-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2606
                  Android Security Bulletin - August 2021
                               3 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Android OS
Publisher:         Android
Operating System:  Android
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account   
                   Increased Privileges            -- Unknown/Unspecified
                   Access Confidential Data        -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30261 CVE-2021-30260 CVE-2021-28375
                   CVE-2021-3347 CVE-2021-1978 CVE-2021-1976
                   CVE-2021-1972 CVE-2021-1947 CVE-2021-1939
                   CVE-2021-1920 CVE-2021-1919 CVE-2021-1916
                   CVE-2021-1914 CVE-2021-1904 CVE-2021-0646
                   CVE-2021-0645 CVE-2021-0642 CVE-2021-0641
                   CVE-2021-0640 CVE-2021-0639 CVE-2021-0593
                   CVE-2021-0591 CVE-2021-0584 CVE-2021-0582
                   CVE-2021-0581 CVE-2021-0580 CVE-2021-0579
                   CVE-2021-0578 CVE-2021-0576 CVE-2021-0574
                   CVE-2021-0573 CVE-2021-0519 CVE-2020-14381

Reference:         ESB-2021.2439
                   ESB-2021.2136
                   ESB-2021.1624
                   ESB-2020.3516

Original Bulletin: 
   https://source.android.com/security/bulletin/2021-08-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Android Security Bulletin-August 2021

Published August 2, 2021

The Android Security Bulletin contains details of security vulnerabilities
affecting Android devices. Security patch levels of 2021-08-05 or later address
all of these issues. To learn how to check a device's security patch level, see
Check and update your Android version .

Android partners are notified of all issues at least a month before
publication. Source code patches for these issues will be released to the
Android Open Source Project (AOSP) repository in the next 48 hours. We will
revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Media
Framework component that could enable a local malicious application to bypass
operating system protections that isolate application data from other
applications. The severity assessment is based on the effect that exploiting
the vulnerability would possibly have on an affected device, assuming the
platform and service mitigations are turned off for development purposes or if
successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on
the Android security platform protections and Google Play Protect, which
improve the security of the Android platform.

Note : Information on the latest over-the-air update (OTA) and firmware images
for Google devices is available in the August 2021 Pixel Update Bulletin .

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform 
and service protections such as Google Play Protect . These capabilities reduce
the likelihood that security vulnerabilities could be successfully exploited on
Android.

  o Exploitation for many issues on Android is made more difficult by
    enhancements in newer versions of the Android platform. We encourage all
    users to update to the latest version of Android where possible.
  o The Android security team actively monitors for abuse through Google Play
    Protect and warns users about Potentially Harmful Applications . Google
    Play Protect is enabled by default on devices with Google Mobile Services ,
    and is especially important for users who install apps from outside of
    Google Play.

2021-08-01 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2021-08-01 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID. Devices with Android 10
and later may receive security updates as well as Google Play system updates .

Framework

The most severe vulnerability in this section could enable a local malicious
application to bypass user interaction requirements in order to gain access to
additional permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0640 A-187957589 EoP  High     9, 10, 11
CVE-2021-0645 A-157320644 EoP  High     11
CVE-2021-0646 A-153352319 EoP  High     8.1, 9, 10, 11

Media Framework

The vulnerability in this section could enable a local malicious application to
bypass operating system protections that isolate application data from other
applications.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0519 A-176533109 ID   High     10, 11
                          EoP  High     8.1, 9

System

The most severe vulnerability in this section could enable a local attacker
using a specially crafted transmission to gain access to additional
permissions.

     CVE      References  Type Severity Updated AOSP versions
CVE-2021-0591 A-179386960 EoP  High     8.1, 9, 10, 11
CVE-2021-0593 A-179386068 EoP  High     8.1, 9, 10, 11
CVE-2021-0584 A-179289794 ID   High     8.1, 9, 10, 11
CVE-2021-0641 A-185235454 ID   High     8.1, 9, 10, 11
CVE-2021-0642 A-185126149 ID   High     8.1, 9, 10, 11

Google Play system updates

The following issues are included in Project Mainline components.

