Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Two Dozen UEFI Vulnerabilities Impact Millions of Devices From Major Vendors

Researchers at firmware security company Binarly have identified nearly two dozen vulnerabilities in UEFI firmware code used by the world’s largest device makers.

Researchers at firmware security company Binarly have identified nearly two dozen vulnerabilities in UEFI firmware code used by the world’s largest device makers.

According to Binarly, the 23 high-severity vulnerabilities could impact millions of enterprise devices, such as laptops, servers, routers, network appliances, industrial control systems (ICS), and edge computing devices. There are more than 25 affected vendors, including HP, Lenovo, Fujitsu, Microsoft, Intel, Dell, Bull (Atos) and Siemens.

The security holes exist in the InsydeH2O UEFI firmware provided by Insyde Software.

“The root cause of the problem was found in the reference code associated with InsydeH2O firmware framework code. All of the [impacted] vendors were using Insyde-based firmware SDK to develop their pieces of firmware,” Binarly explained.

The vulnerabilities are mostly related to System Management Mode (SMM) and they can lead to arbitrary code execution with elevated privileges. CVE identifiers have been assigned to each of the 23 weaknesses.

Insyde firmware vulnerability CVE

An attacker with privileged user access to the targeted system can exploit the vulnerabilities to install highly persistent malware. The attacker can bypass endpoint security solutions, Secure Boot, and virtualization-based security.

“The active exploitation of all the discovered vulnerabilities can’t be detected by firmware integrity monitoring systems due to limitations of the Trusted Platform Module (TPM) measurement. The remote device health attestation solutions will not detect the affected systems due to the design limitations in visibility of the firmware runtime,” Binarly said.

The vulnerabilities were initially discovered in Fujitsu devices, but a closer analysis revealed that it was a broader issue impacting Insyde-based firmware. Fujitsu was notified in September and Binarly then worked with CERT/CC and the Linux Vendor Firmware Service (LVFS) to identify and notify other impacted vendors.

Advertisement. Scroll to continue reading.

Insyde has patched the vulnerabilities and it has released security advisories. However, it will likely take some time until the patches reach affected devices.

Technical details about the flaws will be made available in the upcoming days.

Related: Sophisticated iLOBleed Rootkit Targets HP Servers

Related: Supermicro, Pulse Secure Respond to Trickbot’s Ability to Target Firmware

Related: Driver Vulnerabilities Facilitate Attacks on ATMs, PoS Systems

Related: Serious Vulnerabilities Found in Firmware Used by Many IP Camera Vendors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.