Lucene search

K
cve[email protected]CVE-2016-6564
HistoryJul 13, 2018 - 8:29 p.m.

CVE-2016-6564

2018-07-1320:29:01
CWE-494
CWE-264
web.nvd.nist.gov
29
android
ragentek
ota
update checks
root privileges
unencrypted communication
http
vulnerability
arbitrary commands
root access
application installs
configuration updates
security
cve-2016-6564

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.1%

Android devices with code from Ragentek contain a privileged binary that performs over-the-air (OTA) update checks. Additionally, there are multiple techniques used to hide the execution of this binary. This behavior could be described as a rootkit. This binary, which resides as /system/bin/debugs, runs with root privileges and does not communicate over an encrypted channel. The binary has been shown to communicate with three hosts via HTTP: oyag[.]lhzbdvm[.]com oyag[.]prugskh[.]net oyag[.]prugskh[.]com Server responses to requests sent by the debugs binary include functionalities to execute arbitrary commands as root, install applications, or update configurations. Examples of a request sent by the client binary: POST /pagt/agent?data={“name”:“c_regist”,“details”:{…}} HTTP/1. 1 Host: 114.80.68.223 Connection: Close An example response from the server could be: HTTP/1.1 200 OK {“code”: “01”, “name”: “push_commands”, “details”: {“server_id”: “1” , “title”: “Test Command”, “comments”: “Test”, “commands”: “touch /tmp/test”}} This binary is reported to be present in the following devices: BLU Studio G BLU Studio G Plus BLU Studio 6.0 HD BLU Studio X BLU Studio X Plus BLU Studio C HD Infinix Hot X507 Infinix Hot 2 X510 Infinix Zero X506 Infinix Zero 2 X509 DOOGEE Voyager 2 DG310 LEAGOO Lead 5 LEAGOO Lead 6 LEAGOO Lead 3i LEAGOO Lead 2S LEAGOO Alfa 6 IKU Colorful K45i Beeline Pro 2 XOLO Cube 5.0

Affected configurations

NVD
Node
infinixauthorityhot_x507_firmwareMatch-
AND
infinixauthorityhot_x507Match-
Node
infinixauthorityhot_2_x510_firmwareMatch-
AND
infinixauthorityhot_2_x510Match-
Node
infinixauthorityzero_x506_firmwareMatch-
AND
infinixauthorityzero_x506Match-
Node
infinixauthorityzero_2_x509_firmwareMatch-
AND
infinixauthorityzero_2_x509Match-
Node
bluproductsstudio_g_firmwareMatch-
AND
bluproductsstudio_gMatch-
Node
bluproductsstudio_g_plus_firmwareMatch-
AND
bluproductsstudio_g_plusMatch-
Node
bluproductsstudio_6.0_hd_firmwareMatch-
AND
bluproductsstudio_6.0_hdMatch-
Node
bluproductsstudio_x_firmwareMatch-
AND
bluproductsstudio_xMatch-
Node
bluproductsstudio_x_plus_firmwareMatch-
AND
bluproductsstudio_x_plusMatch-
Node
bluproductsstudio_c_hd_firmwareMatch-
AND
bluproductsstudio_c_hdMatch-
Node
xolocube_5.0_firmwareMatch-
AND
xolocube_5.0Match-
Node
beelinepro_2_firmwareMatch-
AND
beelinepro_2Match-
Node
iku-mobilecolorful_k45i_firmwareMatch-
AND
iku-mobilecolorful_k45iMatch-
Node
leagoolead_5_firmwareMatch-
AND
leagoolead_5Match-
Node
leagoolead_6_firmwareMatch-
AND
leagoolead_6Match-
Node
leagoolead_3i_firmwareMatch-
AND
leagoolead_3iMatch-
Node
leagoolead_2s_firmwareMatch-
AND
leagoolead_2sMatch-
Node
leagooalfa_6_firmwareMatch-
AND
leagooalfa_6Match-
Node
doogeevoyager_2_dg310i_firmwareMatch-
AND
doogeevoyager_2_dg310iMatch-

CNA Affected

[
  {
    "product": "Android software",
    "vendor": "Ragentek",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.1%

Related for CVE-2016-6564