Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

"Experience has proved that some people indeed know everything." -- Russell Baker


computers / comp.mobile.android / WiFi Calling Security Flaw

SubjectAuthor
* WiFi Calling Security FlawAJL
+- Re: WiFi Calling Security FlawJoerg Lorenz
+* Re: WiFi Calling Security FlawBugsy
|`- Re: WiFi Calling Security Flawsms
`* Re: WiFi Calling Security FlawVanguardLH
 +* Re: WiFi Calling Security FlawAJL
 |+* Re: WiFi Calling Security FlawVanguardLH
 ||`- Re: WiFi Calling Security FlawAJL
 |`* Re: WiFi Calling Security FlawTheo
 | +- Re: WiFi Calling Security FlawAndy Burnelli
 | `- Re: WiFi Calling Security FlawAJL
 `- Re: WiFi Calling Security FlawAndy Burnelli

1
WiFi Calling Security Flaw

<tv9urn$3j960$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38839&group=comp.mobile.android#38839

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder.eternal-september.org!.POSTED!not-for-mail
From: noem...@none.com (AJL)
Newsgroups: comp.mobile.android
Subject: WiFi Calling Security Flaw
Date: Mon, 20 Mar 2023 08:41:41 -0700
Organization: A noiseless patient Spider
Lines: 32
Message-ID: <tv9urn$3j960$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 20 Mar 2023 15:41:43 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="209ce6588552f2b8cc983095acfdf069";
logging-data="3777728"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/IGLrukR4Qjhnbu34tsjMv"
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101
Thunderbird/45.2.0
Cancel-Lock: sha1:uPdZZNivI/135YWtkhvOcX5WI2s=
X-Mozilla-News-Host: news://news.eternal-september.org:119
 by: AJL - Mon, 20 Mar 2023 15:41 UTC

Just noticed this on my local TV page. Think I've seen some of these
phones mentioned here...

"Google’s Project Zero team discovered multiple security flaws with
Samsung Galaxy smartphones that could allow hackers to target devices
easily.

All a hacker would need is the victim’s phone number, which can be used
to compromise the phone without the user knowing anything is wrong."

Tests conducted by Project Zero confirm that those four vulnerabilities
allow an attacker to remotely compromise a phone at the baseband level
with no user interaction and require only that the attacker know the
victim's phone number. With limited additional research and development,
we believe that skilled attackers would be able to quickly create an
operational exploit to compromise affected devices silently and
remotely,” Google said.

The devices affected are:

- Samsung Galaxy phones, including those in the S22, M33, M13, M12, A71,
A53, A33, A21, A13, A12 and A04 series

- Vivo phones, including those in the S16, S15, S6, X70, X60 and X30 series

- Google Pixel 6 and 6 Pro, Pixel 6a, Pixel 7 and 7 Pro

- Any wearables that use the Exynos W920 chipset

- Any vehicles that use the Exynos Auto T5123 chipset"

<https://www.abc15.com/how-to-turn-off-wi-fi-calling-on-android-to-combat-hackers>

Re: WiFi Calling Security Flaw

<tva7ee$28mt7$1@solani.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38854&group=comp.mobile.android#38854

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!weretis.net!feeder8.news.weretis.net!reader5.news.weretis.net!news.solani.org!.POSTED!not-for-mail
From: hugyb...@gmx.ch (Joerg Lorenz)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Mon, 20 Mar 2023 19:08:14 +0100
Message-ID: <tva7ee$28mt7$1@solani.org>
References: <tv9urn$3j960$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 20 Mar 2023 18:08:14 -0000 (UTC)
Injection-Info: solani.org;
logging-data="2382759"; mail-complaints-to="abuse@news.solani.org"
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101
Thunderbird/102.8.0
Cancel-Lock: sha1:f/TlVJNJUz4QH//hnot1j79Cm60=
Content-Language: de-CH
In-Reply-To: <tv9urn$3j960$1@dont-email.me>
X-User-ID: eJwNxccBwDAIA8CVTEJRxqGI/Udw7nP2uniHurna2vIAXfAMShGckTgLzb8wkPNk9WmrXf0mLy8pEiY=
 by: Joerg Lorenz - Mon, 20 Mar 2023 18:08 UTC

