CVE-2017-8850

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An issue was discovered on OnePlus One, X, 2, 3, and 3T devices. Due to a lenient updater-script in the OnePlus OTA images, and the fact that both ROMs use the same OTA verification keys, attackers can install HydrogenOS over OxygenOS and vice versa, even on locked bootloaders, which allows for exploitation of vulnerabilities patched on one image but not on the other, in addition to expansion of the attack surface. This vulnerability can be exploited by Man-in-the-Middle (MiTM) attackers targeting the update process. This is possible because the update transaction does not occur over TLS (CVE-2016-10370). In addition, physical attackers can reboot the phone into recovery, and then use 'adb sideload' to push the OTA (on OnePlus 3/3T 'Secure Start-up' must be off).
Overview
  • CVE ID
  • CVE-2017-8850
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-11T18:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:oneplus:oxygenos:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:oneplus:oneplus_2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:oneplus:oneplus_3:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:oneplus:oneplus_3t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:oneplus:oneplus_one:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:oneplus:oneplus_x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://alephsecurity.com/vulns/aleph-2017020 Exploit Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:29:28 Added to TrackCVE
2022-12-02 16:47:37 2017-05-11T18:29Z 2017-05-11T18:29:00 CVE Published Date updated
2022-12-02 16:47:37 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 16:47:37 Analyzed Vulnerability Status updated