Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

16 Vulnerabilities Found in Firmware of HP Enterprise Devices

Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.

Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.

A total of 16 CVE identifiers have been assigned to the vulnerabilities, which have been described as stack overflow, heap overflow, and memory corruption bugs affecting the UEFI Runtime Driver eXecution Environment (DXE) and System Management Mode (SMM) components. All of these security holes have been assigned “high severity” ratings.

The flaws affect a wide range of enterprise products made by HP, including desktop, laptop, point-of-sale, and edge computing devices.

According to Binarly, exploitation can allow an attacker with privileged user permissions to execute arbitrary code in the firmware, which can be useful for delivering persistent malware and bypassing endpoint security products, Secure Boot, and virtualization-based security.

HP also said that exploitation could lead to denial of service (DoS) and information disclosure.

“All of these vulnerabilities can be exploited as a secondary stage to gain additional persistence or bypass virtualization-based memory isolation,” Claudiu Teodorescu, CTO of Binarly, told SecurityWeek.

At least one of the vulnerabilities affecting HP systems has also been found to impact Dell devices, and a closer analysis revealed that the flaw was present in a firmware driver provided by AMD. This indicates that the issue could affect the devices of all manufacturers using the problematic AMD code.

“The lack of transparency in the firmware ecosystem makes the discovery of impacted devices a very hard problem,” Teodorescu explained, noting that Binarly has been working on technology “to detect at scale the impact of a certain vulnerability.”

Advertisement. Scroll to continue reading.

HP has published two advisories to inform customers about these vulnerabilities. The tech giant has started releasing firmware updates to address the issues.

Last month, Binarly disclosed nearly two dozen high-severity vulnerabilities impacting millions of enterprise devices from more than 25 vendors, including HP, Lenovo, Fujitsu, Microsoft, Intel, Dell, Bull (Atos) and Siemens.

Those flaws affected the InsydeH2O UEFI firmware provided by Insyde Software, and they allowed arbitrary code execution and privilege escalation.

Related: New ETW Attacks Can Allow Hackers to ‘Blind’ Security Products

Related: Sophisticated iLOBleed Rootkit Targets HP Servers

Related: Supermicro, Pulse Secure Respond to Trickbot’s Ability to Target Firmware

Related: Driver Vulnerabilities Facilitate Attacks on ATMs, PoS Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.