ESET detailed a flaw that could allow a bypass of the Secure Boot in UEFI systems

Researchers detailed a now-patched vulnerability that could allow a bypass of the Secure Boot mechanism in UEFI systems.

ESET disclosed details of a now-patched vulnerability, tracked as CVE-2024-7344 (CVSS score: 6.7), that could allow a bypass of the Secure Boot mechanism in UEFI systems.

The Unified Extensible Firmware Interface (UEFI) is a specification that defines a software interface between an operating system and platform firmware. UEFI replaces the legacy Basic Input/Output System (BIOS) firmware interface originally present in all IBM PC-compatible personal computers, with most UEFI firmware implementations providing support for legacy BIOS services. UEFI can support remote diagnostics and repair of computers, even with no operating system installed.

Over the years, experts observed several attacks employing rootkits that were specifically developed to target the firmware to achieve persistence and bypassing security solutions.

The Secure Boot mechanism allows the execution of only software that is trusted by the Original Equipment Manufacturer (OEM). 

ESET experts discovered the vulnerability in a UEFI application signed by Microsoft’s Microsoft Corporation UEFI CA 2011 third-party UEFI certificate.

This vulnerability allows attackers to execute untrusted code during system boot, enabling deployment of UEFI bootkits like Bootkitty or BlackLotus, bypassing Secure Boot.

flaw-bypass secure boot in uefi systems

The vulnerability CVE-2024-7344 affects the UEFI application of several real-time system recovery software suites developed by Howyar Technologies Inc., Greenware Technologies, Radix Technologies Ltd., SANFONG Inc., Wasay Software Technology Inc., Computer Education System Inc., and Signal Computer GmbH. Vulnerable software products include:

  • Howyar SysReturn before version 10.2.023_20240919
  • Greenware GreenGuard before version 10.2.023-20240927
  • Radix SmartRecovery before version 11.2.023-20240927
  • Sanfong EZ-back System before version 10.3.024-20241127
  • WASAY eRecoveryRX before version 8.4.022-20241127
  • CES NeoImpact before version 10.1.024-20241127
  • SignalComputer HDD King before version 10.3.021-20241127

The vulnerability is caused by the usage of a custom PE loader instead of secure UEFI functions, enabling unsigned UEFI binaries to load via a crafted file, bypassing Secure Boot.

“The vulnerability is caused by the use of a custom PE loader instead of using the standard and secure UEFI functions LoadImage and StartImage. As a result, the application allows the loading of any UEFI binary – even an unsigned one – from a specially crafted file named cloak.dat, during system start, regardless of the UEFI Secure Boot state.” reads the advisory published by ESET.

The researchers reported their findings to the CERT Coordination Center (CERT/CC) in June 2024, which promptly contacted the impacted vendors.

The issue was resolved, and vulnerable binaries were revoked in Microsoft’s January 14, 2025, Patch Tuesday update.

The researchers also published a proof of concept video demonstrating exploitation of the flaw on a system with UEFI Secure Boot enabled.

“The number of UEFI vulnerabilities discovered in recent years and the failures in patching them or revoking vulnerable binaries within a reasonable time window shows that even such an essential feature as UEFI Secure Boot should not be considered an impenetrable barrier.” concludes ESET.

“However, what concerns us the most in the case of the vulnerability reported in this blogpost is not the time it took to fix and revoke the binary, which was quite good compared to similar cases, but the fact that this isn’t the first time that such an obviously unsafe signed UEFI binary has been discovered. In reality, a very similar Microsoft-signed vulnerable UEFI application (CVE-2022-34302), implementing its own unsafe PE loader, was discovered about two years ago by Eclypsium in One Bootloader to Load Them All.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, UEFI)

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter