• Login
Whats Current In
No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
No Result
View All Result
Whats Current In
No Result
View All Result
Home Cyber Security

Google finds 18 baseband zero-day bugs in Samsung Exynos chipsets

Sergiu Gatlan by Sergiu Gatlan
March 16, 2023
Reading Time: 2 mins read
0
Google finds 18 baseband zero-day bugs in Samsung Exynos chipsets

Samsung Exynos

RELATED POSTS

New Horabot campaign takes over victim’s Gmail, Outlook accounts

Windows 11 will let you view phone photos in File Explorer

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people

Project Zero, Google’s zero-day bug-hunting team, discovered and reported 18 baseband zero-day vulnerabilities in Samsung’s Exynos chipsets used in mobile devices, wearables, and cars.

The Exynos modem security flaws were reported between late 2022 and early 2023. Four of the eighteen zero-days were identified as the most serious, enabling remote code execution from the Internet to the baseband.

These Internet-to-baseband remote code execution (RCE) bugs (including CVE-2023-24033 and three others still waiting for a CVE-ID) allow attackers to hack phones at the baseband level remotely and without any user interaction.

“The baseband software does not properly check the format types of accept-type attribute specified by the SDP, which can lead to a denial of service or code execution in Samsung Baseband Modem,” Samsung says in a security advisory describing the CVE-2023-24033 vulnerability.

The only information required for the attacks to be pulled off is the victim’s phone number, according to Tim Willis, the Head of Project Zero.

To make things even worse, with minimal additional research, experienced attackers could easily create an exploit capable of remotely compromising vulnerable devices without triggering the targets’ attention.

Buy JNews
ADVERTISEMENT

“The fourteen other related vulnerabilities (CVE-2023-24072, CVE-2023-24073, CVE-2023-24074, CVE-2023-24075, CVE-2023-24076 and nine other vulnerabilities that are yet to be assigned CVE-IDs) were not as severe, as they require either a malicious mobile network operator or an attacker with local access to the device,” Willis said.

Based on the list of affected chipsets provided by Samsung, the list of affected devices includes but is likely not limited to:

  • Mobile devices from Samsung, including those in the S22, M33, M13, M12, A71, A53, A33, A21, A13, A12 and A04 series;
  • Mobile devices from Vivo, including those in the S16, S15, S6, X70, X60 and X30 series;
  • The Pixel 6 and Pixel 7 series of devices from Google;
  • any wearables that use the Exynos W920 chipset; and
  • any vehicles that use the Exynos Auto T5123 chipset.

Workaround available for affected devices

While Samsung has already provided security updates addressing these vulnerabilities in impacted chipsets to other vendors, the patches are not public and can’t be applied by all affected users.

Each manufacturer’s patch timeline for their devices will differ but, for instance, Google has already addressed CVE-2023-24033 for impacted Pixel devices in its March 2023 security updates.

However, until patches are available, users can thwart baseband RCE exploitation attempts targeting Samsung’s Exynos chipsets in their device by disabling Wi-Fi calling and Voice-over-LTE (VoLTE) to remove the attack vector.

Samsung also confirmed Project Zero’s workaround, saying that “users can disable WiFi calling and VoLTE to mitigate the impact of this vulnerability.”

“As always, we encourage end users to update their devices as soon as possible, to ensure that they are running the latest builds that fix both disclosed and undisclosed security vulnerabilities,” Willis added.

Share54Tweet34Pin12
Sergiu Gatlan

Sergiu Gatlan

Related Posts

Beware: Hackers now use OneNote attachments to spread malware
Cyber Security

New Horabot campaign takes over victim’s Gmail, Outlook accounts

June 1, 2023
Windows 11 will let you view phone photos in File Explorer
Cyber Security

Windows 11 will let you view phone photos in File Explorer

June 1, 2023
Latitude cyberattack leads to data theft at two service providers
Cyber Security

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people

June 1, 2023
Apple fixes recently disclosed zero-days on older iPhones and iPads
Cyber Security

Russia says US hacked thousands of iPhones in iOS zero-click attacks

June 1, 2023
Hackers turn to Google search ads to push info-stealing malware
Cyber Security

Google triples rewards for Chrome sandbox escape chain exploits

June 1, 2023
OSV and the Vulnerability Life Cycle
Cyber Security

Announcing the Chrome Browser Full Chain Exploit Bonus

June 1, 2023

Recommended Stories

Digital Real Pilot to Run on Ethereum-Compatible, Permissioned Blockchain

Digital Real Pilot to Run on Ethereum-Compatible, Permissioned Blockchain

March 10, 2023
Apple iOS 16.3 arrives with support for hardware security keys

Apple iOS 16.3 arrives with support for hardware security keys

January 23, 2023
New ‘MortalKombat’ ransomware targets systems in the U.S.

New ‘MortalKombat’ ransomware targets systems in the U.S.

February 14, 2023

Popular Stories

  • New Python malware backdoors VMware ESXi servers for remote access

    Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide

    137 shares
    Share 55 Tweet 34
  • Facts and myths about the warriors who raided Europe and explored the New World

    137 shares
    Share 55 Tweet 34
  • Exploit released for actively abused ProxyNotShell Exchange bug

    137 shares
    Share 55 Tweet 34
  • New Windows Server updates cause domain controller freezes, restarts

    136 shares
    Share 54 Tweet 34
  • Bing Chat’s secret modes turn it into a personal assistant or friend

    136 shares
    Share 54 Tweet 34
Whats Current In

We bring you the best Premium WordPress Themes that perfect for news, magazine, personal blog, etc. Visit our landing page to see all features & demos.

LEARN MORE »

Recent Posts

  • XRP traders, know this about the ‘golden pocket’
  • New Horabot campaign takes over victim’s Gmail, Outlook accounts
  • LTC surprises investors with promising gains; this is what could happen next

Categories

  • Apple Computer
  • Blockchain
  • Cyber Security
  • Tech News
  • Venture Capital

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?