Vulnerability CVE-2014-3100


Published: 2014-07-02

Description:
Stack-based buffer overflow in the encode_key function in /system/bin/keystore in the KeyStore service in Android 4.3 allows attackers to execute arbitrary code, and consequently obtain sensitive key information or bypass intended restrictions on cryptographic operations, via a long key name.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Android 4.3 KeyStore Stack Buffer Overflow
securityintellig...
03.07.2014

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Google -> Android 

 References:
http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html
http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed/
http://www.securityfocus.com/archive/1/532527/100/0/threaded
http://www.securityfocus.com/bid/68152
http://www.slideshare.net/ibmsecurity/android-keystorestackbufferoverflow

Copyright 2024, cxsecurity.com

 

Back to Top