Friday, March 29, 2024

Dell Support Assistant Bug Let Hackers Perform RCE at the BIOS/UEFI level on Dell Systems

A set of four vulnerabilities has been found on Thursday by the cybersecurity researchers of Eclypsium in the BIOSConnect feature of Dell SupportAssist. After investigating the vulnerability, the researchers claimed that the Dell Client BIOS could be misuse by a privileged network adversary.

The main motive of the hackers is to gain arbitrary code execution at the BIOS/UEFI level of the device that has been affected. Not only this but the experts also stated that this vulnerability allows the threat actors, to remotely implement code within the BIOS of impacted devices.

Four Flaws have a Cumulative Severity Rating

  • CVE-2021-21571 (CVSS score: 5.9): An improper certificate validation vulnerability is one of the features that are present on Dell HTTPS Boot, and on the other side the Dell UEFI BIOS HTTPS stack is being purchased by the Dell BIOSConnect. However, this vulnerability might get exploited by an unauthenticated remote threat actor by using a person-in-the-middle attack that leads to a denial of service and payload tampering.
  • CVE-2021-21572, CVE-2021-21573, and CVE-2021-21574 (CVSS score: 7.2): After investigating all the vulnerabilities, the experts came to know that the Dell BIOSConnect feature accommodates a buffer overflow vulnerability. Not only this but the exerts also stated that the to run an arbitrary code and to circumvent UEFI restriction can be exploited by an authenticated malicious admin user that might have local access to the system.

Do not update BIOS using the BIOSConnect

However, to come into the safe side the users must update the system BIOS/UEFI for all affected systems. Apart from this, the users can also use some other alternative techniques that will help them to stay safe other than the SupportAssist’s BIOSConnect feature to put the BIOS updates. 

Among the four vulnerabilities, the CVE-2021-21571 and CVE-2021-21572 vulnerabilities need Dell Client BIOS updates so that they can be addressed fully. 

However, on the other side CVE-2021-21573 and CVE-2021-21574 don’t need any further additional customer action.

Severe flaws plagued Dell software

The security researchers of Eclypsium reported that the SupportAssist software of Dell is not get affected for the first time, as the company has patched a very high severity remote code execution vulnerability in May 2019 in SupportAssist software.

Here, the cause of the remote code execution vulnerability was an improper origin validation weakness, and later in 2018, it has been reported by security researcher Bill Demirkapi.

Moreover, in 2015 another RCE flaw has been found in Dell system detection software by the security researcher Tom Forbes.

RCE flaw allows the threat actors to activate the buggy program so that they can easily download and implement the arbitrary files without having any interaction with the users.

Recommendations

The initial step that has to be followed to stop this vulnerability is that all the affected systems should get updated accordingly, and the analysts suggested all the users not to use the BIOSConnect to execute the firmware update. Meanwhile, Dell will keep updating the affected executables that are being delivered. 

According to the report, the security researchers of the Eclypsium has completed their investigation on March 2 into Dell’s software, and a day later the experts notified the Dell PSIRT.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read: Hundreds of Millions of Dell Systems Vulnerable to Hack Due to Driver Bug

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles