Remote code execution in Intel 2G modem products



Published: 2018-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-3624
CWE-ID CWE-120
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Sofia 3G-R W
Hardware solutions / Routers & switches, VoIP, GSM, etc

Sofia 3G-R
Hardware solutions / Routers & switches, VoIP, GSM, etc

Sofia 3G
Hardware solutions / Routers & switches, VoIP, GSM, etc

Intel XMM74xx
Hardware solutions / Routers & switches, VoIP, GSM, etc

Intel XMM73xx
Hardware solutions / Routers & switches, VoIP, GSM, etc

Intel XMM72xx
Hardware solutions / Routers & switches, VoIP, GSM, etc

Intel XMM71xx
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Intel

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU12169

Risk: Medium

CVSSv3.1: 7.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3624

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in ETWS processing module. An adjacent attacker can trigger memory corruption and execute arbitrary code via an adjacent network.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Sofia 3G-R W: All versions

Sofia 3G-R: All versions

Sofia 3G: All versions

Intel XMM74xx: All versions

Intel XMM73xx: All versions

Intel XMM72xx: All versions

Intel XMM71xx: All versions

External links

http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00116&languageid=en-fr


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###