Cryptographic issues in Google, Google Android



Published: 2013-07-09 | Updated: 2020-08-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4787
CWE-ID CWE-310
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Google Android
Operating systems & Components / Operating system

Vendor Google

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Cryptographic issues

EUVDB-ID: #VU42738

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-4787

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Android 1.6 Donut through 4.2 Jelly Bean does not properly check cryptographic signatures for applications, which allows attackers to execute arbitrary code via an application package file (APK) that is modified in a way that does not violate the cryptographic signature, probably involving multiple entries in a Zip file with the same name in which one entry is validated but the other entry is installed, aka Android security bug 8219321 and the "Master Key" vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Android: 1.6 - 4.2

CPE2.3 External links

http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/
http://review.cyanogenmod.org/#/c/45251/
http://www.osvdb.org/94773
http://www.securityfocus.com/bid/60952
http://www.zdnet.com/google-releases-fix-to-oems-for-blue-security-android-security-hole-7000017782/
http://jira.cyanogenmod.org/browse/CYAN-1602
http://plus.google.com/113331808607528811927/posts/GxDA6111vYy


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###