Am 20.03.23 um 16:41 schrieb AJL:
> Just noticed this on my local TV page. Think I've seen some of these
> phones mentioned here...
>
> "Google’s Project Zero team discovered multiple security flaws with
> Samsung Galaxy smartphones that could allow hackers to target devices
> easily.
>
> All a hacker would need is the victim’s phone number, which can be used
> to compromise the phone without the user knowing anything is wrong."
>
> Tests conducted by Project Zero confirm that those four vulnerabilities
> allow an attacker to remotely compromise a phone at the baseband level
> with no user interaction and require only that the attacker know the
> victim's phone number. With limited additional research and development,
> we believe that skilled attackers would be able to quickly create an
> operational exploit to compromise affected devices silently and
> remotely,” Google said.
>
> The devices affected are:
>
> - Samsung Galaxy phones, including those in the S22, M33, M13, M12, A71,
> A53, A33, A21, A13, A12 and A04 series
>
> - Vivo phones, including those in the S16, S15, S6, X70, X60 and X30 series
>
> - Google Pixel 6 and 6 Pro, Pixel 6a, Pixel 7 and 7 Pro
>
> - Any wearables that use the Exynos W920 chipset
>
> - Any vehicles that use the Exynos Auto T5123 chipset"
>
> <https://www.abc15.com/how-to-turn-off-wi-fi-calling-on-android-to-combat-hackers>

Pixels are already updated/fixed.

--
Gutta cavat lapidem (Ovid)

Re: WiFi Calling Security Flaw

<tvannr$1i9e5$1@paganini.bofh.team>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38861&group=comp.mobile.android#38861

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!paganini.bofh.team!not-for-mail
From: bug...@zimage.comBUGSY (Bugsy)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Mon, 20 Mar 2023 17:46:35 -0500
Organization: To protect and to server
Message-ID: <tvannr$1i9e5$1@paganini.bofh.team>
References: <tv9urn$3j960$1@dont-email.me>
Injection-Date: Mon, 20 Mar 2023 22:46:20 -0000 (UTC)
Injection-Info: paganini.bofh.team; logging-data="1648069"; posting-host="xczZpsoeTb0iMipWn5RZfA.user.paganini.bofh.team"; mail-complaints-to="usenet@bofh.team"; posting-account="9dIQLXBM7WM9KzA+yjdR4A";
User-Agent: tin/2.4.5-20201224 ("Glen Albyn") (Linux/5.10.19-200.fc33.x86_64 (x86_64))
Cancel-Lock: sha256:ELqf0pBTcr1jm0AulD0o/u59UuTDCZKgOOSG4RsGT4g=
X-Notice: Filtered by postfilter v. 0.9.3
 by: Bugsy - Mon, 20 Mar 2023 22:46 UTC

AJL <noemail@none.com> wrote:

> Just noticed this on my local TV page.

It was posted to this newsgroup a few days ago.

Subject: March 2023 security update fixes 18 Samsung/Pixel/Vivo Exynos modem flaws
Date: Fri, 17 Mar 2023

--
Please wear your mask!
Bugs are everywhere. :)
!__!
(@)(@)
\.'||'./
-: :: :-
/'..''..'\

Re: WiFi Calling Security Flaw

<865exhoa2xo$.dlg@v.nguard.lh>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38868&group=comp.mobile.android#38868

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: V...@nguard.LH (VanguardLH)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Tue, 21 Mar 2023 20:22:03 -0500
Lines: 59
Message-ID: <865exhoa2xo$.dlg@v.nguard.lh>
References: <tv9urn$3j960$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-13"
Content-Transfer-Encoding: 8bit
X-Trace: individual.net tTBJwhTLQ9OcldNUX/YadQ7+rvMBdT7ND+Ly4Rvc9+Q+43GtkQ
Cancel-Lock: sha1:PrckzuIJfaapGeBB7hADP/5G6N4=
User-Agent: 40tude_Dialog/2.0.15.41
 by: VanguardLH - Wed, 22 Mar 2023 01:22 UTC

