CVE-2017-8851

An issue was discovered on OnePlus One and X devices. Due to a lenient updater-script on the OnePlus One and X OTA images, the fact that both products use the same OTA verification keys, and the fact that both products share the same 'ro.build.product' system property, attackers can install OTAs of one product over the other, even on locked bootloaders. That could theoretically allow for exploitation of vulnerabilities patched on one image but not on the other, in addition to expansion of the attack surface. Moreover, the vulnerability may result in having the device unusable until a Factory Reset is performed. This vulnerability can be exploited by Man-in-the-Middle (MiTM) attackers targeting the update process. This is possible because the update transaction does not occur over TLS (CVE-2016-10370). In addition, physical attackers can reboot the phone into recovery, and then use 'adb sideload' to push the OTA.
References
Link Resource
https://alephsecurity.com/vulns/aleph-2017021 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:oneplus:oxygenos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:oneplus:oneplus_one:-:*:*:*:*:*:*:*
cpe:2.3:h:oneplus:oneplus_x:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-11 18:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8851

Mitre link : CVE-2017-8851

CVE.ORG link : CVE-2017-8851


JSON object : View

Products Affected

oneplus

  • oxygenos
  • oneplus_one
  • oneplus_x
CWE
CWE-319

Cleartext Transmission of Sensitive Information