Android Security Bulletin—October 2021

Published October 4, 2021 | Updated November 29, 2021

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-10-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin. This bulletin also includes links to patches outside of AOSP.

The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

2021-10-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-10-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.

Android runtime

The vulnerability in this section could enable a local attacker with physical access to the device to execute arbitrary code in order to gain access to additional permissions.
CVE References Type Severity Updated AOSP versions
CVE-2021-0703 A-184569329 EoP High 11

Framework

The most severe vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.

CVE References Type Severity Updated AOSP versions
CVE-2021-0652 A-185178568 EoP High 8.1, 9, 10, 11
CVE-2021-0705 A-185388103 EoP High 10, 11
CVE-2021-0708 A-183262161 EoP High 8.1, 9, 10, 11
CVE-2020-15358 A-192605364 ID High 11
CVE-2021-0702 A-193932765 ID High 11
CVE-2021-0651 A-67013844 DoS High 9, 10, 11

Media Framework

The vulnerability in this section could enable a local malicious application to execute arbitrary code within the context of a privileged process.
CVE References Type Severity Updated AOSP versions
CVE-2021-0483 A-153358911 [2] EoP High 10, 11

Google Play system updates

There are no security issues addressed in Google Play system updates (Project Mainline) this month.

2021-10-05 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-10-05 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.

System

The vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.
CVE References Type Severity Updated AOSP versions
CVE-2021-0870 A-192472262 RCE Critical 8.1, 9, 10, 11

Kernel components

The most severe vulnerability in this section could enable a local attacker to execute arbitrary code within the context of a privileged process.
CVE References Type Severity Component
CVE-2020-29660 A-175451844
Upstream kernel
EoP High TTY
CVE-2020-10768 A-169505929
Upstream kernel
ID High i86 Spectre v2 protections
CVE-2021-29647 A-184622099
Upstream kernel
ID High Qualcomm IPC Router support

Telecommunication

The vulnerability in this section could lead to remote information disclosure with no additional execution privileges needed.
CVE References Type Severity Component
CVE-2021-27666 A-180401789 * ID High Modem

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2020-11264
A-175608649
QC-CR#2860206 [2]
Critical WLAN
CVE-2020-11301
A-179929247
QC-CR#2860198 *
QC-CR#2867022 [2] [3]
Critical WLAN
CVE-2020-24587
A-175626671
QC-CR#2860131
QC-CR#2868012 *
QC-CR#2875946 [2]
QC-CR#2875950
QC-CR#2874366
High WLAN
CVE-2020-24588
A-175626624
QC-CR#2866467 *
QC-CR#2867578 *
QC-CR#2867994
QC-CR#2868616 *
QC-CR#2877094 *
QC-CR#2879013 *
QC-CR#2883162 *
QC-CR#2886422 *
QC-CR#2888466 *
QC-CR#2890623 *
QC-CR#2896070 *
QC-CR#2896369 *
QC-CR#2861800 [2] [3] [4] [5]
QC-CR#2943860 *
High WLAN
CVE-2020-26139
A-177911151
QC-CR#2860248
QC-CR#2868054
QC-CR#2888227
QC-CR#2888467
QC-CR#2942096
QC-CR#2943789 [2] [3] [4] [5]
QC-CR#2867013 *
High WLAN
CVE-2020-26141
A-177911676
QC-CR#2869483
High WLAN
CVE-2020-26145
A-177910901
QC-CR#2860245
QC-CR#2868035 *
QC-CR#2893212
High WLAN
CVE-2020-26146
A-175626808
QC-CR#2860242
QC-CR#2874369
High WLAN
CVE-2021-1977
A-193070701
QC-CR#2859024 [2]
High WLAN
CVE-2021-1980
A-190404330
QC-CR#2873394
High WLAN
CVE-2021-30305
A-193070437
QC-CR#2913910
High Display
CVE-2021-30306
A-193071117
QC-CR#2915692
High Audio
CVE-2021-30312
A-193070595
QC-CR#2948107 [2]
High WLAN

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are described in further detail in the appropriate Qualcomm security bulletin or security alert. The severity assessment of these issues is provided directly by Qualcomm.

