Rapid7 Vulnerability & Exploit Database

Android Browser RCE Through Google Play Store XFO

Back to Search

Android Browser RCE Through Google Play Store XFO

Created
05/30/2018

Description

This module combines two vulnerabilities to achieve remote code execution on affected Android devices. First, the module exploits CVE-2014-6041, a Universal Cross-Site Scripting (UXSS) vulnerability present in versions of Android's open source stock browser (the AOSP Browser) prior to 4.4. Second, the Google Play store's web interface fails to enforce a X-Frame-Options: DENY header (XFO) on some error pages, and therefore, can be targeted for script injection. As a result, this leads to remote code execution through Google Play's remote installation feature, as any application available on the Google Play store can be installed and launched on the user's device. This module requires that the user is logged into Google with a vulnerable browser. To list the activities in an APK, you can use `aapt dump badging /path/to/app.apk`.

Author(s)

  • Rafay Baloch
  • joev <joev@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/android/google_play_store_uxss_xframe_rce
msf auxiliary(google_play_store_uxss_xframe_rce) > show actions
    ...actions...
msf auxiliary(google_play_store_uxss_xframe_rce) > set ACTION < action-name >
msf auxiliary(google_play_store_uxss_xframe_rce) > show options
    ...show and set options...
msf auxiliary(google_play_store_uxss_xframe_rce) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;