483
HighWLAN
CVE-2020-26145A-177910901
QC-CR#2860245
QC-CR#2868035
QC-CR#2893212
HighWLAN
CVE-2020-26146A-175626808
QC-CR#2860242
QC-CR#2874369
HighWLAN
CVE-2021-1977A-193070701
QC-CR#2859024
HighWLAN
CVE-2021-1980A-190404330
QC-CR#2873394
HighWLAN
CVE-2021-30305A-193070437
QC-CR#2913910
HighDisplay
CVE-2021-30306A-193071117
QC-CR#2915692
HighAudio
CVE-2021-30312A-193070595
QC-CR#2948107
HighWLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2020-11303A-193070323HighClosed-source component
CVE-2020-26140A-177911345HighClosed-source component
CVE-2020-26147A-177910719HighClosed-source component
CVE-2021-1913A-184561641HighClosed-source component
CVE-2021-1917A-184561580HighClosed-source component
CVE-2021-1932A-184561562HighClosed-source component
CVE-2021-1936A-184561359HighClosed-source component
CVE-2021-1949A-184561794HighClosed-source component
CVE-2021-1959A-184561776HighClosed-source component
CVE-2021-1983A-190402581HighClosed-source component
CVE-2021-1984A-190403732HighClosed-source component
CVE-2021-1985A-190404406HighClosed-source component
CVE-2021-30256A-190404960HighClosed-source component
CVE-2021-30257A-190403214HighClosed-source component
CVE-2021-30258A-190404449HighClosed-source component
CVE-2021-30288A-193069567HighClosed-source component
CVE-2021-30291A-190404407HighClosed-source component
CVE-2021-30292A-190404329HighClosed-source component
CVE-2021-30297A-190403733HighClosed-source component
CVE-2021-30302A-193070343HighClosed-source component
CVE-2021-30310A-193070558HighClosed-source component

Full details of the October 2021 Android Security Bulletin are available here.