AJL <noemail@none.com> wrote:

> Just noticed this on my local TV page. Think I've seen some of these
> phones mentioned here...
>
> "Google’s Project Zero team discovered multiple security flaws with
> Samsung Galaxy smartphones that could allow hackers to target devices
> easily.
>
> All a hacker would need is the victim’s phone number, which can be used
> to compromise the phone without the user knowing anything is wrong."
>
> Tests conducted by Project Zero confirm that those four vulnerabilities
> allow an attacker to remotely compromise a phone at the baseband level
> with no user interaction and require only that the attacker know the
> victim's phone number. With limited additional research and development,
> we believe that skilled attackers would be able to quickly create an
> operational exploit to compromise affected devices silently and
> remotely,” Google said.
>
> The devices affected are:
>
> - Samsung Galaxy phones, including those in the S22, M33, M13, M12, A71,
> A53, A33, A21, A13, A12 and A04 series
>
> - Vivo phones, including those in the S16, S15, S6, X70, X60 and X30 series
>
> - Google Pixel 6 and 6 Pro, Pixel 6a, Pixel 7 and 7 Pro
>
> - Any wearables that use the Exynos W920 chipset
>
> - Any vehicles that use the Exynos Auto T5123 chipset"
>
> <https://www.abc15.com/how-to-turn-off-wi-fi-calling-on-android-to-combat-hackers>

That article points to the parent article at:

https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html

While some phones are listed, seems the cause is the Exynos modem. I've
not seen phone specs that note which modem was used in a brand and model
of phone. Don't know how you could test for which modem is used in your
phone, or its version (since defects are usually present on, or after, a
particular version). One user said to go to Android settings -> About
phone, under baseband version. No such entry on my c.2016 phone.

I think the modem is integrated into the CPU. My old phone has the
Qualcomm MSM8996 Snapdragon 820 CPU. Specs at their web site:

https://www.qualcomm.com/products/mobile/snapdragon/smartphones/snapdragon-8-series-mobile-platforms/snapdragon-820-mobile-platform

says:

Cellular modem-RF : Qualcomm Snapdragon X12 LTE modem

So, apparently not any Exynos stuff in my phone. You need a phone using
an Exynos CPU to have an integrated Exynos modem to be possibly
vulnerable depending on modem firmware version. Specs on your phone
should reveal which CPU it uses.

Re: WiFi Calling Security Flaw

<tvdp2a$c33i$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38871&group=comp.mobile.android#38871

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder.eternal-september.org!.POSTED!not-for-mail
From: noem...@none.com (AJL)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Wed, 22 Mar 2023 02:27:23 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 31
Message-ID: <tvdp2a$c33i$1@dont-email.me>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Wed, 22 Mar 2023 02:27:23 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="4831a1e0e65f270a3385ec0567a23e7b";
logging-data="396402"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/XhTHXVKUH5G4+PXhAesUf"
User-Agent: PhoNews/3.10.0 (Android/9)
Cancel-Lock: sha1:uT3AEHLQB4FGE7K7HPPxV+TmyHo=
In-Reply-To: <865exhoa2xo$.dlg@v.nguard.lh>
 by: AJL - Wed, 22 Mar 2023 02:27 UTC

On 3/21/23 6:22 PM, VanguardLH wrote:
> AJL posted:

>> The [the reported security flaw] devices affected are [& were before updates]:
>> -Samsung Galaxy phones, including those in the S22, M33, M13, M12, A71,
>> A53, A33, A21, A13, A12 and A04 series
>> - Vivo phones, including those in the S16, S15, S6, X70, X60 and X30 series
>> - Google Pixel 6 and 6 Pro, Pixel 6a, Pixel 7 and 7 Pro
>> - Any wearables that use the Exynos W920 chipset
>> - Any vehicles that use the Exynos Auto T5123 chipset"
>> <https://www.abc15.com/how-to-turn-off-wi-fi-calling-on-android-to-combat-hackers>

>That article points to the parent article at:
>https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html

> One user said to go to Android settings -> About
>phone, under baseband version. No such entry on my c.2016 phone.

