Vulnerabilities

16 Vulnerabilities Found in Firmware of HP Enterprise Devices

Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.

<p><strong><span><span>Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.</span></span></strong></p>

Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.

A total of 16 CVE identifiers have been assigned to the vulnerabilities, which have been described as stack overflow, heap overflow, and memory corruption bugs affecting the UEFI Runtime Driver eXecution Environment (DXE) and System Management Mode (SMM) components. All of these security holes have been assigned “high severity” ratings.

The flaws affect a wide range of enterprise products made by HP, including desktop, laptop, point-of-sale, and edge computing devices.

According to Binarly, exploitation can allow an attacker with privileged user permissions to execute arbitrary code in the firmware, which can be useful for delivering persistent malware and bypassing endpoint security products, Secure Boot, and virtualization-based security.

HP also said that exploitation could lead to denial of service (DoS) and information disclosure.

“All of these vulnerabilities can be exploited as a secondary stage to gain additional persistence or bypass virtualization-based memory isolation,” Claudiu Teodorescu, CTO of Binarly, told SecurityWeek.

At least one of the vulnerabilities affecting HP systems has also been found to impact Dell devices, and a closer analysis revealed that the flaw was present in a firmware driver provided by AMD. This indicates that the issue could affect the devices of all manufacturers using the problematic AMD code.

“The lack of transparency in the firmware ecosystem makes the discovery of impacted devices a very hard problem,” Teodorescu explained, noting that Binarly has been working on technology “to detect at scale the impact of a certain vulnerability.”

Advertisement. Scroll to continue reading.

HP has published two advisories to inform customers about these vulnerabilities. The tech giant has started releasing firmware updates to address the issues.

Last month, Binarly disclosed nearly two dozen high-severity vulnerabilities impacting millions of enterprise devices from more than 25 vendors, including HP, Lenovo, Fujitsu, Microsoft, Intel, Dell, Bull (Atos) and Siemens.

Those flaws affected the InsydeH2O UEFI firmware provided by Insyde Software, and they allowed arbitrary code execution and privilege escalation.

Related: New ETW Attacks Can Allow Hackers to ‘Blind’ Security Products

Related: Sophisticated iLOBleed Rootkit Targets HP Servers

Related: Supermicro, Pulse Secure Respond to Trickbot’s Ability to Target Firmware

Related: Driver Vulnerabilities Facilitate Attacks on ATMs, PoS Systems

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version