Executive Summary
Summary | |
---|---|
Title | A Vulnerability in UEFI Applications allows for secure boot bypass via misused NVRAM variable |
Informations | |||
---|---|---|---|
Name | VU#806555 | First vendor Publication | 2025-06-10 |
Vendor | VU-CERT | Last vendor Modification | 2025-06-13 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 6.7 | ||
Base Score | 6.7 | Environmental Score | 6.7 |
impact SubScore | 5.9 | Temporal Score | 6.7 |
Exploitabality Sub Score | 0.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | High | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
OverviewUEFI firmware applications DescriptionUnified Extensible Firmware Interface (UEFI) defines a modern firmware architecture that facilitates interaction between a computer?s hardware and its operating system during early boot. When a UEFI-compliant system starts, UEFI applications and drivers are executed to initialize the system and hand off control to the operating system (OS) loader. These UEFI applications must be signed and verified for execution under Secure Boot. These signatures can originate from the OEM or from entries in the system?s signature database (DB), which commonly includes the Microsoft UEFI Certificate Authority (CA). UEFI defines extensible NVRAM variables that store configuration, device customization, and runtime context shared across UEFI applications and the operating system. A vulnerability was identified in a Microsoft-signed UEFI application that uses the NVRAM variable In some implementations, To mitigate this vulnerability, affected UEFI modules must be updated via vendor-provided software. Additionally, all UEFI-compliant system owners should update their Secure Boot Forbidden Signature Database (DBX or Revocation List), which is available via OEM updates, Microsoft, or the Linux Vendor Firmware Service (LVFS). ImpactAn attacker with the ability to modify the SolutionApply a PatchMultiple vendors have released software updates to address this vulnerability and prevent potential exploitation. Please refer to the Recommendations for Enterprises and DevelopersChanges to the DBX (Forbidden Signature Database) may cause system boot failures if not carefully managed. Vendors should thoroughly test updates to ensure system stability. In some cases, it may be necessary to update the DB (Signature Database) before updating the DBX, as described in Microsoft?s KB5025885. Enterprises and cloud providers managing broad deployments of systems should prioritize these updates and confirm DBX revocation is enforced, particularly in virtualized environments, to block unauthorized UEFI binaries during early boot phases. AcknowledgementsThanks to Binarly REsearch team for the responsible disclosure of this vulnerability to CERT/CC. Thanks also to Microsoft and various vendors for their collaboration and timely response. This document was written by Vijay Sarvepalli. |
Original Source
Url : https://kb.cert.org/vuls/id/806555 |
CPE : Common Platform Enumeration
Alert History
Date | Informations |
---|---|
2025-06-13 17:33:29 |
|
2025-06-13 17:20:22 |
|
2025-06-11 00:33:32 |
|
2025-06-11 00:20:22 |
|