4.4
CVSSv3

CVE-2022-21894

Published: 11/01/2022 Updated: 21/12/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 439
Vector: AV:L/AC:L/Au:N/C:N/I:C/A:N

Vulnerability Summary

Secure Boot Security Feature Bypass Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2012 -

microsoft windows 8.1 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows 11 -

microsoft windows server 20h2

microsoft windows server 2022

microsoft windows 10 21h2

Github Repositories

Example payload for CVE-2022-21894

This is a simple example payload for CVE-2022-21894 that demonstrates how an attacker could map a second stage payload in order to be able to call EFI services A writeup of this vulnerability can be viewed here: githubcom/Wack0/CVE-2022-21894 The code in this repository extends the PoC (poc_amd64_19041) of the repository mentioned above

Public repo for anything CVE-2022-21894

CVE-2022-21894 Public repo for anything CVE-2022-21894 Main page wwwmicrosoftcom/en-us/security/blog/2023/04/11/guidance-for-investigating-attacks-using-cve-2022-21894-the-blacklotus-campaign/ Windows Defender now capable of removing this threat "Possible vulnerable EFI bootloader " Basic Detection Mounts the EFI system partition on the specified drive $ mo

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability Windows Boot Applications allow the truncatememory setting to remove blocks of memory containing "persistent" ranges of serialised data from the memory map, leading to Secure Boot bypass The truncatememory BCD element will remove all memory above a specified physical address from the memo

This is a simple example payload for CVE-2022-21894 that demonstrates how an attacker could map a second stage payload in order to be able to call EFI services A writeup of this vulnerability can be viewed here: githubcom/Wack0/CVE-2022-21894 The code in this repository extends the PoC (poc_amd64_19041) of the repository mentioned above

Created to help detect IOCs for CVE-2022-21894: The BlackLotus campaign

BlackLotusDetection Created to help detect IOCs for CVE-2022-21894: The BlackLotus campaign wwwmicrosoftcom/en-us/security/blog/2023/04/11/guidance-for-investigating-attacks-using-cve-2022-21894-the-blacklotus-campaign/ This creates an output txt file in the c:\temp folder

A script that scans for the presence of the Black Lotus UEFI rootkit.

Introduction This Python script is designed to help detect the presence of the BlackLotus UEFI bootkit on a Windows system BlackLotus is a sophisticated malware that targets the Unified Extensible Firmware Interface (UEFI), which runs before the operating system during the boot process This allows BlackLotus to deploy payloads early on, disabling various security mechanisms a

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability Windows Boot Applications allow the truncatememory setting to remove blocks of memory containing "persistent" ranges of serialised data from the memory map, leading to Secure Boot bypass The truncatememory BCD element will remove all memory above a specified physical address from the memo

Public repo for anything CVE-2022-21894

CVE-2022-21894 Public repo for anything CVE-2022-21894 Main page wwwmicrosoftcom/en-us/security/blog/2023/04/11/guidance-for-investigating-attacks-using-cve-2022-21894-the-blacklotus-campaign/ Windows Defender now capable of removing this threat "Possible vulnerable EFI bootloader " Basic Detection Mounts the EFI system partition on the specified drive $ mo

Bootkit sample for firmware attack

Bootkit Showcase: Real-World Examples of Infrastructure Security Threats Bootkits are a type of malware that infects the boot process of a computer, allowing attackers to gain persistent access and control over the system Despite their potential to cause significant damage, many people, including security professionals, may not be familiar with the threat they pose to infrastr

POC of the batondrop (CVE-2022-21894) vulnerability

py_batondrop POC of the batondrop (CVE-2022-21894) vulnerability

Recent Articles

To kill BlackLotus malware, patching is a good start, but...
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources ...that alone 'could provide a false sense of security,' NSA warns in this handy free guide for orgs

BlackLotus, the malware capable of bypassing Secure Boot protections and compromising Windows computers, has caught the ire of the NSA, which today published a guide to help organizations detect and prevent infections of the UEFI bootkit. Kaspersky's lead security researcher Sergey Lozhkin clocked BlackLotus being sold on cybercrime marketplaces for about $5,000 a pop back in October.  Then, in research published in March, ESET malware analyst Martin Smolár confirmed the myth of an in-the-...

It's official: BlackLotus malware can bypass Secure Boot on Windows machines
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources The myth 'is now a reality'

BlackLotus, a UEFI bootkit that's sold on hacking forums for about $5,000, can now bypass Secure Boot, making it the first known malware to run on Windows systems even with the firmware security feature enabled. Secure Boot is supposed to prevent devices from running unauthorized software on Microsoft machines. But by targeting UEFI the BlackLotus malware loads before anything else in the booting process, including the operating system and any security tools that could stop it. Kaspersky's lead ...