               Component                      CVE
Statsd                                   CVE-2021-0640
Media Codecs                             CVE-2021-0519
Media Codecs, Media Framework components CVE-2021-0584

2021-08-05 security patch level vulnerability details

In the sections below, we provide details for each of the security
vulnerabilities that apply to the 2021-08-05 patch level. Vulnerabilities are
grouped under the component they affect. Issues are described in the tables
below and include CVE ID, associated references, type of vulnerability ,
severity , and updated AOSP versions (where applicable). When available, we
link the public change that addressed the issue to the bug ID, like the AOSP
change list. When multiple changes relate to a single bug, additional
references are linked to numbers following the bug ID.

Kernel components

The most severe vulnerability in this section could result in arbitrary kernel
code execution due to a use after free.

     CVE         References    Type Severity Component
CVE-2020-14381 A-175193031     EoP  High     Futex
               Upstream kernel
CVE-2021-3347  A-171705902     EoP  High     Futex
               Upstream kernel
CVE-2021-28375 A-183188047     EoP  High     FastRPC
               Upstream kernel

MediaTek components

These vulnerabilities affect MediaTek components and further details are
available directly from MediaTek. The severity assessment of these issues is
provided directly by MediaTek.

     CVE         References     Severity   Component
CVE-2021-0573 A-187231635       High     asf extractor
              M-ALPS05489195 *
CVE-2021-0574 A-187234876       High     asf extractor
              M-ALPS05561346 *
CVE-2021-0576 A-187236084       High     flv extractor
              M-ALPS05517392 *
CVE-2021-0578 A-187161772       High     wifi driver
              M-ALPS05551422 *
CVE-2021-0579 A-187231636       High     wifi driver
              M-ALPS05551426 *
CVE-2021-0580 A-187231637       High     wifi driver
              M-ALPS05560223 *
CVE-2021-0581 A-187231638       High     wifi driver
              M-ALPS05560246 *
CVE-2021-0582 A-187149601       High     wifi driver
              M-ALPS05560246 *

Widevine DRM

This vulnerability affects Widevine DRM components and further details are
available directly from Widevine DRM. The severity assessment of this issue is
provided directly by Widevine DRM.

     CVE       References    Severity Component
CVE-2021-0639 A-190724551 *  High     Widevine

Qualcomm components

These vulnerabilities affect Qualcomm components and are described in further
detail in the appropriate Qualcomm security bulletin or security alert. The
severity assessment of these issues is provided directly by Qualcomm.

     CVE                References             Severity Component
CVE-2021-1972 A-187073198                      Critical WLAN
              QC-CR#2823861
CVE-2021-1976 A-187074482                      Critical WLAN
              QC-CR#2857392
              A-175037520
CVE-2021-1904 QC-CR#2778197                    High     Kernel
              QC-CR#2835930
CVE-2021-1939 A-187073199                      High     Display
              QC-CR#2826994
CVE-2021-1947 A-187074483                      High     Display
              QC-CR#2840102 [ 2 ] [ 3 ] [ 4 ]
CVE-2021-1978 A-187074565                      High     WLAN
              QC-CR#2859124

Qualcomm closed-source components

These vulnerabilities affect Qualcomm closed-source components and are
described in further detail in the appropriate Qualcomm security bulletin or
security alert. The severity assessment of these issues is provided directly by
Qualcomm.

     CVE        References    Severity        Component
CVE-2021-1916  A-179040380 *  Critical Closed-source component
CVE-2021-1919  A-179040019 *  Critical Closed-source component
CVE-2021-1920  A-179040550 *  Critical Closed-source component
CVE-2021-1914  A-179040552 *  High     Closed-source component
CVE-2021-30260 A-187073203 *  High     Closed-source component
CVE-2021-30261 A-187073202 *  High     Closed-source component

Common questions and answers

This section answers common questions that may occur after reading this
bulletin.

1. How do I determine if my device is updated to address these issues

To learn how to check a device's security patch level, see Check and update
your Android version .

  o Security patch levels of 2021-08-01 or later address all issues associated
    with the 2021-08-01 security patch level.
  o Security patch levels of 2021-08-05 or later address all issues associated
    with the 2021-08-05 security patch level and all previous patch levels.

