Vulnerabilities

Multiple Vulnerabilities with Pre-installed Packages open Dell systems to Hack

Security experts from Talos discovered a couple of vulnerabilities in Dell Precision software which allow attackers to disable security mechanisms, escalate privileges and execute arbitrary code within the context of the application user.

CVE-2016-9038

This vulnerability exists with Invincea-X, Dell Protected Workspace 6.1.3-24058 and attacker can trigger this vulnerability by sending crafted data to the DeviceSandboxDriverApi device driver which is read/write Open to everyone.

A Successful exploitation ends in an arbitrary value written to kernel memory space, that can lead to local privilege escalation.

For More details on Vulnerability Report TALOS-2016-0256.

Also Read Vault 7 Leaks: CIA Malware “OutlawCountry” Controls Linux Machine

CVE-2016-8732

Due to inadequate restrictions on the driver communications channel, as well as inadequate validation, an attacker controlled application that is executed on an affected system could leverage this driver to effectively disable some of the protection mechanisms provided by the software.

This security vulnerability found in one of the driver components, ‘InvProtectDrv.sys’ with version 5.1.1-22303 and the vulnerability is fixed with version 6.3.0.

For More details on Vulnerability Report TALOS-2016-0246.

Also Read WordPress Visitor Statistics Plugin found Vulnerable to SQL Injection

CVE-2017-2802

This vulnerability exists with Dell Ppo Service, upon execution the program will load atiadlxx.dll which is not present in application default directory. Application searches for an appropriately named DLL in the directories defined by the PATH environment variable.

If it finds a DLL with the same name, it will load the DLL into poaService.exe without verifying the signature of the DLL. This can lead to the execution of arbitrary code if an attacker supplies a malicious DLL of the correct name.

Vulnerability exists with PPR Monitoring Plugin 3.5.5.0 and versions from v4.0 onwards are not vulnerable

For More details on Vulnerability Report TALOS-2016-2047.

Talos recommend's that organizations using affected versions of this solution 
update to the latest version as quickly as possible to ensure that the protections
provided by this software cannot be bypassed by an attacker. Organizations need 
to carefully consider the risks and benefits of software bundled with devices.

To Top

Pin It on Pinterest

Share This