Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Firmware Zero-Day Allows Hackers to Disable Security Features

A researcher has discovered a zero-day firmware vulnerability that can be exploited by malicious hackers to disable security features on Lenovo, HP and likely other PCs.

A researcher has discovered a zero-day firmware vulnerability that can be exploited by malicious hackers to disable security features on Lenovo, HP and likely other PCs.

Researcher Dmytro Oleksiuk revealed last week that he had identified a privilege escalation vulnerability in the Unified Extensible Firmware Interface (UEFI) present on all Lenovo ThinkPad series laptops. UEFI is the successor of the Basic Input/Output System (BIOS) firmware interface.

According to Oleksiuk, the flaw exists in the System Management Mode (SMM) code of Lenovo’s UEFI and it could be exploited for various “evil things,” including to disable the Secure Boot feature, disable UEFI write protections, and bypass Windows 10 Enterprise security features such as Device Guard or Credential Guard.

An attacker can exploit the firmware vulnerability, dubbed “ThinkPwn,” by copying the exploit to a USB flash drive and executing it from the UEFI shell. The researcher believes the flaw can also be exploited from the operating system.

In its own advisory, Lenovo said it’s investigating the matter, but the vendor has so far determined that the vulnerable code was provided by at least one of its three independent BIOS vendors (IBVs). These IBVs take the code provided by chip vendors such as AMD and Intel and customize it for specific computers.

“The package of code with the SMM vulnerability was developed on top of a common code base provided to the IBV by Intel. Importantly, because Lenovo did not develop the vulnerable SMM code and is still in the process of determining the identity of the original author, it does not know its originally intended purpose,” Lenovo said. “But, as part of the ongoing investigation, Lenovo is engaging all of its IBVs as well as Intel to identify or rule out any additional instances of the vulnerability’s presence in the BIOS provided to Lenovo by other IBVs, as well as the original purpose of the vulnerable code.”

Oleksiuk has confirmed that the vulnerable code comes from Intel, but says the company addressed it in mid-2014 – although it’s unclear if Intel actually knew about the issue.

Lenovo noted that this is an “industry-wide” problem and someone has already confirmed that the vulnerable code is also present in HP Pavilion laptops.

Advertisement. Scroll to continue reading.

The researcher disclosed the details of the vulnerability before Lenovo got a chance to fix it. The vendor said Oleksiuk refused to collaborate, while the researcher claims he agreed to help Lenovo, but the company refused to accept his “terms and conditions.”

Related: Pre-installed Lenovo Bloatware Causing More Security Problems

Related: EFI Zero-Day Exposes Macs to Rootkit Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.