Thursday, March 28, 2024

New 16 High-Severity UEFI Firmware Bugs Uncovered in Millions of HP Devices

The cybersecurity analysts at HP have recently revealed 16 high-severity UEFI firmware bugs in millions of HP devices. And by exploiting these vulnerabilities a threat actor can gain high privileges on the affected devices, and not only that even also allow the attacker to evade AV tools and remain undetectable.

All these bugs have affected multiple HP models from different segments like:-

  • HP laptops
  • HP desktop computers
  • HP PoS systems
  • HP edge computing nodes

While these 16 high-severity UEFI firmware bugs were discovered by the security experts at Binarly security firm.

Here’s what the Founder and CEO of Binarly, Alex Matrosov stated:-

“Binarly believes that the lack of a knowledge base of common firmware exploitation techniques and primitives related to UEFI firmware makes these failures repeatable for the entire industry. We are working hard to fill this gap by providing comprehensive technical details in our advisories. This knowledge base is crucial for developing effective mitigations and defense technologies for device security”

Vulnerabilities

After the discovery of these severe vulnerabilities, Binarly is collaborated with several security teams including HP’s and CERT/CC’s to understand the impact and scope for each of the vulnerabilities to mitigate them and protect the enterprise infrastructures globally.

Here we have listed all the 16 high-severity UEFI firmware bugs below:-

  1. CVE-2021-39297: It’s a DXE stack buffer overflow (arbitrary code execution) flaw with a CVSS score of 7.7.
  2. CVE-2021-39298: It’s an SMM callout (privilege escalation) flaw with a CVSS score of 8.8.
  3. CVE-2021-39299: It’s a DXE stack buffer overflow (arbitrary code execution) flaw with a CVSS score of 8.2.
  4. CVE-2021-39300: It’s a DXE stack overflow vulnerability (arbitrary code execution) flaw with a CVSS score of 8.2.
  5. CVE-2021-39301: It’s a DXE stack overflow (arbitrary code execution) flaw with a CVSS score of 7.7.
  6. CVE-2022-23924: It’s an SMM heap buffer overflow (arbitrary code execution) flaw with a CVSS score of 8.2.
  7. CVE-2022-23925: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  8. CVE-2022-23926: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  9. CVE-2022-23927: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  10. CVE-2022-23928: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  11. CVE-2022-23929: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  12. CVE-2022-23930: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  13. CVE-2022-23931: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.
  14. CVE-2022-23932: It’s an SMM callout (privilege escalation) flaw with a CVSS score of 8.2.
  15. CVE-2022-23933: It’s an SMM callout (privilege escalation) flaw with a CVSS score of 8.2.
  16. CVE-2022-23934: It’s an SMM memory corruption (arbitrary code execution) flaw with a CVSS score of 8.2.

Exploitation

By exploiting these above-mentioned security flaws, an attacker can perform:- 

  • Privileged code execution in the firmware of affected devices.
  • Code execution below the operating system.
  • Deliver persistent malicious code that endures OS re-installations.
  • Bypass of endpoint security solutions (EDR/AV).
  • Bypass of Secure Boot.
  • Bypass of Virtualization-Based Security isolation.

Apart from this, the consequences of third-party risks from known vulnerabilities are commonly undervalued by several device manufacturers and firmware development companies.

But, the current discovery and data depict that the scenario is completely different from the assumed one. As there are many vendors who have not yet patched several know vulnerabilities.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles