Android Security Bulletin—March 2021

Published March 1, 2021 | Updated March 3, 2021

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-03-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2021-03-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-03-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android runtime

The vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0395 A-170315126 EoP High 11

Framework

The most severe vulnerability in this section could enable a local attacker with privileged access to gain access to sensitive data.

CVE References Type Severity Updated AOSP versions
CVE-2021-0391 A-172841550 EoP High 8.1, 9, 10, 11
CVE-2021-0398 A-173516292 EoP High 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0397 A-174052148 RCE Critical 8.1, 9, 10, 11
CVE-2017-14491 A-158221622 RCE High 8.1, 9, 10, 11
CVE-2021-0393 A-168041375 RCE High 8.1, 9, 10, 11
CVE-2021-0396 A-160610106 RCE High 8.1, 9, 10, 11
CVE-2021-0390 A-174749461 EoP High 8.1, 9, 10, 11
CVE-2021-0392 A-175124730 EoP High 9, 10, 11
CVE-2021-0394 A-172655291 [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] ID High 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
WiFi CVE-2021-0390

2021-03-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-03-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The vulnerability in this section could enable a local attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Component
CVE-2021-0399 A-176919394
Upstream kernel [2] [3] [4] [5] [6] [7] [8]
EoP High xt_qtaguid

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2020-11223
A-172349026
QC-CR#2721399*
High Camera
CVE-2020-11290 A-168917883
QC-CR#2761634
High Display
CVE-2020-11308 A-175038288
QC-CR#2783331
High Bootloader
CVE-2020-11309 A-175038160
QC-CR#2783659
High Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2020-11192
A-168050025* Critical Closed-source component
CVE-2020-11204 A-162750025* Critical Closed-source component
CVE-2020-11218 A-168049956* Critical Closed-source component
CVE-2020-11227 A-168050276* Critical Closed-source component
CVE-2020-11228 A-168050345* Critical Closed-source component
CVE-2020-11165 A-160605782* High Closed-source component
CVE-2020-11166 A-168051733* High Closed-source component
CVE-2020-11171 A-168050346* High Closed-source component
CVE-2020-11178 A-160605529* High Closed-source component
CVE-2020-11186 A-168049957* High Closed-source component
CVE-2020-11188 A-168050859* High Closed-source component
CVE-2020-11189 A-168051051* High Closed-source component
CVE-2020-11190 A-168051033* High Closed-source component
CVE-2020-11194 A-162756908* High Closed-source component
CVE-2020-11195 A-162756604* High Closed-source component
CVE-2020-11198 A-162756735* High Closed-source component
CVE-2020-11199 A-168050860* High Closed-source component
CVE-2020-11220 A-168050239* High Closed-source component
CVE-2020-11221 A-168051035* High Closed-source component
CVE-2020-11222 A-168050578* High Closed-source component
CVE-2020-11226 A-168050240* High Closed-source component
CVE-2020-11299 A-175038625* High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2021-03-01 or later address all issues associated with the 2021-03-01 security patch level.
  • Security patch levels of 2021-03-05 or later address all issues associated with the 2021-03-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2021-03-01]
  • [ro.build.version.security_patch]:[2021-03-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2021-03-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2021-03-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2021-03-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 March 1, 2021 Bulletin released
1.1 March 3, 2021 Bulletin revised to include AOSP links