Exploiting Vulnerabilities: Installing Malware Locally on ICX BMDs

Exploiting Vulnerabilities: Installing Malware Locally on ICX BMDs

Exploiting Vulnerabilities: Installing Malware Locally on ICX BMDs

A recent investigation has revealed significant vulnerabilities in ICX BMDs used in Georgia's election system. These vulnerabilities enable attackers, including regular voters with physical access, to install malware on the machines. Attackers can exploit the vulnerabilities by attaching USB devices to the ICX, "escaping" the ICX App through a USB keyboard, accessing a root shell via the built-in Terminal app, or using forged Technician Cards. The manual installation process involves several steps, but attackers can also automate it using a device called a "Bash Bunny." Additionally, attackers can exploit the Safe Mode feature to gain unrestricted control over the Android operating system on ICX BMDs. These vulnerabilities pose serious risks to election security, allowing attackers to tamper with printed ballots and potentially steal votes.
 
Login now to use your membership benefits. Not a member yet?! Join now!

Select Your Impact:

Help our efforts! Every dollar helps fund our mission:
$

Take Action Now:

 
Donations are not tax deductible, and charges will appear on your statement as "Conservative-Daily".
As you are donating after hours, we will deliver your faxes after 9am Eastern tomorrow.

Click here to customize your letter