Microsoft: UEFI Secure Boot vulnerability discovered

Microsoft: UEFI Secure Boot vulnerability discovered
Advertising

Share post

A security software provider has discovered a security hole that can be used to bypass UEFI Secure Boot. This allows criminals to inject malware when the computer boots up. Microsoft released a security patch in January to close the vulnerability.

A newly discovered security vulnerability threatens the integrity of computer systems worldwide: Researchers from the IT security manufacturer ESET have identified a vulnerability that can bypass the so-called UEFI Secure Boot. This function, which is intended to ensure secure system startup, is activated on most modern computers.

Advertising

UEFI bootkits can be introduced

The security vulnerability (CVE-2024-7344) affects a software component signed by Microsoft. Attackers can use this vulnerability to execute malicious code when a system boots up. This makes it possible to inject UEFI bootkits such as BootKitty or BlackLotus - completely independent of the installed operating system.

ESET reported the vulnerability to the CERT Coordination Center (CERT/CC) in June 2024, which immediately contacted the affected manufacturers. Thanks to this cooperation, the problem was resolved: With the Patch Tuesday update on January 14, 2025, Microsoft removed the vulnerable software components and thus restored security.

Advertising

Subscribe to our newsletter now

Read the best news from B2B CYBER SECURITY once a month



By clicking on "Register" I agree to the processing and use of my data in accordance with the declaration of consent (please open for details). I can find more information in our Privacy Policy. After registering, you will first receive a confirmation email so that no other person can order something you don't want.
Expand for details on your consent
It goes without saying that we handle your personal data responsibly. If we collect personal data from you, we process it in compliance with the applicable data protection regulations. Detailed information can be found in our Privacy Policy. You can unsubscribe from the newsletter at any time. You will find a corresponding link in the newsletter. After you have unsubscribed, your data will be deleted as soon as possible. Recovery is not possible. If you would like to receive the newsletter again, simply order it again. Do the same if you want to use a different email address for your newsletter. If you would like to receive the newsletter offered on the website, we need an e-mail address from you as well as information that allows us to verify that you are the owner of the e-mail address provided and that you agree to receive the newsletter. Further data is not collected or only collected on a voluntary basis. We use newsletter service providers, which are described below, to process the newsletter.

CleverReach

This website uses CleverReach to send newsletters. The provider is CleverReach GmbH & Co. KG, Schafjückenweg 2, 26180 Rastede, Germany (hereinafter “CleverReach”). CleverReach is a service that can be used to organize and analyze the sending of newsletters. The data you enter for the purpose of subscribing to the newsletter (e.g. email address) will be stored on the CleverReach servers in Germany or Ireland. Our newsletters sent with CleverReach enable us to analyze the behavior of the newsletter recipients. This can include It is analyzed how many recipients have opened the newsletter message and how often which link in the newsletter was clicked. With the help of so-called conversion tracking, it can also be analyzed whether a previously defined action (e.g. purchase of a product on this website) took place after clicking on the link in the newsletter. Further information on data analysis by CleverReach newsletter is available at: https://www.cleverreach.com/de/funktionen/reporting-und-tracking/. The data processing takes place on the basis of your consent (Art. 6 Para. 1 lit. a DSGVO). You can revoke this consent at any time by unsubscribing from the newsletter. The legality of the data processing operations that have already taken place remains unaffected by the revocation. If you do not want an analysis by CleverReach, you must unsubscribe from the newsletter. For this purpose, we provide a corresponding link in every newsletter message. The data you have stored with us for the purpose of subscribing to the newsletter will be stored by us or the newsletter service provider until you unsubscribe from the newsletter and deleted from the newsletter distribution list after you have canceled the newsletter. Data stored by us for other purposes remain unaffected. After you have been removed from the newsletter distribution list, your e-mail address may be stored by us or the newsletter service provider in a blacklist if this is necessary to prevent future mailings. The data from the blacklist is only used for this purpose and is not merged with other data. This serves both your interest and our interest in complying with the legal requirements when sending newsletters (legitimate interest within the meaning of Art. 6 Para. 1 lit. f GDPR). Storage in the blacklist is not limited in time. You may object to the storage if your interests outweigh our legitimate interest. For more information, see the privacy policy of CleverReach at: https://www.cleverreach.com/de/datenschutz/.

Data processing

We have concluded a data processing agreement (DPA) for the use of the above-mentioned service. This is a contract mandated by data privacy laws that guarantees that they process personal data of our website visitors only based on our instructions and in compliance with the GDPR.

Which systems are affected?

The vulnerability affects software used in various system recovery programs. Affected manufacturers include:

  • Howyar Technologies Inc.
  • Greenware Technologies
  • Radix Technologies Ltd.
  • SANFONG Inc.
  • Wasay Software Technology Inc.
  • Computer Education System Inc.
  • Signal Computer GmbH

Martin Smolár, the ESET researcher who discovered the vulnerability, explains: "It turns out that even a security feature as essential as UEFI Secure Boot does not offer an absolute guarantee. What is particularly alarming is that insecure but nevertheless signed software components are apparently not uncommon."

The vulnerability does not only pose a threat to systems with the affected software. Attackers can exploit the vulnerability by installing the faulty software on any UEFI system that accepts Microsoft's third-party UEFI certificate. However, this requires that they have administrative access rights (e.g. as a local administrator under Windows or with root rights under Linux).

Latest UEFI updates from Microsoft close the security gap

The error is caused by the use of an insecure PE loader. This contains instructions and data required for programs or system processes to operate. UEFI uses secure functions such as LoadImage and StartImage to load such files by default. An insecure PE loader, such as the one used in the discovered vulnerability, bypasses these standards and thus poses a risk. All systems with third-party UEFI signatures enabled are affected - this option is disabled by default on Windows 11 Secured Core PCs.

The gap can be closed with the latest UEFI updates from Microsoft. Windows systems should receive these automatically. Users of Linux systems can find the relevant updates via the Linux Vendor Firmware Service. Further details on the security gap CVE-2024-7344 can be found in the Microsoft notice, which can be accessed here.

More at ESET.de

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


Matching articles on the topic

Modern CIOs have diverse tasks

The role of modern CIOs has changed significantly: In the past, CIOs were primarily responsible for maintaining companies’ IT operations. ➡ Read more

Samsung server software attacked by exploit

A vulnerability was discovered in Samsung MagicINFO 9 in August 2024. After a research report was published in April, ➡ Read more

Over 130.000 data breaches in Europe in 2024

In the 15 European nations, there were over 2024 data breaches every day in 365, according to the results of a recent analysis. In Germany ➡ Read more

DDoS attacks: the most important means of cyber warfare

In the second half of 2024, there were at least 8.911.312 DDoS attacks worldwide, according to the results of a recent DDoS Threat Intelligence Report. ➡ Read more

Cybercrime: Russian-speaking underground is leading

A new research report provides a comprehensive insight into the Russian-speaking cyber underground, an ecosystem that has fueled global cybercrime in recent ➡ Read more

Cyber ​​Resilience Act: Companies should act now

The Cyber ​​Resilience Act (CRA) is coming in leaps and bounds. This means that manufacturers will soon no longer be able to ➡ Read more

Power grid threat: security gaps in solar systems

A cybersecurity solutions provider published its research report “SUN:DOWN – Destabilizing the Grid via Orchestrated Exploitation of Solar Power Systems”, which ➡ Read more

Use of AI/ML tools increased by 3000 percent

AI/ML tools are popular, according to the findings of a recent threat report. However, their increased use also brings with it security risks. Cybercriminals ➡ Read more