Android Security Bulletin—September 2021

Published September 7, 2021 | Updated September 14, 2021

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-09-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the Framework component that could enable a remote attacker using a specially crafted file to cause a permanent denial of service. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2021-09-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-09-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Framework

The most severe vulnerability in this section could enable a remote attacker using a specially crafted file to cause a permanent denial of service.

CVE References Type Severity Updated AOSP versions
CVE-2021-0687 A-188913943 DoS Critical 8.1, 9, 10, 11
CVE-2021-0595 A-177457096 [2] EoP High 8.1, 9, 10, 11
CVE-2021-0683 A-185398942 EoP High 8.1, 9, 10, 11
CVE-2021-0684 A-179839665 EoP High 8.1, 9, 10, 11
CVE-2021-0685 A-191055353 [2] EoP High 11
CVE-2021-0688 A-161149543 EoP High 8.1, 9, 10, 11
CVE-2021-0686 A-177927831 ID High 10, 11

Media Framework

The most severe vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVE References Type Severity Updated AOSP versions
CVE-2021-0689 A-190188264 ID High 8.1, 9, 10, 11
CVE-2021-0690 A-182152757 ID High 8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a local malicious application to bypass user interaction requirements in order to gain access to additional permissions.

CVE References Type Severity Updated AOSP versions
CVE-2021-0598 A-180422108 [2] EoP High 8.1, 9, 10, 11
CVE-2021-0692 A-179289753 EoP High 9, 10, 11
CVE-2021-0428 A-173421434 [2] [3] [4] [5] [6] [7] [8] [9] ID High 10
CVE-2021-0644 A-181053462 [2] ID High 10, 11
CVE-2021-0682 A-159624555 ID High 8.1, 9, 10, 11
CVE-2021-0693 A-184046948 ID High 11
CVE-2021-0691 A-188554048 EoP Moderate 11

Google Play system updates

The following issues are included in Project Mainline components.

Component CVE
Media Codecs CVE-2021-0690

2021-09-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-09-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

Kernel components

The vulnerability in this section could enable a local malicious application to bypass operating system protections that isolate application data from other applications.

CVE References Type Severity Component
CVE-2021-0695 A-184018316
Upstream kernel
ID High Kernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are available directly from MediaTek. The severity assessment of these issues is provided directly by MediaTek.

CVE References Severity Component
CVE-2021-0680 A-192535676
M-ALPS05564803 *
High System properties
CVE-2021-0681 A-192535337
M-ALPS05559939 *
High System properties

Unisoc components

These vulnerabilities affect Unisoc components and further details are available directly from Unisoc. The severity assessment of these issues is provided directly by Unisoc.

CVE References Severity Component
CVE-2021-0635
A-189402477
U-1595212 *
High Video
CVE-2021-0636
A-189392423
U-1600513 *
High Video

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-1941
A-184561795
QC-CR#2832873
High WLAN
CVE-2021-1948
A-184561643
QC-CR#2842234
High WLAN
CVE-2021-1974
A-190403734
QC-CR#2728644 [2]
High WLAN
CVE-2021-30290
A-190403706
QC-CR#2897378
High Display
CVE-2021-30294 A-190404324
QC-CR#2900322
High Display

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2021-1886
A-176751522 * Critical Closed-source component
CVE-2021-1888 A-176752047 * Critical Closed-source component
CVE-2021-1889
A-176751523 * Critical Closed-source component
CVE-2021-1890 A-176752048 * Critical Closed-source component
CVE-2021-1933
A-181682124 * Critical Closed-source component
CVE-2021-1946
A-181682277 * Critical Closed-source component
CVE-2021-1909
A-181682278 * High Closed-source component
CVE-2021-1923
A-179039984 * High Closed-source component
CVE-2021-1934
A-181682745 * High Closed-source component
CVE-2021-1935 A-181682438 * High Closed-source component
CVE-2021-1952
A-181682512 * High Closed-source component
CVE-2021-1971
A-190404961 * High Closed-source component
CVE-2021-30295
A-182501529 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2021-09-01 or later address all issues associated with the 2021-09-01 security patch level.
  • Security patch levels of 2021-09-05 or later address all issues associated with the 2021-09-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2021-09-01]
  • [ro.build.version.security_patch]:[2021-09-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2021-09-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2021-09-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2021-09-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 September 7, 2021 Bulletin published
1.1 September 14, 2021 Bulletin revised to include AOSP links