5Ghoul Revisited: Three Months Later

About three months ago, I wrote about the implications and impacts of 5Ghoul in a previous diary.
The 5Ghoul family of vulnerabilities could cause User Equipment to be continuously exploited once they are connected to the malicious 5Ghoul gNodeB. Given the potential complexities in the realm of 5G mobile network modems used in a multitude of devices, I chose to give the situation a bit more time before revisiting the 5Ghoul vulnerability.
Patch updates have been made concerning the various products listed in Table 1.
Older models tend not to receive security updates due to the end of security patch support.
Some vendors do not publicly make their firmware patch information available, which poses a challenge when ascertaining if affected products were patched.
For modem devices such as Telit FT980m, Simcom SIM8202G, Fibocom FM150-AE and Quectel RM500Q-GL, their patch status is unclear as firmware patch information is not publicly available.
I had tried to find out more about the devices that were tested, but it appears that there were few discussions with respect to 5Ghoul from the tested device brands.
Quectel did have a query in their forums, but unfortunately, their website was down.
Interestingly, Sierra Wireless released a Security Advisory on their website, although their products were not used to evaluate 5Ghoul vulnerabilities.
As highlighted in the previous diary, all 5Ghoul vulnerabilities have had their patches released by Qualcomm/MediaTek.
There is also interesting trivia about the CVEs being addressed.
One might have noted that CVE-2023-32844, CVE-2023-32846 and CVE-2023-32845 were not listed.
According to MediaTek and having sighted the correspondence between MediaTek and the 5Ghoul researchers, fixes for the three previously mentioned CVEs were addressed altogether in CVE-2023-32841.
It appears that the most significant delay and uncertainties lie with the vendors who have yet to implement the fixes released by MediaTek and Qualcomm.
Although the Android project has had all the patches nailed down, the fragmented ecosystem of various Android phone brand models could add time for patches to be implemented.
Some older device models also no longer receive updates, so it is safe to presume they would be susceptible to 5Ghoul attacks.
These attacks have yet to be widely prevalent, but they will surely be annoying if one gets targeted.
If you are using a mobile device that will no longer have any security updates, consider whether one can accept the inconveniences of being affected by 5Ghoul attacks.
In the context of organizations that depend heavily on 5G communications and are using hardware listed in Table 1 or the vulnerable 5G modems that had been identified, it is highly recommended that the business owners evaluate the risks and impact of disruptions caused by 5Ghoul and the relevant mitigations that can be adopted.


This Cyber News was published on isc.sans.edu. Publication date: Fri, 15 Mar 2024 00:58:05 +0000


Cyber News related to 5Ghoul Revisited: Three Months Later

5Ghoul Revisited: Three Months Later - About three months ago, I wrote about the implications and impacts of 5Ghoul in a previous diary. The 5Ghoul family of vulnerabilities could cause User Equipment to be continuously exploited once they are connected to the malicious 5Ghoul gNodeB. ...
9 months ago Isc.sans.edu
New 5Ghoul Attack Impacts 5G Devices From Popular Brands - Cybersecurity researchers from the following organizations recently discovered the new 5Ghoul attack that impacts the 5G devices from popular brands:-. 5Ghoul exposes 5G vulnerabilities in Qualcomm and MediaTek modems, impacting smartphones, routers, ...
1 year ago Cybersecuritynews.com
'5Ghoul' Vulnerabilities Haunt Qualcomm, MediaTek 5G Modems - Academic researchers from the ASSET Research Group at the Singapore University of Technology and Design are raising an alarm for more than a dozen vulnerabilities plaguing hundreds of smartphone models that employ specific 5G modems. Collectively ...
1 year ago Securityweek.com
New 5Ghoul attack impacts 5G phones with Qualcomm, MediaTek chips - The 5Ghoul attacks range from temporary service disruptions to network downgrades, which may be more severe from a security standpoint. The researchers discovered the flaws while experimenting with 5G modem firmware analysis and report that the flaws ...
1 year ago Bleepingcomputer.com
CVE-2023-22396 - An Uncontrolled Resource Consumption vulnerability in TCP processing on the Routing Engine (RE) of Juniper Networks Junos OS allows an unauthenticated network-based attacker to send crafted TCP packets destined to the device, resulting in an MBUF ...
1 year ago
CVE-2009-3874 - Integer overflow in the JPEGImageReader implementation in the ImageI/O component in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary ...
6 years ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Apple fixes first zero-day bug exploited in attacks this year - Apple released security updates to address this year's first zero-day vulnerability exploited in attacks that could impact iPhones, Macs, and Apple TVs. The zero-day fixed today is tracked as CVE-2024-23222 and is a WebKit confusion issue that ...
11 months ago Bleepingcomputer.com
CVE-2020-1640 - An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework ...
4 years ago
Ten Years Later, New Clues in the Target Breach - On Dec. 18, 2013, KrebsOnSecurity broke the news that U.S. retail giant Target was battling a wide-ranging computer intrusion that compromised more than 40 million customer payment cards over the previous month. Ten years later, KrebsOnSecurity has ...
1 year ago Krebsonsecurity.com
CVE-2023-23369 - An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. ...
1 year ago
CVE-2023-50358 - An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. ...
10 months ago
CVE-2020-1662 - On Juniper Networks Junos OS and Junos OS Evolved devices, BGP session flapping can lead to a routing process daemon (RPD) crash and restart, limiting the attack surface to configured BGP peers. This issue only affects devices with BGP damping in ...
4 years ago
CVE-2018-19942 - A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following ...
3 years ago
CVE-2021-44052 - An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS. If exploited, this vulnerability allows remote attackers to traverse the file ...
2 years ago
CVE-2023-28980 - A Use After Free vulnerability in the routing protocol daemon of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause Denial of Service (DoS). In a rib sharding scenario the rpd process ...
1 year ago
CVE-2024-29206 - An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. ...
7 months ago
Ransomware Surge is Driving UK Inflation, Says Veeam - The ransomware epidemic hitting UK businesses is leading many to increase their prices, adding to already high inflation, new data from Veeam has warned. The data protection firm surveyed 100 directors of UK businesses with over 500 employees that ...
1 year ago Infosecurity-magazine.com
ShinyHunters serial cybercrim gets three years in slammer The Register - A key member of the ShinyHunters cybercrime group is facing three years in the slammer and being forced to return $5 million in criminal proceeds. Sebastien Raoult, 22, was in charge of developing websites for ShinyHunters that mimicked the real ...
11 months ago Go.theregister.com
CVE-2021-38691 - A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the ...
2 years ago
CVE-2021-38690 - A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the ...
2 years ago
CVE-2021-38689 - A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the ...
2 years ago
CVE-2021-38682 - A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the ...
2 years ago
CVE-2021-38692 - A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the ...
2 years ago
Dallas County investigating 'cybersecurity incident' months after city ransomware attack - Dallas County on Monday confirmed an investigation into what it's calling a "Cybersecurity incident" that hit county systems more than a week ago. The incident comes about five months after a cyberattack that compromised the personal information of ...
1 year ago Keranews.org

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)