Android Security Bulletin—July 2021

Published July 7, 2021 | Updated July 21, 2021

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-07-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a high security vulnerability in the System component that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2021-07-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-07-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2021-0441 A-174495520 [2] EoP High 11
CVE-2021-0486 A-171430330 [2] EoP High 10, 11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0587 A-185259758 EoP High 8.1, 9, 10, 11
CVE-2021-0601 A-180643802 ID High 8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2020-0417 A-154319182 EoP High 8.1, 9, 10
CVE-2021-0585 A-184963385 EoP High 8.1, 9, 10, 11
CVE-2021-0586 A-182584940 EoP High 8.1, 9, 10, 11
CVE-2021-0589 A-180939982 EoP High 8.1, 9, 10, 11
CVE-2021-0594 A-176445224 EoP High 8.1, 9, 10, 11
CVE-2021-0600 A-179042963 EoP High 8.1, 9, 10, 11
CVE-2021-0602 A-177573895 EoP High 10, 11
CVE-2021-0588 A-177238342 ID High 8.1, 9
CVE-2021-0590 A-175213041 [2] ID High 8.1, 9, 10, 11
CVE-2021-0596 A-181346550 ID High 8.1, 9, 10, 11
CVE-2021-0597 A-176496502 ID High 8.1, 9, 10, 11
CVE-2021-0599 A-175614289 ID High 8.1, 9, 10, 11
CVE-2021-0604 A-179910660 ID High 8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
MediaProvider CVE-2021-0441
Media Codecs CVE-2021-0601
Network Stack CVE-2021-0590

2021-07-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-07-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Framework

The vulnerability in this section could enable a local attacker with privileged access to gain access to sensitive data.

CVE References Type Severity Updated AOSP versions
CVE-2020-0368 A-143230980 [2] ID High 11

System

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0514 A-162604069 [2] [3] RCE High 8.1, 9, 10, 11
CVE-2021-0515 A-167389063 [2] [3] RCE High 8.1, 9, 10, 11
CVE-2021-0603 A-182809425 EoP High 11

MediaTek components

This vulnerability affects MediaTek components and further details are available directly from MediaTek. The severity assessment of this issue is provided directly by MediaTek.

CVE References Severity Component
CVE-2021-0577
A-187161771
M-ALPS05544148 *
High flv extractor

Widevine DRM

This vulnerability affects Widevine DRM components and further details are available directly from Widevine DRM. The severity assessment of this issue is provided directly by Widevine DRM.

CVE References Severity Component
CVE-2021-0592
A-188061006 * Critical Widevine

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-1965
A-184561775
QC-CR#2867353
Critical WLAN
CVE-2021-1907 A-184561563
QC-CR#2766363
High WLAN
CVE-2021-1931 A-179057550
QC-CR#2820093
High Bootloader
CVE-2021-1940 A-184561360
QC-CR#2830334
High Kernel
CVE-2021-1943 A-184561361
QC-CR#2836205
High WLAN
CVE-2021-1945 A-184561583
QC-CR#2838849
High WLAN
CVE-2021-1954 A-184561797
QC-CR#2842475
High WLAN
CVE-2021-1955 A-184561582
QC-CR#2810235
QC-CR#2857049
QC-CR#2857052
High WLAN
CVE-2021-1964 A-184561362
QC-CR#2856212
High WLAN
CVE-2021-1970 A-184561587
QC-CR#2857084
High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. mThe severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2020-11307 A-175038120 * Critical Closed-source component
CVE-2021-1938 A-184561642 * High Closed-source component
CVE-2021-1953 A-184561249 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2021-07-01 or later address all issues associated with the 2021-07-01 security patch level.
  • Security patch levels of 2021-07-05 or later address all issues associated with the 2021-07-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2021-07-01]
  • [ro.build.version.security_patch]:[2021-07-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2021-07-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2021-07-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2021-07-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 July 7, 2021 Bulletin published
1.1 July 9, 2021 Bulletin revised to include AOSP links
1.2 July 15, 2021 Revised CVE table
1.3 July 21, 2021 Revised CVE table