CWE
264 494
Advisory Published
Updated

CVE-2016-6564: Ragentek Android software contains an over-the-air update mechanism that communicates over an unencrypted channel, which can allow a remote attacker to execute arbitrary code with root privileges

First published: Fri Jul 13 2018(Updated: )

Android devices with code from Ragentek contain a privileged binary that performs over-the-air (OTA) update checks. Additionally, there are multiple techniques used to hide the execution of this binary. This behavior could be described as a rootkit. This binary, which resides as /system/bin/debugs, runs with root privileges and does not communicate over an encrypted channel. The binary has been shown to communicate with three hosts via HTTP: oyag[.]lhzbdvm[.]com oyag[.]prugskh[.]net oyag[.]prugskh[.]com Server responses to requests sent by the debugs binary include functionalities to execute arbitrary commands as root, install applications, or update configurations. Examples of a request sent by the client binary: POST /pagt/agent?data={"name":"c_regist","details":{...}} HTTP/1. 1 Host: 114.80.68.223 Connection: Close An example response from the server could be: HTTP/1.1 200 OK {"code": "01", "name": "push_commands", "details": {"server_id": "1" , "title": "Test Command", "comments": "Test", "commands": "touch /tmp/test"}} This binary is reported to be present in the following devices: BLU Studio G BLU Studio G Plus BLU Studio 6.0 HD BLU Studio X BLU Studio X Plus BLU Studio C HD Infinix Hot X507 Infinix Hot 2 X510 Infinix Zero X506 Infinix Zero 2 X509 DOOGEE Voyager 2 DG310 LEAGOO Lead 5 LEAGOO Lead 6 LEAGOO Lead 3i LEAGOO Lead 2S LEAGOO Alfa 6 IKU Colorful K45i Beeline Pro 2 XOLO Cube 5.0

Credit: cret@cert.org

Affected SoftwareAffected VersionHow to fix
Infinixauthority Hot X507 Firmware
Infinixauthority Hot X507
Infinixauthority Hot 2 X510 Firmware
Infinixauthority Hot 2 X510
Infinixauthority Zero X506 Firmware
Infinixauthority Zero X506
Infinixauthority Zero 2 X509 Firmware
Infinixauthority Zero 2 X509
Bluproducts Studio G Firmware
Bluproducts Studio G
Bluproducts Studio G Plus Firmware
Bluproducts Studio G Plus
Bluproducts Studio 6.0 Hd Firmware
Bluproducts Studio 6.0 Hd
Bluproducts Studio X Firmware
Bluproducts Studio X
Bluproducts Studio X Plus Firmware
Bluproducts Studio X Plus
Bluproducts Studio C Hd Firmware
Bluproducts Studio C Hd
Xolo Cube 5.0 Firmware
XOLO Cube 5.0
Beeline Pro 2 Firmware
Beeline Pro 2
Iku-mobile Colorful K45i Firmware
Iku-mobile Colorful K45i
Leagoo Lead 5 Firmware
LEAGOO Lead 5
Leagoo Lead 6 Firmware
LEAGOO Lead 6
Leagoo Lead 3i Firmware
LEAGOO Lead 3i
Leagoo Lead 2s Firmware
LEAGOO Lead 2S
Leagoo Alfa 6 Firmware
LEAGOO Alfa 6
Doogee Voyager 2 Dg310i Firmware
Doogee Voyager 2 Dg310i

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2016-6564?

    CVE-2016-6564 is a vulnerability found in Android devices with code from Ragentek, where a privileged binary performs over-the-air (OTA) update checks and hides its execution.

  • How severe is CVE-2016-6564?

    CVE-2016-6564 has a severity value of 8.1, which is considered critical.

  • Which software is affected by CVE-2016-6564?

    Infinixauthority Hot X507 Firmware, Infinixauthority Hot 2 X510 Firmware, Infinixauthority Zero X506 Firmware, Bluproducts Studio G Firmware, Bluproducts Studio G Plus Firmware, Bluproducts Studio 6.0 Hd Firmware, Bluproducts Studio X Firmware, Bluproducts Studio X Plus Firmware, Bluproducts Studio C Hd Firmware, Xolo Cube 5.0 Firmware, Beeline Pro 2 Firmware, Iku-mobile Colorful K45i Firmware, Leagoo Lead 5 Firmware, Leagoo Lead 6 Firmware, Leagoo Lead 3i Firmware, Leagoo Lead 2s Firmware, Leagoo Alfa 6 Firmware, and Doogee Voyager 2 Dg310i Firmware are affected by CVE-2016-6564.

  • What is the Common Weakness Enumeration (CWE) associated with CVE-2016-6564?

    The Common Weakness Enumeration (CWE) associated with CVE-2016-6564 are CWE-264 (Permissions, Privileges, and Access Controls) and CWE-494 (Download of Code Without Integrity Check).

  • Where can I find more information about CVE-2016-6564?

    More information about CVE-2016-6564 can be found at the following references: [1] [2] [3]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203