Security News > 2022 > August > Microsoft blocks UEFI bootloaders enabling Windows Secure Boot bypass

Microsoft blocks UEFI bootloaders enabling Windows Secure Boot bypass
2022-08-12 19:10

Some signed third-party bootloaders for the Unified Extensible Firmware Interface could allow attackers to execute unauthorized code in an early stage of the boot process, before the operating system loads.

Eclypsium security researchers Mickey Shkatov and Jesse Michael discovered vulnerabilities affecting UEFI bootloaders from third-party vendors that could be exploited to bypass the Secure Boot feature on Windows machines.

Secure Boot is part of the UEFI specification designed to ensure that only trusted code - signed with a specific, vendor-supplied certificate - is executed to start the OS booting process.

The firmware bootloader runs immediately after turning on the system to initialize the hardware and to boot the UEFI environment responsible for launching the Windows Boot Manager.

In an advisory this week about the vulnerabilities, the Carnegie Mellon CERT Coordination Center warns that code executed in the early boot stages could "Also evade common OS-based and EDR security defenses."

A fix for these vulnerabilities should be delivered either by the Original Equipment Manufacturer or the OS vendor by updating the UEFI Revocation List - the Secure Boot Forbidden Signature Database, a database of revoked signatures for previously approved firmware and software that starts systems with UEFI Secure Boot.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-blocks-uefi-bootloaders-enabling-windows-secure-boot-bypass/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 680 810 4506 4176 3707 13199