Dell Support Assistant Bug Let Hackers Perform RCE at the BIOS/UEFI level on Dell Systems

A set of four vulnerabilities has been found on Thursday by the cybersecurity researchers of Eclypsium in the BIOSConnect feature of Dell SupportAssist. After investigating the vulnerability, the researchers claimed that the Dell Client BIOS could be misuse by a privileged network adversary.

The main motive of the hackers is to gain arbitrary code execution at the BIOS/UEFI level of the device that has been affected. Not only this but the experts also stated that this vulnerability allows the threat actors, to remotely implement code within the BIOS of impacted devices.

Four Flaws have a Cumulative Severity Rating

  • CVE-2021-21571 (CVSS score: 5.9): An improper certificate validation vulnerability is one of the features that are present on Dell HTTPS Boot, and on the other side the Dell UEFI BIOS HTTPS stack is being purchased by the Dell BIOSConnect. However, this vulnerability might get exploited by an unauthenticated remote threat actor by using a person-in-the-middle attack that leads to a denial of service and payload tampering.
  • CVE-2021-21572, CVE-2021-21573, and CVE-2021-21574 (CVSS score: 7.2): After investigating all the vulnerabilities, the experts came to know that the Dell BIOSConnect feature accommodates a buffer overflow vulnerability. Not only this but the exerts also stated that the to run an arbitrary code and to circumvent UEFI restriction can be exploited by an authenticated malicious admin user that might have local access to the system.

Do not update BIOS using the BIOSConnect

However, to come into the safe side the users must update the system BIOS/UEFI for all affected systems. Apart from this, the users can also use some other alternative techniques that will help them to stay safe other than the SupportAssist’s BIOSConnect feature to put the BIOS updates. 

Among the four vulnerabilities, the CVE-2021-21571 and CVE-2021-21572 vulnerabilities need Dell Client BIOS updates so that they can be addressed fully. 

However, on the other side CVE-2021-21573 and CVE-2021-21574 don’t need any further additional customer action.

Severe flaws plagued Dell software

The security researchers of Eclypsium reported that the SupportAssist software of Dell is not get affected for the first time, as the company has patched a very high severity remote code execution vulnerability in May 2019 in SupportAssist software.

Here, the cause of the remote code execution vulnerability was an improper origin validation weakness, and later in 2018, it has been reported by security researcher Bill Demirkapi.

Moreover, in 2015 another RCE flaw has been found in Dell system detection software by the security researcher Tom Forbes.

RCE flaw allows the threat actors to activate the buggy program so that they can easily download and implement the arbitrary files without having any interaction with the users.

Recommendations

The initial step that has to be followed to stop this vulnerability is that all the affected systems should get updated accordingly, and the analysts suggested all the users not to use the BIOSConnect to execute the firmware update. Meanwhile, Dell will keep updating the affected executables that are being delivered. 

According to the report, the security researchers of the Eclypsium has completed their investigation on March 2 into Dell’s software, and a day later the experts notified the Dell PSIRT.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read: Hundreds of Millions of Dell Systems Vulnerable to Hack Due to Driver Bug

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Moving To AI But Lacking Behind The Defenders In Adoption Rates

Hackers were actively exploiting the generative AI for cyber attacks; not only that, even threat actors are also exploring new…

12 hours ago

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the widely used PuTTY SSH and Telnet…

2 days ago

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety and luxury functions.  However, vehicle hijacking…

2 days ago

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in the size of Distributed Denial of…

2 days ago

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud credentials to hijack cloud-hosted large language…

3 days ago

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware, a sophisticated modular loader notorious for…

3 days ago