Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

New Firmware Vulnerabilities Affecting Millions of Devices Allow Persistent Access

Firmware security company Binarly has discovered another round of potentially serious firmware vulnerabilities that could allow an attacker to gain persistent access to any of the millions of affected devices.

Firmware security company Binarly has discovered another round of potentially serious firmware vulnerabilities that could allow an attacker to gain persistent access to any of the millions of affected devices.

The firm’s researchers have identified seven new security holes in InsydeH2O UEFI firmware provided by Insyde Software. The impacted code is used by dozens of other companies, including major vendors such as HP, Dell, Intel, Microsoft, Fujitsu, Framework, and Siemens.

Exploitation of the new vulnerabilities requires local privileged OS access, but many of them have still been assigned a ‘high severity’ rating. The flaws are related to System Management Mode (SMM) and they can lead to information disclosure or arbitrary code execution.

“These vulnerabilities can be used as second or third stage in the exploit chain to deliver long-term persistence invisible to most of the security solutions available in the market,” Alex Matrosov, the CEO of Binarly, told SecurityWeek.

“A firmware implant is the final goal for an attacker to maintain persistence. The attacker can install the malicious implant on different levels of the firmware, either as a modified legitimate module or a standalone driver. This kind of malicious code can bypass Secure Boot by design and influence further boot stages,” he added.

Binarly has made public individual advisories with technical details for each of the vulnerabilities.

The vendor has released patches and published advisories for the newly discovered vulnerabilities. CVE identifiers have been assigned to each of the seven bugs.

While Insyde has developed patches, Matrosov pointed out that it will take a long time for the fixes to reach devices.

Advertisement. Scroll to continue reading.

“In terms of supply chain impact, it will take 6-9 months based on our data for the vulnerabilities to be patched by device manufacturers at least on all the enterprise devices,” he said.

This is not the first time Binarly has found serious vulnerabilities in InsydeH2O firmware. Earlier this year, it disclosed nearly two dozen issues impacting millions of enterprise devices using the affected code.

The latest disclosure comes just weeks after Binarly reported finding a dozen similar vulnerabilities affecting Intel and HP devices.

Related: 16 Vulnerabilities Found in Firmware of HP Enterprise Devices

Related: Lenovo Patches UEFI Code Execution Vulnerability Affecting Many Laptops

Related: HP Patches UEFI Vulnerabilities Affecting Over 200 Computers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.