Android Security Bulletin—November 2021

Published November 1, 2021 | Updated December 3, 2021

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-11-06 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2021-11-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-11-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could enable a local attacker to gain access to additional permissions with no user interaction required.

CVE References Type Severity Updated AOSP versions
CVE-2021-0799 A-197647956 EoP High 12
CVE-2021-0921 A-195962697 EoP High 11
CVE-2021-0923 A-195338390 EoP High 12
CVE-2021-0926 A-191053931 EoP High 9, 10, 11, 12
CVE-2021-0933 A-172251622 EoP High 9, 10, 11, 12
CVE-2020-13871 A-192606047 ID High 11
CVE-2021-0653 A-177931370 ID High 9, 10, 11
CVE-2021-0922 A-195630721 EoP Moderate 11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2021-0928 A-188675581 EoP High 9, 10, 11
CVE-2021-0650 A-190286685 ID High 9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0918 A-197536150 RCE Critical 12
CVE-2021-0930 A-181660091 RCE Critical 9, 10, 11, 12
CVE-2021-0434 A-167403112 [2] [3] [4] [5] [6] EoP High 9, 10, 11
CVE-2021-0649 A-191382886 [2] EoP High 11
CVE-2021-0932 A-173025705 EoP High 10
CVE-2021-0925 A-191444150 ID High 12
CVE-2021-0931 A-180747689 ID High 9, 10, 11, 12
CVE-2021-0919 A-197336441 DoS Moderate 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
Tethering CVE-2021-0653
Media Framework components CVE-2021-0650
Tethering CVE-2021-0649

2021-11-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-11-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could result in local escalation of privilege due to a use after free.
CVE References Type Severity Component
CVE-2021-0920 A-196926917
Upstream kernel
EoP High Kernel
CVE-2021-0924 A-194461020
Upstream kernel
EoP High USB
CVE-2021-0929 A-187527909
Upstream kernel [2] [3]
EoP High ION

Android TV

The most severe vulnerability in this section could enable a proximate attacker to silently pair with a TV and execute arbitrary code with no privileges or user interaction required.

CVE References Type Severity Component
CVE-2021-0889 A-180745296 RCE Critical Android TV Remote Service
CVE-2021-0927 A-189824175 EoP High TvInputManager

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Component
CVE-2021-0672
A-199678035
M-ALPS05969704 *
High Browser app

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-1924
A-187074639 * Critical Closed-source component
CVE-2021-1975
A-187074053 * Critical Closed-source component
CVE-2021-1921
A-187074562 * High Closed-source component
CVE-2021-1973
A-187074563 * High Closed-source component
CVE-2021-1979
A-187073200 * High Closed-source component
CVE-2021-1981
A-187074764 * High Closed-source component
CVE-2021-1982
A-187074484 * High Closed-source component
CVE-2021-30254
A-187074014 * High Closed-source component
CVE-2021-30255
A-187074054 * High Closed-source component
CVE-2021-30284
A-187074013 * High Closed-source component

2021-11-06 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-11-06 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The vulnerability in this section could lead to a local escalation of privilege due to a use after free.
CVE References Type Severity Component
CVE-2021-1048 A-204573007
Upstream kernel
EoP High Kernel

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2021-11-01 or later address all issues associated with the 2021-11-01 security patch level.
  • Security patch levels of 2021-11-05 or later address all issues associated with the 2021-11-05 security patch level and all previous patch levels.
  • Security patch levels of 2021-11-06 or later address all issues associated with the 2021-11-06 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2021-11-01]
  • [ro.build.version.security_patch]:[2021-11-05]
  • [ro.build.version.security_patch]:[2021-11-06]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2021-11-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2021-11-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2021-11-05 or newer must include all applicable patches in this (and previous) security bulletins.
  • Devices that use the security patch level of 2021-11-06 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 November 1, 2021 Bulletin Released
1.1 November 2, 2021 Bulletin revised to include AOSP links
1.2 December 3, 2021 Revised CVE table