Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BMC Firmware Vulnerabilities Expose OT, IoT Devices to Remote Attacks

Researchers at industrial cybersecurity firm Nozomi Networks have discovered more than a dozen vulnerabilities in baseboard management controller (BMC) firmware.

Researchers at industrial cybersecurity firm Nozomi Networks have discovered more than a dozen vulnerabilities in baseboard management controller (BMC) firmware.

BMC is a specialized processor that allows administrators to remotely control and monitor a device without having to access the operating system or applications running on it. The BMC can be used to reboot a device, install an operating system, update the firmware, monitor system parameters, and analyze logs.

Lanner BMC vulnerability Many BMC vulnerabilities have been found in the past years, with researchers warning that exploitation of these flaws can allow a remote attacker to compromise and even damage the targeted server.

However, much of the research has focused on IT servers. Nozomi Networks’ research targeted a BMC that is used for operational technology (OT) and IoT devices.

Nozomi has analyzed IAC-AST2500A, an expansion card that enables BMC functionality on network appliances made by Lanner, a Taiwan-based company that specializes in the design and manufacturing of network appliances and rugged applied computing platforms.

The firmware running on the affected card is based on BMC remote management firmware from AMI, which is used by tech giants such as Asus, Dell, HP, Lenovo, Gigabyte and Nvidia.

The Lanner expansion card comes with a web application that allows users to take full control of the host, as well as the BMC itself. An analysis of this web interface by Nozomi researchers led to the discovery of 13 vulnerabilities, including five critical security holes that can be exploited for arbitrary code execution.

Nozomi has detailed how two of the 13 vulnerabilities, a medium-severity broken access control issue and a critical-severity command injection flaw, could be chained by an unauthenticated attacker to achieve remote code execution with root privileges on the BMC.

The cybersecurity firm said Lanner has created patches that should address the 13 vulnerabilities, but noted that it discovered other flaws as well during its analysis and those are still in the process of being fixed.

Advertisement. Scroll to continue reading.

Related: QCT Servers Affected by ‘Pantsdown’ BMC Vulnerability

Related: BMC Firmware Vulnerabilities Affect Lenovo, Gigabyte Servers

Related: NVIDIA Patches AMI BMC Vulnerabilities Impacting Several Major Vendors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.