Android Stock Browser Iframe DOS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/android/android_stock_browser_iframe metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Android Stock Browser Iframe DOS
Module: auxiliary/dos/android/android_stock_browser_iframe
Source code: modules/auxiliary/dos/android/android_stock_browser_iframe.rb
Disclosure date: 2012-12-01
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2012-6301

This module exploits a vulnerability in the native browser that comes with Android 4.0.3. If successful, the browser will crash after viewing the webpage.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/android/android_stock_browser_iframe
msf auxiliary(android_stock_browser_iframe) > exploit

Go back to menu.

Msfconsole Usage


Here is how the dos/android/android_stock_browser_iframe auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/android/android_stock_browser_iframe

msf6 auxiliary(dos/android/android_stock_browser_iframe) > show info

       Name: Android Stock Browser Iframe DOS
     Module: auxiliary/dos/android/android_stock_browser_iframe
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2012-12-01

Provided by:
  Jean Pascal Pereira
  Jonathan Waggoner

Available actions:
  Name       Description
  ----       -----------
  WebServer  Serve exploit via web server

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Description:
  This module exploits a vulnerability in the native browser that 
  comes with Android 4.0.3. If successful, the browser will crash 
  after viewing the webpage.

References:
  https://packetstormsecurity.com/files/118539
  https://nvd.nist.gov/vuln/detail/CVE-2012-6301

Module Options


This is a complete list of options available in the dos/android/android_stock_browser_iframe auxiliary module:

msf6 auxiliary(dos/android/android_stock_browser_iframe) > show options

Module options (auxiliary/dos/android/android_stock_browser_iframe):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Auxiliary action:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Advanced Options


Here is a complete list of advanced options supported by the dos/android/android_stock_browser_iframe auxiliary module:

msf6 auxiliary(dos/android/android_stock_browser_iframe) > show advanced

Module advanced options (auxiliary/dos/android/android_stock_browser_iframe):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   ListenerComm                     no        The specific communication channel to use for this service
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   SendRobots      false            no        Return a robots.txt file if asked for one
   URIHOST                          no        Host to use in URI (useful for tunnels)
   URIPORT                          no        Port to use in URI (useful for tunnels)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/android/android_stock_browser_iframe module can do:

msf6 auxiliary(dos/android/android_stock_browser_iframe) > show actions

Auxiliary actions:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Evasion Options


Here is the full list of possible evasion options supported by the dos/android/android_stock_browser_iframe auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/android/android_stock_browser_iframe) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Jean Pascal Pereira
  • Jonathan Waggoner

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.