Cloud Security

‘USB Over Ethernet’ Driver Vulnerabilities Affected Major Cloud Services

Potentially serious vulnerabilities identified in a library developed by Eltima affected multiple cloud services, according to endpoint security company SentinelOne.

<p><strong><span><span>Potentially serious vulnerabilities identified in a library developed by Eltima affected multiple cloud services, according to endpoint security company SentinelOne.</span></span></strong></p>

Potentially serious vulnerabilities identified in a library developed by Eltima affected multiple cloud services, according to endpoint security company SentinelOne.

The issues were identified in an Eltima product called ‘USB Over Ethernet’, which provides remote USB redirection functionality and which is implemented in some cloud products with several modifications.

In Amazon WorkSpaces, SentinelOne’s SentinelLabs explains, the library allows users to redirect USB devices so they can connect them directly from a remote desktop.

Responsible for the redirection are two drivers that are flawed, and which might have been vulnerable since the beginning of 2020, SentinelLabs researchers say.

SentinelLabs discovered the security holes in I/O Control (IOCTL) handlers in charge of “validating, probing, locking, and mapping the buffer itself depending on the use case,” and which are the same across all vulnerable products.

Because of the manner in which the handlers are used and because no buffer verification exists, malicious attackers could look for double fetches and arbitrary pointer dereference, which in turn could lead to other vulnerabilities.

“These vulnerabilities allow attackers to escalate privileges enabling them to disable security products, overwrite system components, corrupt the operating system, or perform malicious operations unimpeded,” the security researchers explain.

SentinelLabs reported the vulnerabilities to the vendors in the second quarter of the year, which has resulted in a total of 27 CVE identifiers being issued.

Advertisement. Scroll to continue reading.

Affected products include Amazon’s Nimble Studio AMI, NICE DCV, WorkSpaces, and AppStream client; Accops’ HyWorks Client and HyWorks DVM Tools for Windows; Amzetta zPortal (Windows client and DVM Tools); Donglify; Eltima USB Network Gate; FlexiHub; and NoMachine.

Security updates have been released to patch all of the identified vulnerabilities, with some of the fixes being automatically applied.

SentinelLabs says that, while its testing was limited to a handful of vendors, others relying on the same vulnerable libraries might be impacted as well. However, none of the flaws appears to be exploited in malicious attacks.

Related: Researchers Find 226 Vulnerabilities in Nine Wi-Fi Routers

Related: CISA Lists 300 Exploited Vulnerabilities That Organizations Need to Patch

Related: BrakTooth: New Bluetooth Vulnerabilities Could Affect Millions of Devices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version