148 lines
5.6 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2017-8850",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-11T18:29:00.250",
"lastModified": "2024-11-21T03:34:50.597",
"vulnStatus": "Modified",
"cveTags": [],
2023-04-24 12:24:31 +02:00
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on OnePlus One, X, 2, 3, and 3T devices. Due to a lenient updater-script in the OnePlus OTA images, and the fact that both ROMs use the same OTA verification keys, attackers can install HydrogenOS over OxygenOS and vice versa, even on locked bootloaders, which allows for exploitation of vulnerabilities patched on one image but not on the other, in addition to expansion of the attack surface. This vulnerability can be exploited by Man-in-the-Middle (MiTM) attackers targeting the update process. This is possible because the update transaction does not occur over TLS (CVE-2016-10370). In addition, physical attackers can reboot the phone into recovery, and then use 'adb sideload' to push the OTA (on OnePlus 3/3T 'Secure Start-up' must be off)."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en los dispositivos OnePlus One, X, 2, 3 y 3T. Debido a un script de actualizaci\u00f3n en las im\u00e1genes OTA de OnePlus, y el hecho de que ambas ROM utilicen las mismas claves de verificaci\u00f3n OTA. Los atacantes pueden instalar HydrogenOS sobre OxygenOS y viceversa, incluso en cargadores de arranque bloqueados, lo que permite la explotaci\u00f3n de vulnerabilidades parcheadas en una imagen pero no en la otra, adem\u00e1s de la expansi\u00f3n de la superficie de ataque. Esta vulnerabilidad puede ser explotada por atacantes Man-in-the-Middle (MiTM) que apuntan al proceso de actualizaci\u00f3n. Esto es posible porque la transacci\u00f3n de actualizaci\u00f3n no se produce sobre TLS (CVE-2016-10370). Adem\u00e1s, los atacantes f\u00edsicos pueden reiniciar el tel\u00e9fono en la recuperaci\u00f3n y, a continuaci\u00f3n, utilizar 'sbdb sideload' en la OTA (en OnePlus 3/3T 'Secure Start-up' debe estar apagado)."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
2023-04-24 12:24:31 +02:00
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
2023-04-24 12:24:31 +02:00
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:oneplus:oxygenos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8189780A-EA20-4B96-A625-48D12948B3F2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:oneplus:oneplus_2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "332B048C-6522-41A7-9DAB-834FBFCA3C00"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:oneplus:oneplus_3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6B1891E-38B0-42C5-89D3-3DC12217F087"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:oneplus:oneplus_3t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C7E02CB-9EAC-4BFD-8CCC-337610E1CCEE"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:oneplus:oneplus_one:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B8AD37A-7539-4F16-8AC2-2556035B0DE2"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:oneplus:oneplus_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0A390FA-9B56-4645-991D-5E9CB16966B9"
}
]
}
]
}
],
"references": [
{
"url": "https://alephsecurity.com/vulns/aleph-2017020",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://alephsecurity.com/vulns/aleph-2017020",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}