PT-2025-1110 · Howyar +1 · Howyar Uefi Application "Reloader" +1
Martin Smolar
+1
·
Published
2025-01-14
·
Updated
2025-09-13
·
CVE-2024-7344
8.2
High
Base vector | Vector | AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H |
**Name of the Vulnerable Software and Affected Versions:**
Howyar UEFI Application "Reloader" (32-bit and 64-bit)
Greenware GreenGuard versions prior to 10.2.023-20240927
Radix SmartRecovery versions prior to 11.2.023-20240927
Sanfong EZ-back versions prior to 10.3.024-20241127
WASAY eRecoveryRX versions prior to 8.4.022-20241127
CES NeoImpact versions prior to 10.1.024-20241127
SignalComputer HDD King versions prior to 10.3.021-20241127
Howyar SysReturn versions prior to 10.2.023 20240919
**Description:**
A vulnerability exists in the Howyar UEFI Application "Reloader" and several recovery tools utilizing it, allowing for the execution of unsigned software in a hardcoded path. This bypasses UEFI Secure Boot protections, potentially enabling the deployment of malicious bootkits. The vulnerability resides in a UEFI application signed by Microsoft's "Microsoft Corporation UEFI CA 2011" third-party UEFI certificate. Exploitation involves replacing the default OS bootloader with a malicious UEFI application and placing a malicious file in a specific location. HybridPetya ransomware has been observed leveraging this vulnerability (CVE-2024-7344) to bypass Secure Boot and encrypt NTFS Master File Table. While no widespread attacks have been reported, the sophistication of HybridPetya suggests a high potential for real-world exploitation.
**Recommendations:**
Howyar UEFI Application "Reloader" (32-bit and 64-bit): Update to a newer version.
Greenware GreenGuard: Update to version 10.2.023-20240927 or later.
Radix SmartRecovery: Update to version 11.2.023-20240927 or later.
Sanfong EZ-back: Update to version 10.3.024-20241127 or later.
WASAY eRecoveryRX: Update to version 8.4.022-20241127 or later.
CES NeoImpact: Update to version 10.1.024-20241127 or later.
SignalComputer HDD King: Update to version 10.3.021-20241127 or later.
Howyar SysReturn: Update to version 10.2.023 20240919 or later.
Exploit
Fix
Improper Verification of Cryptographic Signature
Related Identifiers
Affected Products
References · 155
- 🔥 https://welivesecurity.com/en/eset-research/under-cloak-uefi-secure-boot-introducing-cve-2024-7344 · Exploit
- https://nvd.nist.gov/vuln/detail/CVE-2024-7344 · Security Note
- https://uefi.org/revocationlistfile · Patch
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7344 · Security Note
- https://bdu.fstec.ru/vul/2025-00366 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-7344 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7344 · Vendor Advisory
- https://twitter.com/VoxOptima/status/1966538600054419552 · Twitter Post
- https://twitter.com/CloneSystemsInc/status/1966522255233487129 · Twitter Post
- https://twitter.com/iicsorg/status/1881055880902475873 · Twitter Post
- https://twitter.com/ESETresearch/status/1966427023103959248 · Twitter Post
- https://twitter.com/TheCyphere/status/1933057473843507245 · Twitter Post
- https://kb.cert.org/vuls/id/529659 · Note
- https://twitter.com/Dinosn/status/1879772333239590915 · Twitter Post
- https://t.me/cvenotify/108224 · Telegram Post