Executive Summary

Summary
Title AppsGeyser generates Android applications that fail to properly validate SSL certificates
Informations
Name VU#1680209 First vendor Publication 2014-12-19
Vendor VU-CERT Last vendor Modification 2015-01-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#1680209

AppsGeyser generates Android applications that fail to properly validate SSL certificates

Original Release date: 19 Dec 2014 | Last revised: 07 Jan 2015

Overview

AppsGeyser generates applications that fail to properly validate SSL certificates.

Description

AppsGeyser is an online tool that generates Android applications. At the time of publication of this vulnerability note, the AppsGeyser website claims to have generated over 1.3 million Android applications. The applications that are generated by AppsGeyser include code that disables SSL certificate validation for HTTPS traffic.

Impact

When a victim is using an application generated by AppsGeyser, an attacker on the same network as the Android device may be able to view or modify network traffic that should have been protected by HTTPS. The impact varies based on what the application is doing. Possible outcomes include credential stealing or arbitrary code execution.

Solution

Regenerate affected Android applications

The AppsGeyser application generator has been updated to correctly validate SSL certificates. Any applications that were created before December 24, 2014 should be regenerated.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AppsGeyserAffected12 Dec 201419 Dec 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base0.0AV:--/AC:--/Au:--/C:--/I:--/A:--
Temporal0.0E:ND/RL:ND/RC:ND
Environmental0.0CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://www.kb.cert.org/vuls/id/582497
  • http://www.appsgeyser.com/
  • https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing
  • http://www.fireeye.com/blog/technical/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html
  • http://developer.android.com/training/articles/security-ssl.html
  • http://www.ftc.gov/news-events/press-releases/2014/03/fandango-credit-karma-settle-ftc-charges-they-deceived-consumers
  • http://android-ssl.org/
  • http://android-ssl.org/files/p49.pdf
  • http://android-ssl.org/files/p50-fahl.pdf
  • http://cwe.mitre.org/data/definitions/295.html
  • http://cwe.mitre.org/data/definitions/296.html

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:Unknown
  • Date Public:12 Dec 2014
  • Date First Published:19 Dec 2014
  • Date Last Updated:07 Jan 2015
  • Document Revision:14

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/1680209

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-01-08 00:22:22
  • Multiple Updates
2015-01-07 21:23:24
  • Multiple Updates
2014-12-19 21:21:57
  • Multiple Updates
2014-12-19 17:21:36
  • First insertion