CVE References Severity Component
CVE-2020-11303
A-193070323 * High Closed-source component
CVE-2020-26140
A-177911345 * High Closed-source component
CVE-2020-26147
A-177910719 * High Closed-source component
CVE-2021-1913
A-184561641 * High Closed-source component
CVE-2021-1917
A-184561580 * High Closed-source component
CVE-2021-1932
A-184561562 * High Closed-source component
CVE-2021-1936
A-184561359 * High Closed-source component
CVE-2021-1949
A-184561794 * High Closed-source component
CVE-2021-1959
A-184561776 * High Closed-source component
CVE-2021-1983
A-190402581 * High Closed-source component
CVE-2021-1984
A-190403732 * High Closed-source component
CVE-2021-1985
A-190404406 * High Closed-source component
CVE-2021-30256
A-190404960 * High Closed-source component
CVE-2021-30257
A-190403214 * High Closed-source component
CVE-2021-30258
A-190404449 * High Closed-source component
CVE-2021-30288
A-193069567 * High Closed-source component
CVE-2021-30291
A-190404407 * High Closed-source component
CVE-2021-30292
A-190404329 * High Closed-source component
CVE-2021-30297
A-190403733 * High Closed-source component
CVE-2021-30302
A-193070343 * High Closed-source component
CVE-2021-30310
A-193070558 * High Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this bulletin.

1. How do I determine if my device is updated to address these issues?

To learn how to check a device's security patch level, see Check and update your Android version.

  • Security patch levels of 2021-10-01 or later address all issues associated with the 2021-10-01 security patch level.
  • Security patch levels of 2021-10-05 or later address all issues associated with the 2021-10-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string level to:

  • [ro.build.version.security_patch]:[2021-10-01]
  • [ro.build.version.security_patch]:[2021-10-05]

For some devices on Android 10 or later, the Google Play system update will have a date string that matches the 2021-10-01 security patch level. Please see this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels?

This bulletin has two security patch levels so that Android partners have the flexibility to fix a subset of vulnerabilities that are similar across all Android devices more quickly. Android partners are encouraged to fix all issues in this bulletin and use the latest security patch level.

  • Devices that use the 2021-10-01 security patch level must include all issues associated with that security patch level, as well as fixes for all issues reported in previous security bulletins.
  • Devices that use the security patch level of 2021-10-05 or newer must include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing in a single update.

3. What do the entries in the Type column mean?

Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.

Abbreviation Definition
RCE Remote code execution
EoP Elevation of privilege
ID Information disclosure
DoS Denial of service
N/A Classification not available

4. What do the entries in the References column mean?

Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.

Prefix Reference
A- Android bug ID
QC- Qualcomm reference number
M- MediaTek reference number
N- NVIDIA reference number
B- Broadcom reference number
U- UNISOC reference number

5. What does an * next to the Android bug ID in the References column mean?

Issues that are not publicly available have an * next to the corresponding reference ID. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.

6. Why are security vulnerabilities split between this bulletin and device / partner security bulletins, such as the Pixel bulletin?

Security vulnerabilities that are documented in this security bulletin are required to declare the latest security patch level on Android devices. Additional security vulnerabilities that are documented in the device / partner security bulletins are not required for declaring a security patch level. Android device and chipset manufacturers may also publish security vulnerability details specific to their products, such as Google, Huawei, LGE, Motorola, Nokia, or Samsung.

Versions

Version Date Notes
1.0 October 4, 2021 Bulletin Released
1.1 October 6, 2021 Bulletin revised
1.2 October 11, 2021 Revised CVE table
1.3 November 15, 2021 Revised CVE table
1.4 November 29, 2021 Revised CVE table