this post was submitted on 06 Dec 2023
177 points (95.9% liked)

Technology

58011 readers
2887 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 22 comments
sorted by: hot top controversial new old
[–] [email protected] 75 points 9 months ago

FYI: The blog post by binarly is a cleaner source and was published a whole week ago.

[–] [email protected] 15 points 9 months ago (1 children)

This is the best summary I could come up with:


Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new attack that executes malicious firmware early in the boot-up sequence, a feat that allows infections that are nearly impossible to detect or remove using current defense mechanisms.

The attack—dubbed LogoFAIL by the researchers who devised it—is notable for the relative ease in carrying it out, the breadth of both consumer- and enterprise-grade models that are susceptible, and the high level of control it gains over them.

LogoFAIL is a constellation of two dozen newly discovered vulnerabilities that have lurked for years, if not decades, in Unified Extensible Firmware Interfaces responsible for booting modern devices that run Windows or Linux.

The participating companies comprise nearly the entirety of the x64 and ARM CPU ecosystem, starting with UEFI suppliers AMI, Insyde, and Phoenix (sometimes still called IBVs or independent BIOS vendors); device manufacturers such as Lenovo, Dell, and HP; and the makers of the CPUs that go inside the devices, usually Intel, AMD or designers of ARM CPUs.

As its name suggests, LogoFAIL involves logos, specifically those of the hardware seller that are displayed on the device screen early in the boot process, while the UEFI is still running.

LogoFAIL is a newly discovered set of high-impact security vulnerabilities affecting different image parsing libraries used in the system firmware by various vendors during the device boot process.


The original article contains 643 words, the summary contains 232 words. Saved 64%. I'm a bot and I'm open source!

[–] [email protected] 4 points 9 months ago

executes malicious firmware early in the boot-up sequence,

Isn't the system already infected then?

[–] [email protected] 14 points 9 months ago (2 children)
[–] [email protected] 20 points 9 months ago

The best way to prevent LogoFAIL attacks is to install the UEFI security updates that are being released as part of Wednesday’s coordinated disclosure process. Those patches will be distributed by the manufacturer of the device or the motherboard running inside the device.

Supposedly today? Depends on the manufacturer

[–] [email protected] 14 points 9 months ago

No. Every vendor is going to need to patch their shit, so most likely the OS's are going to kludge something on top to try to prevent uploading logos.

[–] [email protected] 8 points 9 months ago (1 children)

So, this is proof of concept, not an actual attack at this time. Correct?

[–] [email protected] 40 points 9 months ago* (last edited 9 months ago) (1 children)

No, it's an actual attack. But we don't know for sure if it's being exploited actively in the wild. This vulnerability has existed ever since PCs adopted UEFI (~2006).

[–] [email protected] 23 points 9 months ago (2 children)

More importantly, does the attacker need physical access to the computer or can this be performed over the Internet/local network?

[–] [email protected] 34 points 9 months ago (2 children)

I'll answer because I found the information. It appears that the attacker would need to rely on physical access to the machine OR another exploit that lets them access the computer remotely.

[–] [email protected] 13 points 9 months ago (1 children)

So the best security is still keeping your computer behind a locked door and not clicking on suspicious stuff?

[–] [email protected] 9 points 9 months ago (1 children)

The best security is keeping it in box, removing the battery, and never turning it on. /j

[–] [email protected] 6 points 9 months ago (1 children)

Maybe I should hire an Amish guy as a consultant for IT. Those guys never get hacked.

[–] [email protected] 1 points 9 months ago

Beg to disagree. See: “Amish Mafia.”

[–] [email protected] 6 points 9 months ago* (last edited 9 months ago)

Or they could just get you to execute the command without your knowledge (eg: all the people who just blindly copy-paste commands, or pipe scripts from the net into sudo). Or it could be a compromised github account/repo (supply-chain attack). Or even the ol' techsupport scam where they get gullible users to install stuff...

[–] [email protected] 11 points 9 months ago (1 children)

They need to be able to place a malicious file in EFI boot partition or in an unsigned section of a firmware update. Holes in the libraries that parse images for display on preboot.

[–] [email protected] 3 points 9 months ago (1 children)

What if I disable UEFI splash screen? I always do that if possible. Not due to this, but because I prefer a bunch of text over a lame logo.

[–] [email protected] 5 points 9 months ago (1 children)

No way to know. It depends on how whoever did your firmware handled it. The idea is that there's an overflow or something in the image parser. If the person writing your firmware code still parses the image even if it's not displayed, you'd still get the pointy end. (and at that point, they're bypassing secure boot)

Don't sweat it too much, the file has to get there somehow before it can even be an issue. So someone needs to write to your UEFI partition or get you to flash a bad bios. It's just an inside vector not a direct attack. I'll be good for people to update their damn image processing, but the likely hood of getting shived in the wild is pretty low.

[–] [email protected] 2 points 9 months ago

I wonder.. could one put their UEFI partition on a flash drive, then remove after booting? Or just dismount the partition, but physical separation sounds better

[–] mindbleach 1 points 9 months ago (1 children)

How do you fuck up a bitmap parser? It's an array. There's no metadata. You allocate the filesize!

[–] [email protected] 1 points 9 months ago (1 children)

It's all fun and games until the user has bit rot or some stupid thing is offset by one or a row doesn't exist somewhere and you have to correct for it

[–] mindbleach 1 points 9 months ago

A corrupted bitmap should only look ugly. There is no decoding or compression - only translation, and sometimes not even that.

A bitmap is the platonic ideal of a buffer overrun being comically obvious and trivially preventable.