Executive Summary

Summary
Title Voice over LTE implementations contain multiple vulnerabilities
Informations
Name VU#943167 First vendor Publication 2015-10-16
Vendor VU-CERT Last vendor Modification 2015-10-20
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#943167

Voice over LTE implementations contain multiple vulnerabilities

Original Release date: 16 Oct 2015 | Last revised: 20 Oct 2015

Overview

Long Term Evolution (LTE) mobile networks are currently deployed through the world. These LTE mobile networks make use of full packet switching and the IP protocol, unlike previous iterations of the mobile network. This change from circuit switching to packet switching allows new attacks not previously possible. Some implementations of LTE networks and mobile applications are currently vulnerable to several issues which may result in loss of privacy, incorrect billing, and data spoofing.

Description

Current LTE networks rely on packet switching, rather than the circuit switching of previous generations of the mobile network. The use of packet switching and the IP protocol (particularly the SIP protocol) may allow for new types of attacks not possible on previous generation networks. Such types of attacks are well-known in the security community; for example, see previous attacks against Voice over IP (VoIP).

The following is a list of vulnerabilities discovered by the security researchers in some current implementations of LTE networks. Note that every carrier has its own implementation, and may not be vulnerable to every issue listed below.

CWE-732: Incorrect Permission Assignment for Critical Resource

The Android operating system does not have appropriate permissions model for current LTE networks; the CALL_PHONE permission can be overruled with only the INTERNET permission by directly sending SIP/IP packets. A call made in such a manner would not provide any feedback to the user. Continually making such calls may result in overbilling or lead to denial of service.

Apple reports that iOS uses a different permission model and is not affected by this particular issue.

CWE-284: Improper Access Control

Some networks allow two phones to directly establish a session rather than being monitored by a SIP server, thus such communication is not accounted for by the provider. This may be used to either spoof phone numbers or obtain free data usage such as for video calls.

CWE-287: Improper Authentication

Some networks do not properly authenticate every SIP message, allowing spoofing of phone numbers.

CWE-384: Session Fixation

Some networks allow a user to attempt to establish multiple SIP sessions simultaneously rather than restricting a user to a single voice session, which may lead to denial of service attacks on the network. An attacker may also use this to establish a peer-to-peer network within the mobile network.

Each provider/implementation of LTE may be vulnerable to one or more of the above issues.

More information is provided by Kim et. al. in their paper "Breaking and Fixing VoLTE: Exploiting Hidden Data Channels and Mis-Implementations" presented at ACM CCS 2015.

Impact

A remote attacker on the provider's network may be able to establish peer-to-peer connections to directly retrieve data from other phones, or spoof phone numbers when making calls. A malicious mobile app for Android may be able to silently place phone calls without the user's knowledge.

Solution

The CERT/CC is currently unaware of a practical solution to these problems.

Each provider must apply updates to their own network as necessary to resolve these issues. However, each provider is vulnerable to a different subset of these issues, so the exact fixes and timelines vary between providers. Concerned customers should contact their service provider for more information.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
GoogleAffected-19 Aug 2015
AppleNot Affected31 Aug 201525 Sep 2015
AT&TUnknown21 May 201519 Oct 2015
TMobileUnknown21 May 201516 Oct 2015
VerizonUnknown21 May 201519 Oct 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.5AV:N/AC:L/Au:S/C:N/I:P/A:P
Temporal4.7E:POC/RL:U/RC:UR
Environmental4.7CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://dl.acm.org/citation.cfm?id=2813718
  • http://www.sigsac.org/ccs/CCS2015/pro_paper.html
  • https://sslab.gtisc.gatech.edu/pages/publications.html#/

Credit

Thanks to Hongil Kim, Dongkwan Kim, Minhee Kwon, Hyungseok Han, Yeongjin Jang, Dongsu Han, Taesoo Kim, and Yongdae Kim for reporting this vulnerability and coordinating with vendors.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:Unknown
  • Date Public:13 Oct 2015
  • Date First Published:16 Oct 2015
  • Date Last Updated:20 Oct 2015
  • Document Revision:75

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/943167

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-10-20 21:21:15
  • Multiple Updates
2015-10-19 17:22:17
  • Multiple Updates
2015-10-17 00:21:21
  • Multiple Updates
2015-10-16 21:22:17
  • First insertion