PT-2022-15180 · Microsoft · Windows 11 +6
Zammis Clark
·
Published
2022-01-11
·
Updated
2025-02-03
·
CVE-2022-21894
4.9
Medium
Base vector | Vector | AV:L/AC:L/Au:N/C:N/I:C/A:N |
Name of the Vulnerable Software and Affected Versions:
Microsoft Windows versions prior to the fixed version
Microsoft Windows 10 versions 1607, 1809, 1909, 20h2, 21h1, 21h2
Microsoft Windows 11
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Description:
A security-feature bypass vulnerability allows attackers to affect the system. This issue is related to the Secure Boot security feature, which can be bypassed by attackers. The vulnerability is exploited by the BlackLotus UEFI bootkit, which can control the operating system loading process, disable security mechanisms such as HVCI and Bitlocker, and install malicious software. The bootkit can also record its own MOK (Machine Owner Key) in the MokList and NVRAM variable, allowing it to use legitimate firmware signed by Microsoft to launch its own self-signed bootkit.
Recommendations:
For Microsoft Windows 10 versions 1607, 1809, 1909, 20h2, 21h1, 21h2, update to a newer version that contains a fix for this vulnerability.
For Microsoft Windows 11, update to a newer version that contains a fix for this vulnerability.
For Microsoft Windows 8.1, update to a newer version that contains a fix for this vulnerability.
For Microsoft Windows Server 2012, update to a newer version that contains a fix for this vulnerability.
For Microsoft Windows Server 2016, update to a newer version that contains a fix for this vulnerability.
For Microsoft Windows Server 2019, update to a newer version that contains a fix for this vulnerability.
As a temporary workaround, consider disabling the Secure Boot feature until a patch is available.
Restrict access to the UEFI firmware settings to minimize the risk of exploitation.
Avoid using the MOK (Machine Owner Key) feature in the affected systems until the issue is resolved.
Exploit
Fix
Incorrect Authorization
Weakness Enumeration
Related Identifiers
Affected Products
References · 31
- 🔥 https://github.com/Wack0/CVE-2022-21894⭐ 319 🔗 63 · Exploit
- 🔥 https://github.com/Wack0/batondrop_armv7⭐ 10 🔗 5 · Exploit
- 🔥 https://github.com/ASkyeye/CVE-2022-21894-Payload⭐ 12 🔗 3 · Exploit
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2022-21894 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21894 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2022-21894 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21894 · Security Note
- https://github.com/ldpreload/BlackLotus⭐ 1992 🔗 463 · Note
- https://t.me/club31337/1446 · Telegram Post
- https://t.me/true_secator/4122 · Telegram Post
- https://t.me/echeloneyes/1242 · Telegram Post
- https://t.me/freedomf0x/19454 · Telegram Post
- https://t.me/malwr/6662 · Telegram Post
- https://twitter.com/manelrodero/status/1886381773401018503 · Twitter Post
- https://t.me/aptreports/4462 · Telegram Post