On my Galaxy S10+ that location does have a 'Baseband Version' entry and it
says G975USQS8IVL2. But I have no clue what it means.

>apparently not any Exynos stuff in my phone. You need a phone using
>an Exynos CPU to have an integrated Exynos modem to be possibly
>vulnerable depending on modem firmware version. Specs on your phone
>should reveal which CPU it uses.

Since my phone wasn't on the list I felt (somewhat) safe. But who knows, if
it's not this it may be that. But then I drove on the freeway today so I'm
used to taking chances...

Re: WiFi Calling Security Flaw

<tvds87$25pq9$1@paganini.bofh.team>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38875&group=comp.mobile.android#38875

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!paganini.bofh.team!not-for-mail
From: nos...@nospam.net (Andy Burnelli)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Wed, 22 Mar 2023 03:21:59 +0000
Organization: To protect and to server
Message-ID: <tvds87$25pq9$1@paganini.bofh.team>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Wed, 22 Mar 2023 03:21:44 -0000 (UTC)
Injection-Info: paganini.bofh.team; logging-data="2287433"; posting-host="AsqLGrACyV7Ih78ZYM8Kow.user.paganini.bofh.team"; mail-complaints-to="usenet@bofh.team"; posting-account="9dIQLXBM7WM9KzA+yjdR4A";
Cancel-Lock: sha256:2F+GOKaX8jcO+zLnbE17Qd3Eq1bhtjHH8+N776sbrQY=
X-Notice: Filtered by postfilter v. 0.9.3
Content-Language: en-GB
 by: Andy Burnelli - Wed, 22 Mar 2023 03:21 UTC

VanguardLH wrote:

> While some phones are listed, seems the cause is the Exynos modem. I've
> not seen phone specs that note which modem was used in a brand and model
> of phone.

Sometimes VanguardLH drives me nuts because everything he says he hasn't
seen was already covered, in gory detail, in this very newsgroup.

Sigh. It wasn't even me who covered it; it was others.

Apparently VanguardLH loves his filters, but they keep him ignorant.
So be it.

Ignorance has a way of protecting itself and VanguardLH is a good example.

Re: WiFi Calling Security Flaw

<19g22c62y0392$.dlg@v.nguard.lh>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38879&group=comp.mobile.android#38879

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: V...@nguard.LH (VanguardLH)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Wed, 22 Mar 2023 00:26:30 -0500
Lines: 43
Message-ID: <19g22c62y0392$.dlg@v.nguard.lh>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh> <tvdp2a$c33i$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Trace: individual.net /U2rE9xnVgGoDE6QEgCjxQOl5wy83bh3lPqZfcSuce46dVCKm2
Cancel-Lock: sha1:607lkhxGW+vAxp0dlm/t7+n6snc=
User-Agent: 40tude_Dialog/2.0.15.41
 by: VanguardLH - Wed, 22 Mar 2023 05:26 UTC

AJL <noemail@none.com> wrote:

> Since my phone wasn't on the list I felt (somewhat) safe. But who
> knows, if it's not this it may be that. But then I drove on the
> freeway today so I'm used to taking chances...

Wasn't too long ago a similar vulnerability was found with SMS. Without
alerting the user, and with no prompting whatsoever, a hacker could
facilitate an attack on your phone without you ever knowing about it.

https://www.tyntec.com/blog/what-do-about-vulnerability-sms-based-authentication
https://www.theverge.com/2021/3/15/22332315/sms-redirect-flaw-exploit-text-message-hijacking-hacking
https://www.macrumors.com/2021/03/25/sms-routing-vulnerability-fix/

This wasn't about sending malicious texts with hyperlinks whose URLs
pointed to malicious sites. That would require the user to tap on the
hyperlink to use it. Nope, the SMS attacks I recall used SMS to hack
into your phone without you ever being aware someone connected to your
phone.

