Jump to content

Microsoft fixes Secure Boot bug allowing Windows rootkit installation


mood

Recommended Posts

Microsoft fixes Secure Boot bug allowing Windows rootkit installation

 

Windows---10.jpg

 

Microsoft has fixed a security feature bypass vulnerability in Secure Boot that allows attackers to compromise the operating system’s booting process even when Secure Boot is enabled.

 

Secure Boot blocks untrusted operating systems bootloaders on computers with Unified Extensible Firmware Interface (UEFI) firmware and a Trusted Platform Module (TPM) chip to help prevent rootkits from loading during the OS startup process.

 

Rootkits can be used by threat actors to inject malicious code into a computer's UEFI firmware, to replace the operating system's bootloader, to replace parts of the Windows kernel, or camouflage maliciously crafted drivers are legitimate Windows drivers.

 

The security feature bypass flaw, tracked as CVE-2020-0689, has a publicly available exploit code that works during most exploitation attempts which require running a specially crafted application.

"An attacker who successfully exploited the vulnerability might bypass secure boot and load untrusted software," Microsoft explains.

 

Affected Windows versions include multiple Windows 10 releases (from v1607 to v1909), Windows 8.1, Windows Server 2012 R2, and Windows Server 2012.

How to install the security update

To block untrusted or known vulnerable third-party bootloaders when Secure Boot is toggled on, Windows devices with UEFI firmware use the Secure Boot Forbidden Signature Database (DBX).

 

The KB4535680 security update released by Microsoft as part of the January 2021 Patch Tuesday addresses the vulnerability by blocking known vulnerable third-party UEFI modules (bootloaders) to the DBX.

 

Users have to install this standalone security update in addition to the normal security update to block attacks designed to exploit this Secure Boot vulnerability.

 

If automatic updates are enabled on the computer, the security update will be installed automatically, without user intervention needed.

 

However, on systems where updates need to be installed manually, you will be required to first download KB4535680 for their platform from the Microsoft Update Catalog.

 

Next, you will have to make sure that a specific Servicing Stack Update is installed before deploying the standalone security update (you can find the list here).

 

If you also need to manually install the January 2021 Security Updates, the three updates should be installed in the following order:

 

  • Servicing Stack Update
  • Standalone Secure Boot Update listed in this CVE
  • January 2021 Security Update

 

On systems where Windows Defender Credential Guard (Virtual Secure Mode) is also enabled, installing the KB4535680 standalone update will require two additional reboots.

 

Microsoft also released guidance for applying Secure Boot DBX updates after the disclosure of the BootHole GRUB bootloader vulnerability in July 2020 which also allows for Secure Boot bypass.

 

The company added at the time that it "plans to push an update to Windows Update to address" the BootHole vulnerability in 2021.

 

 

Source: Microsoft fixes Secure Boot bug allowing Windows rootkit installation

Link to comment
Share on other sites


  • Views 457
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...