Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

High-Severity UEFI Vulnerabilities Patched in Dell Enterprise Laptops

Firmware security company Binarly this week disclosed the details of several vulnerabilities that impact the Unified Extensible Firmware Interface (UEFI) of multiple Dell enterprise laptop models.

Firmware security company Binarly this week disclosed the details of several vulnerabilities that impact the Unified Extensible Firmware Interface (UEFI) of multiple Dell enterprise laptop models.

On March 10, Dell announced patches for five SMM vulnerabilities in the UEFI – the successor of the BIOS firmware interface – of 45 device models, including multiple Alienware, Inspiron, and Vostro laptop models.

Tracked as CVE-2022-24415, CVE-2022-24416, CVE-2022-24419, CVE-2022-24420, and CVE-2022-24421, the high-severity security bugs (CVSS score of 8.2) are described as improper input validation issues that could allow a local, authenticated attacker to execute arbitrary code on the vulnerable system.

Starting mid-February, Dell has made UEFI updates available for all of the impacted devices, including laptops, edge gateways, and embedded box PCs. Customers are advised to apply the updates as soon as possible.

Three of the resolved issues – namely CVE-2022-24419, CVE-2022-24420, and CVE-2022-24421 – were identified by security researchers with Binarly, who this week revealed that the flaws are actually versions of the UsbRt vulnerabilities initially detailed in 2016.

[ READ: Firmware Zero-Day Allows Hackers to Disable Security Features ]

Dubbed Aptiocalypsis, the UsbRt bugs could be exploited to run arbitrary System Management Mode (SMM) code to disable flash write protections and inject persistent backdoors into firmware.

The Aptiocalypsis vulnerabilities impacted devices running AMI-based firmware and multiple variants of the bugs were identified over time. The bugs that Dell recently patched prove that similar bugs continue to plague current devices, although more than half a decade has passed since the initial discovery.

Advertisement. Scroll to continue reading.

“UsbRt bugs have an almost-six-year-old history of successful and repeatable exploitation,” Binarly notes, pointing not only to the complexity of the firmware supply chain, but also to the inefficiency of the existing tools to successfully identify firmware-specific security defects.

“The majority of security practices revolve around the compliance checklists with poorly configured static analysis tools and running an antivirus scan of the entire code base snapshot before release. This fundamental misunderstanding of design failures leads to an expansion of code complexity and keeps devices in a perpetual state of exposure,” Binarly says.

Related: AMD Preparing Patches for UEFI SMM Vulnerability

Related: NSA Publishes Guidance on UEFI Secure Boot Customization

Related: UEFI Vulnerabilities Found in Gigabyte Mini PCs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.