Vulnerabilities with MMS is why I configured my phone to /not/
automatically download them. I'll decide if and when to receive
oversized texts. Oh, yes, there have been patches to bar or mask the
vulnerability, but that requires phone users actually get the OS updates
to their phone. Many users are still using discontinued phones, and
those don't get OS updates because, well, the phone is no longer
supported. My phone was introduced in 2016, I got a couple OS updates,
it got discontinued in 2019, and I've never seen an OS update since
which means I'm back on Android 8.0.0 with no chance of ever seeing a
subsequent OS update. That a patch fixed a vulnerability doesn't mean
YOU got or ever will get the patch (and there have been many).

More and more users are relying on their smartphones for most of their
computing experience. In fact, in the marketshare of which platforms
are connecting to the Web, smartphones surpassed desktops a long time
ago.

https://gs.statcounter.com/platform-market-share/desktop-mobile/worldwide/#monthly-200902-202302
(can take a couple of minutes to load all the archived data)

As mobile devices have taken over the market share, Windows is no longer
the popular target of hackers. They've moved to Android. The bigger,
juicier, more profitable target platform.

Re: WiFi Calling Security Flaw

<tve90i$h8l7$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38880&group=comp.mobile.android#38880

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder.eternal-september.org!.POSTED!not-for-mail
From: noem...@none.com (AJL)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Wed, 22 Mar 2023 06:59:31 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 45
Message-ID: <tve90i$h8l7$1@dont-email.me>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh>
<tvdp2a$c33i$1@dont-email.me> <19g22c62y0392$.dlg@v.nguard.lh>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Wed, 22 Mar 2023 06:59:31 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="4831a1e0e65f270a3385ec0567a23e7b";
logging-data="565927"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/aZb2Xhx2i/iQgPjAwpW7s"
User-Agent: PhoNews/3.10.0 (Android/9)
Cancel-Lock: sha1:FOY/g0qa3SAypifeDcbi8Wz0cys=
In-Reply-To: <19g22c62y0392$.dlg@v.nguard.lh>
 by: AJL - Wed, 22 Mar 2023 06:59 UTC

On 3/21/23 10:26 PM, VanguardLH wrote:

>Vulnerabilities with MMS is why I configured my phone to /not/
>automatically download them. I'll decide if and when to receive
>oversized texts. Oh, yes, there have been patches to bar or mask the
>vulnerability, but that requires phone users actually get the OS updates
>to their phone.

I think my Galaxy S10+ is about to run out of updates. Samsung says 4 years
and I'm close to that. It was last updated in December and says it has the
latest version.

>those don't get OS updates because, well, the phone is no longer
>supported. My phone was introduced in 2016, I got a couple OS updates,
>it got discontinued in 2019, and I've never seen an OS update since
>which means I'm back on Android 8.0.0 with no chance of ever seeing a
>subsequent OS update.

If my phone continues to work ok I'll likely keep it past 5 years. So far no
battery problems (knocks on wood).

>More and more users are relying on their smartphones for most of their
>computing experience. In fact, in the marketshare of which platforms
>are connecting to the Web, smartphones surpassed desktops a long time
>ago.

Awhile back I kept everything on my phone. Then I decided to hide the
sensitive stuff. Then I found there were just too many ways to beat the
hiding. So now I just keep my basic entertainment apps on the phone for
killing time when out waiting for you know who shopping.

>As mobile devices have taken over the market share, Windows is no longer
>the popular target of hackers. They've moved to Android. The bigger,
>juicier, more profitable target platform.

That would be me. I recently bought a midrange ($500) Chromebook (that I'm
currently posting with) that of course also runs my Android apps (like this
newsreader). I'm seeing how long I can go without using Windows. So far
with my modest needs I think I'll be giving the old Windows laptops to the
grandkids shortly. Chromebooks are supposed to be safer...aren't they...
8-O

Re: WiFi Calling Security Flaw

<tvion4$1btcf$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38901&group=comp.mobile.android#38901

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder.eternal-september.org!.POSTED!not-for-mail
From: scharf.s...@geemail.com (sms)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Thu, 23 Mar 2023 16:52:02 -0700
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <tvion4$1btcf$1@dont-email.me>
References: <tv9urn$3j960$1@dont-email.me> <tvannr$1i9e5$1@paganini.bofh.team>
Reply-To: scharf.steven@geemail.com
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 23 Mar 2023 23:52:04 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="355f0f304d8e0979a9de589028aa6d91";
logging-data="1439119"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19ftBF2XBdrK7LRR4NdMJTB"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.9.0
Cancel-Lock: sha1:jbg2rNbUvIstljLGXuYFdtCeXLo=
In-Reply-To: <tvannr$1i9e5$1@paganini.bofh.team>
Content-Language: en-US
 by: sms - Thu, 23 Mar 2023 23:52 UTC

On 3/20/2023 3:46 PM, Bugsy wrote:
> AJL <noemail@none.com> wrote:
>
>> Just noticed this on my local TV page.
>
> It was posted to this newsgroup a few days ago.
>
> Subject: March 2023 security update fixes 18 Samsung/Pixel/Vivo Exynos modem flaws
> Date: Fri, 17 Mar 2023

Glad to see that the security patch came out so quickly.

--
“If you are not an expert on a subject, then your opinions about it
really do matter less than the opinions of experts. It's not
indoctrination nor elitism. It's just that you don't know as much as
they do about the subject.”—Tin Foil Awards

Re: WiFi Calling Security Flaw

<iJc*ol2bz@news.chiark.greenend.org.uk>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38909&group=comp.mobile.android#38909

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!paganini.bofh.team!newsfeed.xs3.de!callisto.xs3.de!nntp-feed.chiark.greenend.org.uk!ewrotcd!.POSTED.chiark.greenend.org.uk!not-for-mail
From: theom+n...@chiark.greenend.org.uk (Theo)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: 24 Mar 2023 11:36:24 +0000 (GMT)
Organization: University of Cambridge, England
Message-ID: <iJc*ol2bz@news.chiark.greenend.org.uk>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh> <tvdp2a$c33i$1@dont-email.me>
Injection-Info: chiark.greenend.org.uk; posting-host="chiark.greenend.org.uk:212.13.197.229";
logging-data="12057"; mail-complaints-to="abuse@chiark.greenend.org.uk"
User-Agent: tin/1.8.3-20070201 ("Scotasay") (UNIX) (Linux/5.10.0-20-amd64 (x86_64))
Originator: theom@chiark.greenend.org.uk ([212.13.197.229])
 by: Theo - Fri, 24 Mar 2023 11:36 UTC

AJL <noemail@none.com> wrote:
> On 3/21/23 6:22 PM, VanguardLH wrote:
> >That article points to the parent article at:
> >https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html
>
> > One user said to go to Android settings -> About
> >phone, under baseband version. No such entry on my c.2016 phone.
>
> On my Galaxy S10+ that location does have a 'Baseband Version' entry and it
> says G975USQS8IVL2. But I have no clue what it means.

That's the version of the Samsung firmware running on your baseband CPU, not
the model of chip as such.

However, as usual, Samsung supply different chips in different markets. The
S10+ comes as the SM-G975 with various suffices:

SM-G975F/DS: Global (EMEA/LATAM), Exynos
SM-G975U: USA, Snapdragon
SM-G975W: Canada, not sure (would guess Snapdragon?)
https://www.gsmarena.com/samsung_galaxy_s10+-9535.php

The firmware version suggests you have the U variant, which has a Qualcomm
Snapdragon and isn't affected by this vulnerability.

Theo

Re: WiFi Calling Security Flaw

<tvkc70$34mmd$1@paganini.bofh.team>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38915&group=comp.mobile.android#38915

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!paganini.bofh.team!not-for-mail
From: nos...@nospam.net (Andy Burnelli)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Fri, 24 Mar 2023 14:31:12 +0000
Organization: To protect and to server
Message-ID: <tvkc70$34mmd$1@paganini.bofh.team>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh> <tvdp2a$c33i$1@dont-email.me> <iJc*ol2bz@news.chiark.greenend.org.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Fri, 24 Mar 2023 14:30:57 -0000 (UTC)
Injection-Info: paganini.bofh.team; logging-data="3300045"; posting-host="4DT3gNkLTeNcJ0ankVJ+rw.user.paganini.bofh.team"; mail-complaints-to="usenet@bofh.team"; posting-account="9dIQLXBM7WM9KzA+yjdR4A";
Cancel-Lock: sha256:aNdUWn8M8+JGWHB4VMl/e05JmIbrgzWBZ0YuHEF67Ew=
Content-Language: en-GB
X-Notice: Filtered by postfilter v. 0.9.3
 by: Andy Burnelli - Fri, 24 Mar 2023 14:31 UTC

Theo wrote:

> That's the version of the Samsung firmware running on your baseband CPU, not
> the model of chip as such.

For those who want a program that checks hardware features, I suggest...

*DevCheck* Device & System Info by flar2, In-app purchases
free, ad free, requires gsf, 4.6 star 16.3K reviews 1M+ Downloads
<https://play.google.com/store/apps/details?id=flar2.devcheck>

*Device Info HW* by Andrey Efremov
free, ad free, gsf free, 4.6 star 10.6K reviews 5M+ Downloads
<https://play.google.com/store/apps/details?id=ru.andr7e.deviceinfohw>

--
Posted out of the goodness of my heart to disseminate useful information
which, in this case, is to faithfully try to help people find hardware.

Re: WiFi Calling Security Flaw

<almarsoft.7432231215241636233@news.eternal-september.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=38919&group=comp.mobile.android#38919

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder.eternal-september.org!.POSTED!not-for-mail
From: noem...@none.com (AJL)
Newsgroups: comp.mobile.android
Subject: Re: WiFi Calling Security Flaw
Date: Fri, 24 Mar 2023 16:21:12 -0700
Organization: A noiseless patient Spider
Lines: 25
Message-ID: <almarsoft.7432231215241636233@news.eternal-september.org>
References: <tv9urn$3j960$1@dont-email.me> <865exhoa2xo$.dlg@v.nguard.lh> <tvdp2a$c33i$1@dont-email.me> <iJc*ol2bz@news.chiark.greenend.org.uk>
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: dont-email.me; posting-host="949107a57ef6b63257760a79af0c4b42";
logging-data="1973551"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19h7IECnuhLXvAndDgw9I3G"
User-Agent: Groundhog Newsreader for Android
Cancel-Lock: sha1:VNgoA6bqVwaYqtJe5sZexXPw6rg=
In-Reply-To: <iJc*ol2bz@news.chiark.greenend.org.uk>
 by: AJL - Fri, 24 Mar 2023 23:21 UTC

Theo <theom+news@chiark.greenend.org.uk> wrote:
> AJL <noemail@none.com> wrote:

> > On my Galaxy S10+ that location does have a 'Baseband Version'
entry and it
> > says G975USQS8IVL2. But I have no clue what it means.

> That's the version of the Samsung firmware running on your baseband
CPU, not
> the model of chip as such.

> However, as usual, Samsung supply different chips in different
markets. The
> S10+ comes as the SM-G975 with various suffices:

> SM-G975F/DS: Global (EMEA/LATAM), Exynos
> SM-G975U: USA, Snapdragon
> SM-G975W: Canada, not sure (would guess Snapdragon?)
> https://www.gsmarena.com/samsung_galaxy_s10+-9535.php

> The firmware version suggests you have the U variant, which has a
Qualcomm
> Snapdragon and isn't affected by this vulnerability.

Interesting. Thanks for the info...

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor