Lucene search

K
nvd[email protected]NVD:CVE-2017-8851
HistoryMay 11, 2017 - 6:29 p.m.

CVE-2017-8851

2017-05-1118:29:00
CWE-319
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.8%

An issue was discovered on OnePlus One and X devices. Due to a lenient updater-script on the OnePlus One and X OTA images, the fact that both products use the same OTA verification keys, and the fact that both products share the same ‘ro.build.product’ system property, attackers can install OTAs of one product over the other, even on locked bootloaders. That could theoretically allow for exploitation of vulnerabilities patched on one image but not on the other, in addition to expansion of the attack surface. Moreover, the vulnerability may result in having the device unusable until a Factory Reset is performed. This vulnerability can be exploited by Man-in-the-Middle (MiTM) attackers targeting the update process. This is possible because the update transaction does not occur over TLS (CVE-2016-10370). In addition, physical attackers can reboot the phone into recovery, and then use ‘adb sideload’ to push the OTA.

Affected configurations

Nvd
Node
oneplusoxygenos
AND
oneplusoneplus_oneMatch-
OR
oneplusoneplus_xMatch-
VendorProductVersionCPE
oneplusoxygenos*cpe:2.3:o:oneplus:oxygenos:*:*:*:*:*:*:*:*
oneplusoneplus_one-cpe:2.3:h:oneplus:oneplus_one:-:*:*:*:*:*:*:*
oneplusoneplus_x-cpe:2.3:h:oneplus:oneplus_x:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.8%

Related for NVD:CVE-2017-8851