Device manufacturers that include these updates should set the patch string
level to:

  o [ro.build.version.security_patch]:[2021-08-01]
  o [ro.build.version.security_patch]:[2021-08-05]

For some devices on Android 10 or later, the Google Play system update will
have a date string that matches the 2021-08-01 security patch level. Please see
this article for more details on how to install security updates.

2. Why does this bulletin have two security patch levels

This bulletin has two security patch levels so that Android partners have the
flexibility to fix a subset of vulnerabilities that are similar across all
Android devices more quickly. Android partners are encouraged to fix all issues
in this bulletin and use the latest security patch level.

  o Devices that use the 2021-08-01 security patch level must include all
    issues associated with that security patch level, as well as fixes for all
    issues reported in previous security bulletins.
  o Devices that use the security patch level of 2021-08-05 or newer must
    include all applicable patches in this (and previous) security bulletins.

Partners are encouraged to bundle the fixes for all issues they are addressing
in a single update.

3. What do the entries in the Type column mean

Entries in the Type column of the vulnerability details table reference the
classification of the security vulnerability.

Abbreviation          Definition
RCE          Remote code execution
EoP          Elevation of privilege
ID           Information disclosure
DoS          Denial of service
N/A          Classification not available

4. What do the entries in the References column mean

Entries under the References column of the vulnerability details table may
contain a prefix identifying the organization to which the reference value
belongs.

Prefix         Reference
A-     Android bug ID
QC-    Qualcomm reference number
M-     MediaTek reference number
N-     NVIDIA reference number
B-     Broadcom reference number

5. What does an * next to the Android bug ID in the References column mean

Issues that are not publicly available have an * next to the corresponding
reference ID. The update for that issue is generally contained in the latest
binary drivers for Pixel devices available from the Google Developer site .

6. Why are security vulnerabilities split between this bulletin and device /
partner security bulletins, such as the Pixel bulletin

Security vulnerabilities that are documented in this security bulletin are
required to declare the latest security patch level on Android devices.
Additional security vulnerabilities that are documented in the device / partner
security bulletins are not required for declaring a security patch level.
Android device and chipset manufacturers may also publish security
vulnerability details specific to their products, such as Google , Huawei , LGE
, Motorola , Nokia , or Samsung .

Versions

Version      Date            Notes
1.0     August 2, 2021 Bulletin published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYQjOo+NLKJtyKPYoAQgKyhAAkke6gBu25wszz5sn0psRE/YqgiXh+Fqp
tG+Z161apG7Ddh6HfSCEKo15bYxBlmc6dyvJof9dVpbAZs3q7PqVA5bzfGW8fDL0
uSqG6hZOQ9rPFCH54A8Y9PCsqW6g8/jQeEQ4Apx1+cd/8uqE2yic1hwtc/z7/xo5
cydtOAv2J4I/CgEHkDEdUFurys7EjJiLyIGjnRIZOns8P/BZnStWFbmB3sAan4mD
/MeWmbxyihAKNnZUlwtbJHw/Ar82SovXNZb6ZvhC9WyXJv68kfp5jbjH9SquVKvT
VTm0dxF+EKRjj0IhiUhpe9DMhIrgU11eoGlMECLWnB4mQcE0I7z4apIqAkXDND2b
PKeDhsQZzYhq9V+YnmaJRKxQdq1a2193avGs2jD33sidN2vFDqjVh1LymtW9S1ak
yqyvG49I+F84YasN+MZrCGf+za2wGCfUgDoJ93CofMIOwXEzC9GfmMJVqtwkBeEQ
osUNe1iZtbWT58GyEzhHoSSTUlYVT5ypmfQCOGpp5lrM8PoO8959b0SnUqcI8mgJ
hdfZQeh0FCx4gsTvwuCF+DROqqQzmLmCqTpinM2RAm8pKdyexJDDkmuESdbkvNEp
UIqMbpWkF7sTAnYQtjT4F5hdLtotZKoY7grXz75AvjFzKACG4AbaMlgF/BGTo6J+
0BFFm6wmI+g=
=zyWo
-----END PGP SIGNATURE-----