HomeMalware & ThreatsCinterion IoT Cellular Modules at Risk of SMS Compromise

Cinterion IoT Cellular Modules at Risk of SMS Compromise

Published on

spot_img
Cinterion IoT Cellular Modules at Risk of SMS Compromise

A recent cybersecurity alert has highlighted a critical vulnerability in Cinterion cellular modems, which are extensively utilized in various sectors such as manufacturing, healthcare, telecommunications, and financial services. The vulnerability, exposed via malicious SMS messages, allows remote attackers to execute arbitrary code on the targeted system.

According to the U.S. National Vulnerability Database, multiple modems manufactured by Telit Cinterion are susceptible to this vulnerability, enabling attackers to gain unauthorized access to the modem’s operating system. This flaw poses a significant security risk as it grants attackers the ability to manipulate RAM and flash memory, potentially gaining complete control over the modem’s functionalities without the need for authentication or physical access.

Rated at 9.8 on the CVSS severity scale, this vulnerability has the potential to compromise the entire system, including operational technology (OT) and information technology (IT) networks. Kaspersky, a cybersecurity firm based in Moscow, reported seven zero-day flaws to Telit Cinterion, highlighting the need for immediate action to address these vulnerabilities.

To mitigate these risks, Kaspersky recommends disabling SMS messaging capabilities on devices with these modems whenever possible. Additionally, users are advised to implement private access point names (APNs) with stringent security configurations to limit the impact of any potential exploit. Furthermore, Kaspersky identified six other zero-day vulnerabilities related to the handling of Java-based applications, known as MIDlets, in these devices. These vulnerabilities could lead to unauthorized code execution with elevated privileges, posing a threat to data confidentiality and broader network security.

Security researchers from Kaspersky presented their findings at the OffensiveCon security conference in Berlin, emphasizing the need for rigorous digital signature verification for MIDlets and conducting regular security audits and updates. The vulnerabilities are present in various Telit Cinterion modules, raising concerns about supply chain security and the need for extensive efforts to manage risks associated with these flaws.

The history of Cinterion modules dates back to 2008 when they were developed by Cinterion Wireless Modules, a German M2M manufacturer. Subsequent acquisitions by Gemalto, Thales Group, and Telit have evolved the product line, leading to the current vulnerabilities being exposed. This isn’t the first time critical vulnerabilities have been discovered in Cinterion modules, as previous instances, such as the directory traversal flaw detailed by IBM’s X-Force Red in 2022, have highlighted security risks associated with these devices.

Efforts to address these vulnerabilities require collaboration between device manufacturers, regulators, and telecom operators to ensure timely patching and mitigation strategies. The revelation of these vulnerabilities underscores the importance of robust cybersecurity measures in safeguarding critical infrastructure and operational technology environments from potential threats.

Source link

Latest articles

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

More like this

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...
en_USEnglish