Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

HP Patches UEFI Vulnerabilities Affecting Over 200 Computers

HP on Wednesday announced the release of patches for two high-severity vulnerabilities that impact the UEFI firmware of more than 200 laptops, workstations, and other products.

HP on Wednesday announced the release of patches for two high-severity vulnerabilities that impact the UEFI firmware of more than 200 laptops, workstations, and other products.

The two vulnerabilities are tracked as CVE-2021-3808 and CVE-2021-3809 and have a CVSS score of 8.8. HP has credited Nicholas Starke of Aruba Threat Labs and a researcher who uses the online moniker “yngweijw” for reporting these bugs, but did not provide technical information on either of the flaws.

However, the company did share a list of impacted products, which includes numerous business notebooks and desktop PCs, as well as desktop workstations, retail point-of-sale devices, and thin client PCs.

“Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities,” HP notes in its advisory.

[ READ: Firmware Flaws Allow Disabling Secure Boot on Lenovo Laptops ]

According to Starke, HP needed roughly six months to address CVE-2021-3809, the vulnerability he reported.

The security defect, he explains, is related to an SMI (System Management Interrupt) handler that calls out from System Management Mode (SMM), a highly privileged execution mode of x86 processors.

Starke claims that the SMI handler “can be triggered from a kernel execution context such as a Windows Kernel Driver,” which would allow an attacker to find the memory address of a specific function and overwrite it in physical memory so that it would point to attacker code.

Advertisement. Scroll to continue reading.

“This vulnerability could allow an attacker executing with kernel-level privileges (CPL == 0) to escalate privileges to System Management Mode (SMM). Executing in SMM gives an attacker full privileges over the host to further carry out attacks,” Starke says.

While firmware updates are already available for most of the affected devices, a few of them have yet to receive patches. Users should read HP’s advisory for further details on impact and updates.

This week, HP also published advisories to detail patches that Intel has released to resolve multiple firmware and software vulnerabilities affecting its processors and chipsets, and which impact HP products as well.

Related: 16 Vulnerabilities Found in Firmware of HP Enterprise Devices

Related: High-Severity UEFI Vulnerabilities Patched in Dell Enterprise Laptops

Related: Two Dozen UEFI Vulnerabilities Impact Millions of Devices From Major Vendors

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.