ID

VAR-201807-0058


CVE

CVE-2016-6564


TITLE

Ragentek Android OTA update mechanism vulnerable to MITM attack

Trust: 0.8

sources: CERT/CC: VU#624539

DESCRIPTION

Android devices with code from Ragentek contain a privileged binary that performs over-the-air (OTA) update checks. Additionally, there are multiple techniques used to hide the execution of this binary. This behavior could be described as a rootkit. This binary, which resides as /system/bin/debugs, runs with root privileges and does not communicate over an encrypted channel. The binary has been shown to communicate with three hosts via HTTP: oyag[.]lhzbdvm[.]com oyag[.]prugskh[.]net oyag[.]prugskh[.]com Server responses to requests sent by the debugs binary include functionalities to execute arbitrary commands as root, install applications, or update configurations. Examples of a request sent by the client binary: POST /pagt/agent?data={"name":"c_regist","details":{...}} HTTP/1. 1 Host: 114.80.68.223 Connection: Close An example response from the server could be: HTTP/1.1 200 OK {"code": "01", "name": "push_commands", "details": {"server_id": "1" , "title": "Test Command", "comments": "Test", "commands": "touch /tmp/test"}} This binary is reported to be present in the following devices: BLU Studio G BLU Studio G Plus BLU Studio 6.0 HD BLU Studio X BLU Studio X Plus BLU Studio C HD Infinix Hot X507 Infinix Hot 2 X510 Infinix Zero X506 Infinix Zero 2 X509 DOOGEE Voyager 2 DG310 LEAGOO Lead 5 LEAGOO Lead 6 LEAGOO Lead 3i LEAGOO Lead 2S LEAGOO Alfa 6 IKU Colorful K45i Beeline Pro 2 XOLO Cube 5.0. This program HTTP Via the next 3 Communicate with one host. 1 * Host: 114.80.68.223 * Connection: Close Example response from the server: * HTTP/1.1 200 OK * {"code": "01", "name": "push_commands", "details": {"server_id": "1" , * "title": "Test Command", "comments": "Test", "commands": "touch /tmp/test"}}Middle man (man-in-the-middle) By attack root An arbitrary command may be executed with authority. Multiple Android products are prone to a security-bypass vulnerability. Successfully exploiting this issue may allow attackers to bypass certain security restrictions and execute arbitrary commands as root by conducting a man-in-the-middle attack. This may lead to other attacks. Ragentek BLU Studio G etc. are smartphones

Trust: 2.7

sources: NVD: CVE-2016-6564 // CERT/CC: VU#624539 // JVNDB: JVNDB-2016-005905 // BID: 94393 // VULHUB: VHN-95384

AFFECTED PRODUCTS

vendor:doogeemodel:voyager 2 dg310iscope:eqversion: -

Trust: 1.6

vendor:leagoomodel:lead 5scope:eqversion: -

Trust: 1.0

vendor:leagoomodel:alfa 6scope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio c hdscope:eqversion: -

Trust: 1.0

vendor:iku mobilemodel:colorful k45iscope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio gscope:eqversion: -

Trust: 1.0

vendor:infinixauthoritymodel:hot 2 x510scope:eqversion: -

Trust: 1.0

vendor:beelinemodel:pro 2scope:eqversion: -

Trust: 1.0

vendor:infinixauthoritymodel:zero 2 x509scope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio g plusscope:eqversion: -

Trust: 1.0

vendor:leagoomodel:lead 2sscope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio xscope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio 6.0 hdscope:eqversion: -

Trust: 1.0

vendor:leagoomodel:lead 6scope:eqversion: -

Trust: 1.0

vendor:infinixauthoritymodel:hot x507scope:eqversion: -

Trust: 1.0

vendor:xolomodel:cube 5.0scope:eqversion: -

Trust: 1.0

vendor:infinixauthoritymodel:zero x506scope:eqversion: -

Trust: 1.0

vendor:leagoomodel:lead 3iscope:eqversion: -

Trust: 1.0

vendor:bluproductsmodel:studio x plusscope:eqversion: -

Trust: 1.0

vendor:blu productsmodel: - scope: - version: -

Trust: 0.8

vendor:infinix mobilitymodel: - scope: - version: -

Trust: 0.8

vendor:ragentekmodel: - scope: - version: -

Trust: 0.8

vendor:beelinemodel:pro 2scope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio 6.0 hdscope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio c hdscope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio gscope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio g plusscope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio xscope: - version: -

