Critical vulnerabilities in Telit Cinterion cellular modems used in industrial IoT devices have been uncovered by researchers from Kaspersky’s ICS CERT division.

Description

The most severe vulnerability [2] [3], known as CVE-2023-47610 [6], allows threat actors to remotely gain root access without authentication [6], enabling arbitrary code execution via SMS with knowledge of the target modem’s subscriber number [6]. Additionally, a heap overflow flaw in these modems permits remote code execution through SMS messages. Telit has released patches to address these vulnerabilities, but the widespread use of these modems across various sectors poses a global disruption risk [6]. Evgeny Goncharov [5] [6] [8], head of Kaspersky ICS CERT [6] [8], has warned of the potential for global disruption due to the severity of these vulnerabilities. Recommendations to mitigate these risks include disabling nonessential SMS messaging capabilities, enforcing digital signature verification for MIDlets [5] [7], implementing network-level controls to prevent the delivery of malicious SMS messages [4], and utilizing endpoint security solutions and industrial cybersecurity measures [7]. Collaborative efforts between telecom operators and affected entities are crucial to implementing these mitigation measures effectively [2]. Organizations are advised to implement private APNs, control physical device access [1] [3], and conduct regular security audits and updates to protect against potential attacks. These vulnerabilities are particularly concerning for industries relying on IoT technology, such as healthcare and telecommunications.

Conclusion

The critical vulnerabilities in Telit Cinterion cellular modems highlight the importance of implementing robust cybersecurity measures in industrial IoT devices. Organizations must take proactive steps to mitigate risks, collaborate with stakeholders, and stay vigilant against potential threats to safeguard their operations and data.

References

[1] https://www.toddpigram.com/2024/05/severe-vulnerabilities-in-cinterion.html
[2] https://www.techiexpert.com/critical-vulnerabilities-found-in-telit-cinterion-modems-used-across-iot-sectors/
[3] https://hipther.com/latest-news/2024/05/13/68482/severe-vulnerabilities-in-cinterion-cellular-modems-pose-risks-to-various-industries/0/
[4] https://www.darkreading.com/ics-ot-security/millions-of-iot-devices-at-risk-from-flaws-in-integrated-cellular-modem
[5] https://www.infosecurity-magazine.com/news/critical-vulnerabilities-cinterion/
[6] https://www.techradar.com/pro/security/modems-used-in-many-industrial-iot-sectors-could-be-easily-hacked
[7] https://www.bizbahrain.com/kaspersky-identifies-significant-security-risks-in-widely-used-cinterion-modems/
[8] https://cyber.vumetric.com/security-news/2024/05/10/widely-used-modems-in-industrial-iot-devices-open-to-sms-attack/