New Threat Research: MalSync Teardown: From DLL Hijacking to PHP Malware for Windows  

Read Threat Research

Search

Two Dozen UEFI Vulnerabilities Impact Millions of Devices From Major Vendors

Researchers at firmware security company Binarly have identified nearly two dozen vulnerabilities in UEFI firmware code used by the world’s largest device makers. According to Binarly, the 23 high-severity vulnerabilities could impact millions of enterprise devices, such as laptops, servers, routers, network appliances, industrial control systems (ICS), and edge computing devices. There are more than 25 affected vendors, including HP, Lenovo, Fujitsu, Microsoft, Intel, Dell, Bull (Atos) and Siemens. The security holes exist in the InsydeH2O UEFI firmware provided by Insyde Software. “The root cause of the problem was found in the reference code associated with InsydeH2O firmware framework code. All of the [impacted] vendors were using Insyde-based firmware SDK to develop their pieces of firmware,” Binarly explained. The vulnerabilities are mostly related to System Management Mode (SMM) and they can lead to arbitrary code execution with elevated privileges. CVE identifiers have been assigned to each of the 23 weaknesses. An attacker with privileged user access to the targeted system can exploit the vulnerabilities to install highly persistent malware. The attacker can bypass endpoint security solutions, Secure Boot, and virtualization-based security. “The active exploitation of all the discovered vulnerabilities can’t be detected by firmware integrity monitoring systems due to limitations of the Trusted Platform Module (TPM) measurement. The remote device health attestation solutions will not detect the affected systems due to the design limitations in visibility of the firmware runtime,” Binarly said.