Thursday, March 28, 2024

Critical Vulnerability with OnePlus devices allows Remote Exploitation

[jpshare]Security specialists from Alephsecurity found new insignificant vulnerabilities (CVE-2017-5948, CVE-2017-8850, CVE-2017-8851, CVE-2016-10370) on OnePlus One/X/2/3/3T OxygenOS and HydrogenOS.

They vulnerabilities influence with the most recent versions (4.1.3/3.0) and beneath.

With these vulnerabilities attackers can achieve a MitM attack and get included in OTA(update process), by doing this they can downgrade the OS and even they can replace OxygenOS with HydrogenOS, without a factory reset.

This vulnerability reported to OnePlus Security on January 26/2017, by Roee Hay from Aleph Research.

OnePlus group neglected to meet the standard 90-day divulgence due date and furthermore the 14-day expansion so the security specialist preferred to go in Public.

These vulnerabilities still remain unpatched.

Downgrade attack CVE-2017-5948

Sadly, every version of the OnePlus OxygenOS and HydrogenOS is vulnerable against downgrade attack.

Occurs because of failure in rendition check in the update, update script in OnePlus OTAs failed to check that the present version is lower than or equivalent to the given image’s.

Attackers can install HydrogenOS over OxygenOS and the other way around, which expands the attack surface.

These vulnerabilities can be exploited over MitM as the update procedure doesn’t happen over TLS association.

Affected products OnePlus 3T, OnePlus 3, OnePlus 2, OnePlus X, OnePlus One.

The researcher published Poc(Proof of concept) in GitHub.

Crossover Vulnerability CVE-2017-8850

This flaw which influences OnePlus 3T, OnePlus 3, OnePlus 2, OnePlus X, OnePlus One is sensibly same, however with this vulnerability, attackers can even replace the OS HydrogenOS over OxygenOS or Viceversa.

This should be possible even on bolted bootloaders in light of the fact that both ROMs utilize the same OTA and check keys.

PoC(Proof of concept) can be found on GitHub.

Crossover Vulnerability CVE-2017-8851

This defect which influences OnePlus X, OnePlus One is sensibly same as the over two, attackers can even replace the OS HydrogenOS over OxygenOS or Viceversa the actuality both items have the same ro.build.product framework property.

From researcher “That could theoretically allow for exploitation of vulnerabilities patched on one image but not on the other, in addition to the expansion of the attack surface. Moreover, the vulnerability may result in having the device unusable until a Factory Reset is performed”.

Poc(Proof of concept) can be found on GitHub.

OTA Lack of TLS Vulnerability CVE-2016-10370

The most exceedingly terrible part is that the device manufacturer doesn’t utilize Encryption channel to check for OS and security updates.

They use to send JSON ask for to http://otac.h2os.com/post/Query_Update or to http://i.ota.coloros.com/post/Query_Update in order to check if another OTA is accessible.

As there is a lack of TLS Man-in-the-Middle attackers is possible and therefore, attackers spoof this response in order to exploit CVE-2017-5948, CVE-2017-8850 & CVE-2017-8851.

Mitigation

Till now all these vulnerabilities still remain unpatched. As we know these MitM attack will be possible only if both the parties connected with the same network.

So avoid using Public or untrusted wifi networks, you can check out our Kalitutorials page for different types of MmitM attacks, impacts and preventive measures.

Also read

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles