Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Best practice check list to make Android WebView Secure

I am working on an application which is largely written in Native and supporting Ice Cream Sandwich. However, I need to add some WebViews. There are lots of discussions on WebView security and when I use setJavaScriptEnabled(true), it gives me a warning:"Using setJavaScriptEnabled can introduce XSS vulnerabilities into you application, review carefully."

Just want to be very careful using WebView and setJavaScriptEnable(true). I have followed Android WebView Security Tips and suggestions. But there is no best practice check list.

What I have done so far:

  1. Only load trusted content to WebView. Either from local html or from our back end.
  2. Intercept all requests from WebView by implementing

    webView.setWebViewClient(new WebViewClient() {
        @Override
        public boolean shouldOverrideUrlLoading(WebView view, String url) {
            // magic
            return true;
        }
    });
    
  3. Make sure all back end requests are using https and only sent to our back end.
  4. Detect SSL warning.
  5. Checksum check local html/JavaScript files.
  6. Minify JavaScript files
  7. Update Security Provider to Protect Against SSL Exploits

There are also some other protections not specifically for WebView, such as encrypt messages and jail broken check, etc.

Is there anything else I am missing? How secure is my app?

Thanks

like image 675
Steven Avatar asked Sep 27 '16 23:09

Steven


People also ask

Is WebView secure Android?

WebView is in common use in Android applications. Although default configuration is secure, developers tend to introduce changes in its configuration which may introduce security risks.

Is WebView secure?

WebViews pose a risk (such as cross-site scripting) on websites that contain private or sensitive data. To ensure your applications remain secure and optimized for the best possible user experience, follow the best practices below.

How do I manage security on Android?

1. Use Internal Storage for Sensitive Data. Every Android app has an internal storage directory associated with it whose path is based on the package name of the app. Files inside this directory are very secure because they use the MODE_PRIVATE file creation mode by default.


1 Answers

As per doc,

To enable Safe Browsing for all WebViews in your app, add in a manifest tag:

<manifest>
     <meta-data android:name="android.webkit.WebView.EnableSafeBrowsing"
                android:value="true" />
      . . .
     <application> . . . </application> </manifest> 

Because WebView is distributed as a separate APK, Safe Browsing for WebView is available today for devices running Android 5.0 and above. With just one added line in your manifest, you can update your app and improve security for most of your users immediately.

like image 56
Android Developer Avatar answered Sep 18 '22 12:09

Android Developer