Trust: 0.8

vendor:blu productsmodel:studio x plusscope: - version: -

Trust: 0.8

vendor:iku mobilemodel:colorful k45iscope: - version: -

Trust: 0.8

vendor:infinix mobilemodel:hot 2 x510scope: - version: -

Trust: 0.8

vendor:infinix mobilemodel:hot x507scope: - version: -

Trust: 0.8

vendor:infinix mobilemodel:zero 2 x509scope: - version: -

Trust: 0.8

vendor:infinix mobilemodel:zero x506scope: - version: -

Trust: 0.8

vendor:leagoo globalmodel:alfa 6scope: - version: -

Trust: 0.8

vendor:leagoo globalmodel:lead 2sscope: - version: -

Trust: 0.8

vendor:leagoo globalmodel:lead 3iscope: - version: -

Trust: 0.8

vendor:leagoo globalmodel:lead 5scope: - version: -

Trust: 0.8

vendor:leagoo globalmodel:lead 6scope: - version: -

Trust: 0.8

vendor:doogee hengtongmodel:voyager 2 dg310scope: - version: -

Trust: 0.8

vendor:xolomodel:cube 5.0scope: - version: -

Trust: 0.8

vendor:multiple vendorsmodel: - scope: - version: -

Trust: 0.8

vendor:infinixmodel:mobility zeroscope:eqversion:x5060

Trust: 0.3

vendor:infinixmodel:mobility zeroscope:eqversion:2x5090

Trust: 0.3

vendor:infinixmodel:mobility hotscope:eqversion:x5070

Trust: 0.3

vendor:infinixmodel:mobility hotscope:eqversion:2x5100

Trust: 0.3

vendor:blumodel:studio plusscope:eqversion:x0

Trust: 0.3

vendor:blumodel:studioscope:eqversion:x0

Trust: 0.3

vendor:blumodel:studio g plusscope:eqversion:0

Trust: 0.3

vendor:blumodel:studio gscope:eqversion:0

Trust: 0.3

vendor:blumodel:studio c hdscope:eqversion:0

Trust: 0.3

vendor:blumodel:studio hdscope:eqversion:6.00

Trust: 0.3

sources: CERT/CC: VU#624539 // BID: 94393 // JVNDB: JVNDB-2016-005905 // CNNVD: CNNVD-201611-429 // NVD: CVE-2016-6564

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6564
value: HIGH

Trust: 1.0

NVD: CVE-2016-6564
value: HIGH

Trust: 0.8

IPA: JVNDB-2016-005905
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201611-429
value: HIGH

Trust: 0.6

VULHUB: VHN-95384
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-6564
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2016-6564
severity: HIGH
baseScore: 9.3
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2016-005905
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-95384
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6564
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.0

Trust: 1.0

IPA: JVNDB-2016-005905
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#624539 // VULHUB: VHN-95384 // JVNDB: JVNDB-2016-005905 // CNNVD: CNNVD-201611-429 // NVD: CVE-2016-6564

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.1

problemtype:CWE-494

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-95384 // JVNDB: JVNDB-2016-005905 // NVD: CVE-2016-6564

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-429

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201611-429

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005905

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#624539

PATCH

title:Multiple Ragentek Repair measures for device security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65770

Trust: 0.6

sources: CNNVD: CNNVD-201611-429

EXTERNAL IDS

db:CERT/CCid:VU#624539

Trust: 3.6

db:NVDid:CVE-2016-6564

Trust: 2.8

db:BIDid:94393

Trust: 2.0

db:JVNid:JVNVU98782459

Trust: 0.8

db:JVNDBid:JVNDB-2016-005905

Trust: 0.8

db:CNNVDid:CNNVD-201611-429

Trust: 0.7

db:VULHUBid:VHN-95384

Trust: 0.1

sources: CERT/CC: VU#624539 // VULHUB: VHN-95384 // BID: 94393 // JVNDB: JVNDB-2016-005905 // CNNVD: CNNVD-201611-429 // NVD: CVE-2016-6564

REFERENCES

url:https://www.kb.cert.org/vuls/id/624539

Trust: 2.8

url:https://www.securityfocus.com/bid/94393/

Trust: 1.7

url:https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack

Trust: 1.7

url:http://blog.anubisnetworks.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/494.html

Trust: 0.8

url:http://www.observatoriodeseguridad.com/?p=230

Trust: 0.8

url:https://twitter.com/timstrazz/status/689981808012828673

Trust: 0.8

url:https://en.wikipedia.org/wiki/rootkit

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6564

Trust: 0.8

url:http://jvn.jp/vu/jvnvu98782459/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-6564

Trust: 0.8

url:http://english.ragentek.com/

Trust: 0.3

sources: CERT/CC: VU#624539 // VULHUB: VHN-95384 // BID: 94393 // JVNDB: JVNDB-2016-005905 // CNNVD: CNNVD-201611-429 // NVD: CVE-2016-6564

CREDITS

Dan Dahlberg and Tiago Pereira of BitSight Technologies and Anubis Networks

Trust: 0.9

sources: BID: 94393 // CNNVD: CNNVD-201611-429

SOURCES

db:CERT/CCid:VU#624539
db:VULHUBid:VHN-95384
db:BIDid:94393
db:JVNDBid:JVNDB-2016-005905
db:CNNVDid:CNNVD-201611-429
db:NVDid:CVE-2016-6564

LAST UPDATE DATE

2024-11-23T22:38:07.396000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#624539date:2016-11-17T00:00:00
db:VULHUBid:VHN-95384date:2019-10-09T00:00:00
db:BIDid:94393date:2016-11-24T01:11:00
db:JVNDBid:JVNDB-2016-005905date:2019-07-24T00:00:00
db:CNNVDid:CNNVD-201611-429date:2022-03-10T00:00:00
db:NVDid:CVE-2016-6564date:2024-11-21T02:56:21.923

SOURCES RELEASE DATE

db:CERT/CCid:VU#624539date:2016-11-17T00:00:00
db:VULHUBid:VHN-95384date:2018-07-13T00:00:00
db:BIDid:94393date:2016-11-17T00:00:00
db:JVNDBid:JVNDB-2016-005905date:2016-11-21T00:00:00
db:CNNVDid:CNNVD-201611-429date:2016-11-22T00:00:00
db:NVDid:CVE-2016-6564date:2018-07-13T20:29:01.050