ID CVE-2014-1939
Summary java/android/webkit/BrowserFrame.java in Android before 4.4 uses the addJavascriptInterface API in conjunction with creating an object of the SearchBoxImpl class, which allows attackers to execute arbitrary Java code by leveraging access to the searchBoxJavaBridge_ interface at certain Android API levels.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:1.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:1.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:1.5:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:1.6:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:1.6:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:lenovo:shareit:3.0.18_ww:*:*:*:*:android:*:*
    cpe:2.3:a:lenovo:shareit:3.0.18_ww:*:*:*:*:android:*:*
  • cpe:2.3:a:lenovo:shareit:3.5.88_ww:*:*:*:*:android:*:*
    cpe:2.3:a:lenovo:shareit:3.5.88_ww:*:*:*:*:android:*:*
CVSS
Base: 7.5 (as of 26-05-2016 - 12:22)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm
mlist [oss-security] 20140210 CVE-2014-1939 searchBoxJavaBridge_ in Android Jelly Bean
Last major update 26-05-2016 - 12:22
Published 03-03-2014 - 04:50
Last modified 26-05-2016 - 12:22
Back to Top