Unsigned Firmware running on peripherals could expose Windows, Linux systems to hack

Pierluigi Paganini February 18, 2020

Peripheral devices with unsigned firmware can expose Windows and Linux machines to hack, warn experts from firmware security firm Eclypsium.

Experts at firmware security firm Eclypsium have discovered that many peripheral device manufacturers have not implemented security checks to prevent the installation of firmware from an untrusted source.

An attacker could exploit the lack of checks to execute malicious firmware and perform malicious actions on both Windows and Linux systems, such as the installation of persistent backdoors.

“The problem is that peripheral devices often lack the same security best practices that we take for granted in operating systems and in other more visible components, like the UEFI or BIOS.” reads the post published by Eclypsium.

“Many peripheral devices do not verify that firmware is properly signed with a high quality public/private key before running the code. This means that these components have no way to validate that the firmware loaded by the device is authentic and should be trusted. An attacker could simply insert a malicious or vulnerable firmware image, which the component would blindly trust and run.”

Experts highlighted that attackers could tamper the firmware of devices, such as network cards, drives, and other peripherals, to remotely control them or for sabotage.

This kind of attack is not theoretical, the NSA-linked APT group Equation Group used these techniques to compromise the firmware on hard drives.

The researchers analyzed the flaws in four types of peripheral firmware for touchpads/trackpads, cameras, WiFi adapters, and USB hubs.

Peripheral devices don’t implement mechanisms to validate that the firmware loaded by the device is authentic, this means that an attacker could simply insert a malicious or vulnerable firmware image, which the component would run.

Attackers can plant malicious firmware on a network adapter to intercept or alter traffic or hack into PCI devices to carry out DMA attacks.

Eclypsium has found security issues in the touchpad and TrackPoint firmware used in Lenovo laptops, in the HP Wide Vision FHD (Sunplus) camera on an HP laptops, in the WiFi adapter installed on a Dell XPS laptop, and a VLI USB hub.

The experts also published a video PoC of an attack on a network interface, a Broadcom chipset, that runs an unsigned firmware.

“A malicious attack on a NIC can have a profound impact on the server, compromising the operating system remotely, providing a remote backdoor, snooping and exfiltrating raw network traffic and bypassing operating system firewalls to extract data or deliver ransomware.” reads the analysis published by the experts. “Such an attack could disconnect a server from a network upon a signal, disrupting connectivity for an entire data center,”

The attack chain demonstrated by the experts sees the attackers initially delivering a piece of malware to the targeted machine via email, a malicious website or an evil maid attack. The malware act as an attack vector used to load the tainted firmware onto a peripheral device that is not able to validate its origin and authenticity.

Experts pointed out that the difficulty in carrying out the attack depends on specific devices. For some devices, the firmware could be updated by unprivileged users, such as the case of the Sunplus webcam firmware.

The experts pointed out that on Linux and Windows it is necessary to implement a mechanism to verify the firmware signature before an update, while Apple devices mitigate implements a verification of the signature of the files in a driver package, including the firmware, every time it’s loaded on a device.

“The issue of unsigned firmware in peripheral devices is a widespread problem affecting a broad spectrum of brands and their ODM suppliers.” concludes the report. “Unsigned firmware in peripheral devices remains a highly overlooked aspect of cybersecurity. Depending on the capabilities of the component, unsigned firmware can lead to the loss of data, integrity, and privacy, and can allow attackers to gain privileges and hide from traditional security controls. Given the widespread nature of unsigned firmware, enterprises should scan their devices for any vulnerable components, and should assess the firmware posture of new devices during procurement.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – unsigned firmware, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment