Researchers demo exploits that bypass Windows 8 Secure Boot

Status
Not open for further replies.

FreddyFreeloader

Level 32
Thread author
Verified
Top Poster
Well-known
Jul 23, 2013
2,115
IDG News Service - The Windows 8 Secure Boot mechanism can be bypassed on PCs from certain manufacturers because of oversights in how those vendors implemented the Unified Extensible Firmware Interface (UEFI) specification, according to a team of security researchers.

The researchers Andrew Furtak, Oleksandr Bazhaniuk and Yuriy Bulygin demonstrated Wednesday at the Black Hat USA security conference in Las Vegas two attacks that bypassed Secure Boot in order to install a UEFI bootkit -- boot rootkit -- on affected computers.

Secure Boot is a feature of the UEFI specification that only allows software components with trusted digital signatures to be loaded during the boot sequence. It was designed specifically to prevent malware like bootkits from compromising the boot process.

According to the researchers, the exploits demonstrated at Black Hat are possible not because of vulnerabilities in Secure Boot itself, but because of UEFI implementation errors made by platform vendors.

The first exploit works because certain vendors do not properly protect their firmware, allowing an attacker to modify the code responsible for enforcing Secure Boot, said Bulygin who works at McAfee.

The exploit is designed to modify the platform key -- the root key at the core of all Secure Boot signature checks -- but in order to work it needs to be executed in kernel mode, the most privileged part of the operating system.

This somewhat limits the attack because a remote attacker would first have to find a way to execute code in kernel mode on the targeted computer.

The researchers demonstrated their kernel-mode exploit on an Asus VivoBook Q200E laptop, but some Asus desktop motherboards are also affected according to Bulygin.

Asus released BIOS updates for some motherboards, but not for the VivoBook laptop, the researcher said. He believes that more VivoBook models might be vulnerable.

Asus did not respond to a request for comment sent Thursday.

The second exploit demonstrated by the researchers can run in user mode, which means that an attacker would only need to gain code execution rights on the system by exploiting a vulnerability in a regular application like Java, Adobe Flash, Microsoft Office or others.

The researchers declined to reveal any technical details about the second exploit or to name the vendors whose products are affected by it because the targeted vulnerability was discovered recently.

The issue that makes the kernel-mode exploit possible was discovered and reported to the affected platform vendors over a year ago, Bulygin said. At some point, after enough time has passed, the public needs to know about it, he said.

Several other issues that can be used to bypass Secure Boot have also been identified and their disclosure is being coordinated with Microsoft and the UEFI Forum, the industry standard body that manages the UEFI specification, Bulygin said.

"Microsoft is working with partners to help ensure that secure boot delivers a great security experience for our customers," Microsoft said Thursday in an emailed statement.
https://www.networkworld.com/news/2013/080213-researchers-demo-exploits-that-bypass-272472.html?page=1
 
  • Like
Reactions: Koroke San
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top