Critical Microchip Vulnerability In Advanced Software Framework


The CERT Coordination Center (CERT/CC) at Carnegie Mellon University issued a warning about a security flaw in the Microchip Advanced Software Framework (ASF). This Microchip vulnerability, tracked as CVE-2024-7490, is a stack-based overflow issue linked to the tinydhcp server implementation within ASF. As a result, this vulnerability in Microchip software could allow attackers to execute remote code, raising alarms for developers and users of Microchip’s technology.

Understanding the Microchip Vulnerability

The Microchip vulnerability stems from inadequate input validation in the DHCP implementation of the ASF. When a specially crafted DHCP request is sent, it can lead to conditions ripe for a stack-based overflow, opening the door for potential remote code execution. The CERT/CC described the issue as particularly concerning because it resides in IoT-centric code, which is prevalent in numerous devices and applications globally.

Microchip Vulnerability
Microchip Vulnerability details (Source: CERT/CC)

“This vulnerability can be tested by sending a single DHCP Request packet to a multicast address,” the CERT/CC elaborated. This simplicity in exploitation makes the situation more alarming, as it suggests that attackers could leverage this flaw with relative ease.

The affected versions of ASF, specifically 3.52.0.2574, and all earlier iterations, are at risk. Furthermore, developers utilizing forks of the tinydhcp server hosted on platforms like GitHub may also find their projects susceptible to this Microchip vulnerability.

Background on Microchip ASF

The Microchip Advanced Software Framework is a free and open-source code library designed for microcontrollers. It serves various stages in the product life cycle, including evaluation, prototyping, design, and production. However, the software is no longer actively supported by Microchip, which complicates matters for users who may be relying on outdated versions that contain this Microchip vulnerability.

Andrue Coombes from Amazon Element55 discovered the flaw, leading to the CERT/CC’s advisory. The center noted that the vulnerability’s prevalence in IoT applications means it could appear in multiple instances across the internet, potentially affecting countless devices that utilize Microchip technology.

Implications of the Vulnerability

The security risk posed by CVE-2024-7490 is considerable. With the capability for remote code execution, attackers could manipulate systems, deploy malware, or cause other significant damage. This is particularly critical given the rise of IoT devices, many of which could be operating on vulnerable ASF versions.

Microchip’s recent history adds another layer of concern; the company experienced a ransomware attack that compromised significant data assets. This incident highlights the pressing need for better cybersecurity measures, particularly for firms using outdated or unsupported software like the Microchip Advanced Software Framework.

Users of the Microchip ASF are strongly encouraged to take action. CERT/CC has indicated that the most prudent course of action is to migrate to a currently supported software solution. 

“The vendor has urged customers to migrate to a current software solution that is under active maintenance,” they stated. Unfortunately, there is no immediate fix available for the identified vulnerability in Microchip’s technology, other than replacing the tinydhcp service with an alternative that does not share the same flaw.



Source link