Vulnerability CVE-2011-2357


Published: 2011-08-12   Modified: 2012-02-13

Description:
Cross-application scripting vulnerability in the Browser URL loading functionality in Android 2.3.4 and 3.1 allows local applications to bypass the sandbox and execute arbitrary Javascript in arbitrary domains by (1) causing the MAX_TAB number of tabs to be opened, then loading a URI to the targeted domain into the current tab, or (2) making two startActivity function calls beginning with the targeted domain's URI followed by the malicious Javascript while the UI focus is still associated with the targeted domain.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Android Browser Cross-Application Scripting
Roee Hay
16.08.2011

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Google -> Android 

 References:
http://android.git.kernel.org/?p=platform/cts.git;a=commit;h=7e48fb87d48d27e65942b53b7918288c8d740e17
http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;%20a=commit;h=096bae248453abe83cbb2e5a2c744bd62cdb620b
http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;%20a=commit;h=afa4ab1e4c1d645e34bd408ce04cadfd2e5dae1e
http://blog.watchfire.com/files/advisory-android-browser.pdf
http://blog.watchfire.com/wfblog/2011/08/android-browser-cross-application-scripting-cve-2011-2357.html
http://seclists.org/fulldisclosure/2011/Aug/9
http://securityreason.com/securityalert/8335
http://securitytracker.com/id?1025881
http://www.infsec.cs.uni-saarland.de/projects/android-vuln/
http://www.infsec.cs.uni-saarland.de/projects/android-vuln/android_xss.pdf
http://www.securityfocus.com/archive/1/519146/100/0/threaded
http://www.securityfocus.com/bid/48954
https://exchange.xforce.ibmcloud.com/vulnerabilities/68937

Copyright 2024, cxsecurity.com

 

Back to Top