-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1268
                 Advisory (ICSA-18-114-02) Intel 2G Modem
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel 2G Modem
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3624  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-114-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-114-02)

Intel 2G Modem

Original release date: April 24, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 8.2
    ATTENTION: Exploitable remotely
    Vendor: Intel
    Equipment: Intel 2G Modem
    Vulnerability: Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this buffer overflow vulnerability may allow
remote code execution.

The vulnerability affects Intel 2G modem products where the earthquake
tsunami warning system (ETWS) feature is enabled in modem firmware. Devices
equipped with an affected modem, when connected to a rogue 2G base station
where non-compliant 3GPP software may be operational, are potentially
at risk.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products use the vulnerable Intel modem with 2G capability
and ETWS enabled:

    Intel XMM71xx
    Intel XMM72xx
    Intel XMM73xx
    Intel XMM74xx
    Sofia 3G
    Sofia 3G-R
    Sofia 3G-R W

Versions that support 2G and the ETWS feature delivered to system
manufactures prior to the disclosure of CVE-2018-3624 may be affected.

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

Buffer overflow in ETWS processing module allows a remote attacker to
potentially execute arbitrary code via an adjacent network.

CVE-2018-3624 has been assigned to this vulnerability. A CVSS v3
base score of 8.2 has been calculated; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L).

3.3 BACKGROUND

    Critical Infrastructure Sectors: Communication, Information Technology
    Countries/Areas Deployed: Worldwide
    Company Headquarters Location: United States

3.4 RESEARCHER

Dr. Ralph Phillip Weinmann and Dr. Nico Golde from Comsecuris reported
this vulnerability to Intel, and Intel reported the vulnerability to NCCIC.

4. MITIGATIONS

Intel is making firmware updates available to device manufacturers that
protect systems from this vulnerability. End users should check with their
device manufacturers and apply any available updates as soon as practical.

Intel has released the following security advisory:

https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00116&languageid=en-fr

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow
their established internal procedures and report their findings to NCCIC
for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable remotely. High skill level is needed to exploit.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YZI4
-----END PGP SIGNATURE-----