-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1976
                    Android Security Bulletin—June 2021
                                8 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Android
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1937 CVE-2021-1925 CVE-2021-1900
                   CVE-2021-0533 CVE-2021-0532 CVE-2021-0531
                   CVE-2021-0530 CVE-2021-0529 CVE-2021-0528
                   CVE-2021-0527 CVE-2021-0526 CVE-2021-0525
                   CVE-2021-0523 CVE-2021-0522 CVE-2021-0521
                   CVE-2021-0520 CVE-2021-0517 CVE-2021-0516
                   CVE-2021-0513 CVE-2021-0512 CVE-2021-0511
                   CVE-2021-0510 CVE-2021-0509 CVE-2021-0508
                   CVE-2021-0507 CVE-2021-0506 CVE-2021-0505
                   CVE-2021-0504 CVE-2021-0478 CVE-2020-26558
                   CVE-2020-26555 CVE-2020-14305 CVE-2020-11306
                   CVE-2020-11304 CVE-2020-11298 CVE-2020-11292
                   CVE-2020-11291 CVE-2020-11267 CVE-2020-11176

Reference:         ESB-2020.3346

Original Bulletin: 
   https://source.android.com/security/bulletin/2021-06-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-June 2021

Published June 7, 2021

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2021-06-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a critical security vulnerability in the
System component that could enable a remote attacker using a specially crafted
transmission to execute arbitrary code within the context of a privileged
process. The severity assessment is based on the effect that exploiting the
vulnerability would possibly have on an affected device, assuming the platform
and service mitigations are turned off for development purposes or if
successfully bypassed.

Announcements

  o For July, the Android public security bulletin will be released on July 7,
    2021

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the June 2021 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2021-06-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2021-06-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Android runtime

The vulnerability in this section could enable a local attacker to execute
arbitrary code and bypass user interaction requirements in order to gain access
to additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0511 A-178055795 EoP  High     9, 10, 11

Framework

The vulnerability in this section could lead to local information disclosure of
cross-user permissions with no additional execution privileges needed.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0521 A-174661955 ID   High     8.1, 9, 10, 11

Media Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0508 A-176444154 EoP  High     8.1, 9, 10, 11
CVE-2021-0509 A-176444161 EoP  High     8.1, 9, 10, 11
CVE-2021-0510 A-176444622 EoP  High     8.1, 9, 10, 11
CVE-2021-0520 A-176237595 EoP  High     10, 11

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to execute arbitrary code within the
context of a privileged process.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0507 A-181860042 RCE  Critical 8.1, 9, 10, 11
CVE-2021-0516 A-181660448 EoP  Critical 8.1, 9, 10, 11
CVE-2021-0505 A-179975048 EoP  High     11
CVE-2021-0506 A-181962311 EoP  High     8.1, 9, 10, 11
CVE-2021-0523 A-174047492 EoP  High     10, 11
CVE-2021-0504 A-179162665 ID   High     11
CVE-2021-0517 A-179053823 ID   High     11
CVE-2021-0522 A-174182139 ID   High     9, 10, 11

Google Play system updates

There are no security issues addressed in Google Play system updates (Project
Mainline) this month.

2021-06-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2021-06-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Framework

The vulnerability in this section could enable a local malicious application to
bypass user interaction requirements in order to gain access to additional
permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0513 A-156090809 EoP  High     8.1, 9, 10, 11

System

The most severe vulnerability in this section could enable a remote attacker
using a specially crafted transmission to gain access to additional
permissions.

     CVE       References  Type Severity Updated AOSP versions
CVE-2020-26555 A-174626251 EoP  High     8.1, 9, 10, 11
CVE-2020-26558 A-174886838 EoP  High     8.1, 9, 10, 11
CVE-2021-0478  A-169255797 EoP  High     8.1, 9, 10, 11

Kernel components

The most severe vulnerability in this section could lead to local escalation of
privilege with no additional execution privileges needed.

     CVE         References    Type Severity      Component
CVE-2020-14305 A-174904512     EoP  High     Voice Over IP H.323
               Upstream kernel
CVE-2021-0512  A-173843328     EoP  High     HID
               Upstream kernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE         References    Severity        Component
CVE-2021-0525 A-185193929      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0526 A-185195264      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0527 A-185193931      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0528 A-185195266      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0529 A-185195268      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0530 A-185196175      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0531 A-185195272      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0532 A-185196177      High     memory management driver
              M-ALPS05403499 *
CVE-2021-0533 A-185193932      High     memory management driver
              M-ALPS05403499 *

Qualcomm components

This vulnerability affects Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of this issue is provided directly by Qualcomm.

     CVE              References         Severity Component
CVE-2020-11267 A-168918351               High     Security
               QC-CR#2723768 [ 2 ] [ 3 ]

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References   Severity        Component
CVE-2020-11176 A-175038159 * Critical Closed-source component
CVE-2020-11291 A-175038624 * Critical Closed-source component
CVE-2020-26558 A-179039983 * Critical Closed-source component
CVE-2020-11292 A-171309888 * High     Closed-source component
CVE-2020-11298 A-175038385 * High     Closed-source component
CVE-2020-11304 A-167567084 * High     Closed-source component
CVE-2020-11306 A-175038981 * High     Closed-source component
CVE-2020-26555 A-181682537 * High     Closed-source component
CVE-2021-1900  A-181682536 * High     Closed-source component
CVE-2021-1925  A-179040020 * High     Closed-source component
CVE-2021-1937  A-181682513 * High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2021-06-01 or later address all issues associated
    with the 2021-06-01 security patch level.
  o Security patch levels of 2021-06-05 or later address all issues associated
    with the 2021-06-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2021-06-01]
  o [ro.build.version.security_patch]:[2021-06-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2021-06-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2021-06-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2021-06-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version     Date           Notes
1.0     June 7, 2021 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYL67KuNLKJtyKPYoAQg4GA/9FbBnJcsa2+lpI98eh9gsMZxaSskPgSWR
3Wyu4Ko7XPSc/yyBVuol+DAzuvDPQar31JrTXTqhmfy86TiSXrkoTOLWtZXbYq5y
ZJVObMXbsKO5tGRsASYKFLrRGxMqfTmkToGRozyG/Io1ixBpjpGGZWX8ul4iKHDF
wUARc1q3YcdiRCc2YUPLnDTr/KMZEkoHg/2uiPKErUEcPScuGy9seiwIILRfJjjI
zTuLkoy4DX99ziuMkXiHKPedErXz3kWRuWHVGdMGR0Uf+ctmVMtrSJ+VR4vEVM6z
X1SK3LDOt6PoiQ9BMypESTO+uvWoR5dG7ngvNunhVGizl5heEgUuYtFI/luFg6PH
bfsbIfNAX8Mj8REv1GIqT+xv0kv6vY9q1eseGEzH5GJXRnDo1TUF2vEqByAswibj
IkOrrwAJd6vAitXF2JsIVufnwTLsmuSTYuE/vz0Xw0/ZNd474y8Hu4HrHfSxlOoS
KbjQ18xkvNQTmbTyQCHdgFAeye4eJk2y6BAuCnOv6Q2KzLv0l5ggtL+NAWt/BLDg
Cp2QE3Z29nWb3zWc0LiCeNAhrmoVB4TU5TZrlKr9KtOLZntVyPib39jC9VVKkcTr
yj1FMmK6nltJyTDrbks65cK8qfhhILPbrcg/Br91lNb12w2oD3Cc3h33EyZ8SnTX
2zHw1CWHDp8=
=k4jT
-----END PGP SIGNATURE-----