Flaw in HP Touchpoint Analytics Could Impact Many PCs

Researchers at SafeBreach, a company that specializes in simulating breaches and attacks, discovered this summer that HP’s Touchpoint Analytics service is affected by a potentially serious vulnerability.


HP Touchpoint Analytics is shipped with many HP laptop and desktop computers running Windows. The service is designed to collect anonymous diagnostic information on hardware performance and for that it uses an open source tool named Open Hardware Monitor.


According to SafeBreach, when HP Touchpoint Analytics is started, it attempts to load three missing DLL files. A malicious actor with administrative privileges on the targeted system can create malicious DLLs with the names of the missing files and place them in locations where they would get executed when the HP service starts.


An attacker can use this for various purposes, including to escalate privileges to SYSTEM and bypass security mechanisms, such as application whitelisting and signature validation — this is possible due to the fact that the malicious files would be run by a signed service, SafeBreach said.


The company also demonstrated that the Open Hardware Monitor library can be abused to read and write to physical memory.


The vulnerability, tracked as CVE-2019-6333, can be highly valuable to attackers given that the affected HP software is installed on a large number of devices. SafeBreach estimates that tens of millions of computers run HP Touchpoint Analytics or Open Hardware Monitor.


Open Hardware Monitor no longer appears to be maintained. The latest version was released on the official website in November 2016 and the last changes to the code hosted on GitHub were made in January 2018.


The vulnerability was repo ..

Support the originator by clicking the read the rest link below.