7.1
HIGH
CVE-2021-0963
Android KeyChainActivity Tapjacking Privilege Escalation Vulnerability
Description

In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277

INFO

Published Date :

Dec. 15, 2021, 7:15 p.m.

Last Modified :

Dec. 17, 2021, 4:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-0963 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-0963 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-0963.

URL Resource
https://source.android.com/security/bulletin/2021-12-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Java AIDL

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 29, 2022, 12:36 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-0963 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-0963 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://source.android.com/security/bulletin/2021-12-01 No Types Assigned https://source.android.com/security/bulletin/2021-12-01 Vendor Advisory
    Added CWE NIST CWE-1021
    Added CPE Configuration OR *cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-0963 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17826

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability