Android Security

Google releases September 2021 Android Security Bulletin and Google Device Images

The most severe of these issues is a critical security vulnerability in the Framework component

Google has released the September 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.

The August 2021 bulletin has two security patch levels to provide Android partners with the flexibility to more quickly fix a subset of vulnerabilities that are similar across all Android devices.

  • 01-09-2021: Partial security patch level string. This security patch level string indicates that all issues associated with 01-09-2021 (and all previous security patch level strings) are addressed.
  • 05-09-2021: Complete security patch level string. This security patch level address all issues associated with the 05-09-2021 security patch level and all previous patch levels.

The most severe of these issues is a critical security vulnerability in the Framework component that could enable a remote attacker using a specially crafted file to cause a permanent denial of service. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Alongside the bulletin, Google have released a security update to Google devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of September 5, 2021 or later address all of these issues.

The tables below contains a list of security vulnerabilities, the Common Vulnerability and Exposures ID (CVE), the assessed severity, and whether or not Google devices are affected. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are disabled for development purposes or if successfully bypassed.

Android and Google Service Mitigation’s

This is a summary of the mitigation’s provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. All users are encouraged to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

Terminology

You will find different types of vulnerabilities listed. Possible types include:

  • RCE – Remote code execution
  • EoP – Elevation of privilege
  • ID – Information disclosure
  • DoS – Denial of service
  • N/A – Classification not available

01-09-2021 security patch level—Vulnerability details

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to cause a permanent denial of service.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0687A-188913943DoSCritical8.1, 9, 10, 11
CVE-2021-0595A-177457096EoPHigh8.1, 9, 10, 11
CVE-2021-0683A-185398942EoPHigh8.1, 9, 10, 11
CVE-2021-0684A-179839665EoPHigh8.1, 9, 10, 11
CVE-2021-0685A-191055353EoPHigh11
CVE-2021-0688A-161149543EoPHigh8.1, 9, 10, 11
CVE-2021-0686A-177927831IDHigh10, 11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0689A-190188264IDHigh8.1, 9, 10, 11
CVE-2021-0690A-182152757IDHigh8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVEReferencesTypeSeverityUpdated AOSP versions
CVE-2021-0598A-180422108EoPHigh8.1, 9, 10, 11
CVE-2021-0692A-179289753EoPHigh9, 10, 11
CVE-2021-0428A-173421434IDHigh10
CVE-2021-0644A-181053462IDHigh10, 11
CVE-2021-0682A-159624555IDHigh8.1, 9, 10, 11
CVE-2021-0693A-184046948IDHigh11
CVE-2021-0691A-188554048EoPModerate11

Google Play system updates

The following issues are included in Project Mainline components.

ComponentCVE
Media CodecsCVE-2021-0690

05-09-2021 security patch level—Vulnerability details

Kernel components

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVEReferencesTypeSeverityComponent
CVE-2021-0695A-184018316
Upstream kernel
IDHighKernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVEReferencesSeverityComponent
CVE-2021-0680A-192535676
M-ALPS05564803
HighSystem properties
CVE-2021-0681A-192535337
M-ALPS05559939
HighSystem properties

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVEReferencesSeverityComponent
CVE-2021-0635A-189402477
1595212
HighVideo
CVE-2021-0636A-189392423
1600513
HighVideo

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-1941A-184561795
QC-CR#2832873
HighWLAN
CVE-2021-1948A-184561643
QC-CR#2842234
HighWLAN
CVE-2021-1974A-190403734
QC-CR#2728644
HighWLAN
CVE-2021-30290A-190403706
QC-CR#2897378
HighDisplay
CVE-2021-30294A-190404324
QC-CR#2900322
HighDisplay

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVEReferencesSeverityComponent
CVE-2021-1886A-176751522CriticalClosed-source component
CVE-2021-1888A-176752047CriticalClosed-source component
CVE-2021-1889A-176751523CriticalClosed-source component
CVE-2021-1890A-176752048CriticalClosed-source component
CVE-2021-1933A-181682124CriticalClosed-source component
CVE-2021-1946A-181682277CriticalClosed-source component
CVE-2021-1909A-181682278HighClosed-source component
CVE-2021-1923A-179039984HighClosed-source component
CVE-2021-1934A-181682745HighClosed-source component
CVE-2021-1935A-181682438HighClosed-source component
CVE-2021-1952A-181682512HighClosed-source component
CVE-2021-1971A-190404961HighClosed-source component
CVE-2021-30295A-182501529HighClosed-source component

Full details of the September 2021 Android Security Bulletin are available here.