Description

Android devices with code from Ragentek contain a privileged binary that performs over-the-air (OTA) update checks. Additionally, there are multiple techniques used to hide the execution of this binary. This behavior could be described as a rootkit. This binary, which resides as /system/bin/debugs, runs with root privileges and does not communicate over an encrypted channel. The binary has been shown to communicate with three hosts via HTTP: oyag[.]lhzbdvm[.]com oyag[.]prugskh[.]net oyag[.]prugskh[.]com Server responses to requests sent by the debugs binary include functionalities to execute arbitrary commands as root, install applications, or update configurations. Examples of a request sent by the client binary: POST /pagt/agent?data={"name":"c_regist","details":{...}} HTTP/1. 1 Host: 114.80.68.223 Connection: Close An example response from the server could be: HTTP/1.1 200 OK {"code": "01", "name": "push_commands", "details": {"server_id": "1" , "title": "Test Command", "comments": "Test", "commands": "touch /tmp/test"}} This binary is reported to be present in the following devices: BLU Studio G BLU Studio G Plus BLU Studio 6.0 HD BLU Studio X BLU Studio X Plus BLU Studio C HD Infinix Hot X507 Infinix Hot 2 X510 Infinix Zero X506 Infinix Zero 2 X509 DOOGEE Voyager 2 DG310 LEAGOO Lead 5 LEAGOO Lead 6 LEAGOO Lead 3i LEAGOO Lead 2S LEAGOO Alfa 6 IKU Colorful K45i Beeline Pro 2 XOLO Cube 5.0

INFO

Published Date :

July 13, 2018, 8:29 p.m.

Last Modified :

Oct. 9, 2019, 11:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-6564 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bluproducts studio_g_firmware
2 Bluproducts studio_g_plus_firmware
3 Bluproducts studio_6.0_hd_firmware
4 Bluproducts studio_x_firmware
5 Bluproducts studio_x_plus_firmware
6 Bluproducts studio_c_hd_firmware
1 Leagoo lead_5_firmware
2 Leagoo lead_6_firmware
3 Leagoo lead_3i_firmware
4 Leagoo lead_2s_firmware
5 Leagoo alfa_6_firmware
1 Infinixauthority hot_x507_firmware
2 Infinixauthority hot_2_x510_firmware
3 Infinixauthority zero_x506_firmware
4 Infinixauthority zero_2_x509_firmware
1 Xolo cube_5.0_firmware
1 Beeline pro_2_firmware
1 Iku-mobile colorful_k45i_firmware
1 Doogee voyager_2_dg310i_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6564.

URL Resource
https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack Exploit Third Party Advisory
https://www.kb.cert.org/vuls/id/624539 Third Party Advisory US Government Resource
https://www.securityfocus.com/bid/94393/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6564 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6564 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-494
  • Initial Analysis by [email protected]

    Sep. 14, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.securityfocus.com/bid/94393/ No Types Assigned https://www.securityfocus.com/bid/94393/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.kb.cert.org/vuls/id/624539 No Types Assigned https://www.kb.cert.org/vuls/id/624539 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack No Types Assigned https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack Exploit, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:infinixauthority:hot_x507_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:infinixauthority:hot_x507:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:infinixauthority:hot_2_x510_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:infinixauthority:hot_2_x510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:infinixauthority:zero_x506_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:infinixauthority:zero_x506:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:infinixauthority:zero_2_x509_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:infinixauthority:zero_2_x509:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_g_plus_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_g_plus:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_6.0_hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_6.0_hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_x_plus_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_x_plus:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bluproducts:studio_c_hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bluproducts:studio_c_hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xolo:cube_5.0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:xolo:cube_5.0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:beeline:pro_2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:beeline:pro_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:iku-mobile:colorful_k45i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:iku-mobile:colorful_k45i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:leagoo:lead_5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:leagoo:lead_5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:leagoo:lead_6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:leagoo:lead_6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:leagoo:lead_3i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:leagoo:lead_3i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:leagoo:lead_2s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:leagoo:lead_2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:leagoo:alfa_6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:leagoo:alfa_6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:doogee:voyager_2_dg310i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:doogee:voyager_2_dg310i:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.17 }} -0.01%

score

0.85057

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability