BMC Firmware Vulnerabilities Expose OT, IoT Devices to Remote Attacks


Researchers at industrial cybersecurity firm Nozomi Networks have discovered more than a dozen vulnerabilities in baseboard management controller (BMC) firmware.

Researchers at industrial cybersecurity firm Nozomi Networks have discovered more than a dozen vulnerabilities in baseboard management controller (BMC) firmware.

BMC is a specialized processor that allows administrators to remotely control and monitor a device without having to access the operating system or applications running on it. The BMC can be used to reboot a device, install an operating system, update the firmware, monitor system parameters, and analyze logs.

Many BMC vulnerabilities have been found in the past years, with researchers warning that exploitation of these flaws can allow a remote attacker to compromise and even damage the targeted server.

However, much of the research has focused on IT servers. Nozomi Networks’ research targeted a BMC that is used for operational technology (OT) and IoT devices.

Nozomi has analyzed IAC-AST2500A, an expansion card that enables BMC functionality on network appliances made by Lanner, a Taiwan-based company that specializes in the design and manufacturing of network appliances and rugged applied computing platforms.

The firmware running on the affected card is based on BMC remote management firmware from AMI, which is used by tech giants such as Asus, Dell, HP, Lenovo, Gigabyte and Nvidia.

The Lanner expansion card comes with a web application that allows users to take full control of the host, as well as the BMC itself. An analysis of this web interface by Nozomi researchers led to the discovery of 13 vulnerabilities, including five critical security holes that can be exploited for arbitrary code execution.

Nozomi has detailed how two of the 13 vulnerabilities, a medium-severity broken access control issue and a critical-severity command injection flaw, could be chained by an unauthenticated attacker to achieve remote code execution with root privileges on the BMC.

The cybersecurity firm said Lanner has created patches that should address the 13 vulnerabilities, but noted that it discovered other flaws as well during its analysis and those are still in the process of being fixed.


By Eduard Kovacs on Tue, 22 Nov 2022 14:53:16 +0000
Original link