"KAIST Team Used Fuzzing to Spot Newer LTE Protocol Vulnerabilities"

36 vulnerabilities were found in 4G LTE wireless networks by researchers at the Korea Advanced Institute of Science and Technology (KAIST) through the use of a semi-automated fuzzing tool. The exploitation of these vulnerabilities could allow attackers to spoof SMS messages, manipulate user data traffic, and more. This article continues to discuss the vulnerabilities discovered in 4G LTE wireless networks and the technique used by researchers to find them.

TechXplore reports "KAIST Team Used Fuzzing to Spot Newer LTE Protocol Vulnerabilities"

Submitted by Anonymous on