Cybersecurity scientists have disclosed various security flaws in Cinterion cellular modems that could be perhaps exploited by threat actors to entry delicate data and obtain code execution.
“These vulnerabilities consist of critical flaws that permit remote code execution and unauthorized privilege escalation, posing considerable challenges to integral conversation networks and IoT gadgets foundational to industrial, health care, automotive, financial and telecommunications sectors,” Kaspersky stated.
Cinterion modems were at first created by Gemalto prior to the organization was acquired by Telit from Thales as element of a deal announced in July 2022.
The findings ended up introduced at the OffensiveCon held in Berlin on May possibly 11. The list of 8 flaws is as follows –
- CVE-2023-47610 (CVSS rating: 8.1) – A buffer overflow vulnerability that could let a remote unauthenticated attacker to execute arbitrary code on the targeted system by sending a specifically crafted SMS message.
- CVE-2023-47611 (CVSS score: 7.8) – An incorrect privilege management vulnerability that could allow a neighborhood, low-privileged attacker to elevate privileges to maker degree on the qualified procedure.
- CVE-2023-47612 (CVSS rating: 6.8) – A documents or directories accessible to external parties vulnerability that could permit an attacker with actual physical entry to the focus on system to attain browse/produce entry to any information and directories on the targeted program, which include hidden information and directories.
- CVE-2023-47613 (CVSS score: 4.4) – A relative path traversal vulnerability that could enable a area, minimal-privileged attacker to escape from digital directories and get read/publish accessibility to secured files on the specific method.
- CVE-2023-47614 (CVSS score: 3.3) – An publicity of sensitive facts vulnerability that could make it possible for a area, very low-privileged attacker to disclose concealed virtual paths and file names on the targeted method.
- CVE-2023-47615 (CVSS rating: 3.3) – An exposure of sensitive information as a result of environmental variables vulnerability that could permit a regional, low-privileged attacker to receive unauthorized access to the focused method.
- CVE-2023-47616 (CVSS rating: 2.4) – An publicity of sensitive information and facts vulnerability that could enable an attacker with physical entry to the concentrate on procedure to get access to sensitive knowledge on the focused process.
The most extreme of the weaknesses is CVE-2023-47610, a heap overflow vulnerability in the modem that permits remote attackers to execute arbitrary code by means of SMS messages.
Additionally, the accessibility could be weaponized to manipulate RAM and flash memory, thus making it possible for the attackers to exert more regulate of the modem with out authentication or requiring actual physical access.
The remaining vulnerabilities stem from security lapses in the dealing with of MIDlets, which refer to Java-dependent purposes jogging inside of the modems. They could be abused to bypass electronic signature checks and make it possible for unauthorized code execution with elevated privileges.
Security researchers Sergey Anufrienko and Alexander Kozlov have been credited with finding and reporting the flaws, which were being formally revealed by Kaspersky ICS CERT in a series of advisories posted on November 8, 2023.
“Considering that the modems are typically integrated in a matryoshka-type inside other answers, with products and solutions from one vendor stacked atop those people from one more, compiling a list of influenced finish products is tough,” Evgeny Goncharov, head of Kaspersky ICS CERT, explained.
To mitigate prospective threats, businesses are advisable to disable non-crucial SMS messaging abilities, use personal Accessibility Place Names (APNs), handle actual physical obtain to devices, and perform frequent security audits and updates.
The Hacker News has achieved out to Telit for additional facts on the flaws, and we will update the story once we hear back.
Observed this write-up exciting? Observe us on Twitter and LinkedIn to read much more special content material we article.
Some parts of this article are sourced from:
thehackernews.com