Security researchers recently disclosed a new Secure Boot bypass, tracked as CVE-2025-3052, which allows attackers to turn off security features on PCs and servers and install bootkit malware.
This flaw affects nearly every system that trusts Microsoft’s “UEFI CA 2011” certificate—essentially all hardware that supports Secure Boot.
Binarly researcher Alex Matrosov discovered the CVE-2025-3052 flaw after he found a BIOS-flashing utility signed with Microsoft’s UEFI signing certificate.
Originally designed for rugged tablets, the utility can run on any Secure Boot-enabled system because it carries Microsoft’s UEFI certificate.
As the investigation progressed, researchers discovered that the vulnerable module had been circulating in the wild since at least late 2022. Later, in 2024, someone uploaded it to VirusTotal, where Binarly eventually identified it.
Binarly reported the flaw to CERT/CC on February 26, 2025. Microsoft mitigated CVE-2025-3052 today as part of the June 2025 Patch Tuesday rollout.
However, during this process, Microsoft realized that the flaw affected 13 additional modules. As a result, they added these to the revocation database.
“During the triage process, Microsoft determined that the issue did not affect just a single module as initially believed, but actually 14 different modules,” explains Binarly.
“For this reason, the updated dbx released during the Patch Tuesday on June 10, 2025, contains 14 new hashes.”
The Secure Boot bypass
The flaw stems from a legitimate BIOS update utility signed with Microsoft’s UEFI CA 2011 certificate, which most modern systems utilizing UEFI firmware trust.
Vulnerable module signed with Microsoft UEFI CA 2011 certificate
Source: Binarly
This utility reads a user-writable NVRAM variable called IhisiParamBuffer without validating its content. Consequently, if an attacker gains admin rights to the operating system, they can modify this variable to write arbitrary data to memory locations during the UEFI boot process—well before the operating system, or even the kernel, loads.
Leveraging this vulnerability, Binarly developed a proof-of-concept (PoC) exploit that zeros out the gSecurity2 global variable, which is responsible for enforcing Secure Boot.
“For our proof of concept (PoC), we chose to overwrite the global variable gSecurity2,” explains the Binarly report.
“This variable holds a pointer to the Security2 Architectural Protocol, which the LoadImage function uses to enforce Secure Boot. By setting it to zero, we effectively disable Secure Boot, allowing the execution of any unsigned UEFI modules.”
Once attackers disable Secure Boot, they can install bootkit malware that hides from the operating system and turns off additional security features.
To address CVE-2025-3052, Microsoft added the affected module hashes to the Secure Boot dbx revocation list. Both Binarly and Microsoft strongly urge users to install the updated dbx file immediately through today’s security updates in order to protect their devices.
Additionally, researchers disclosed another Secure Boot bypass today. It affects UEFI-compatible firmware based on Insyde H2O, and Nikolaj Schlej reported it. This flaw, dubbed Hydroph0bia and tracked as CVE-2025-4275, was reported to Insyde, which patched it 90 days after the disclosure.
Binarly has also released a video demonstrating how their PoC can disable Secure Boot and display a custom message before the operating system loads.
Source: BleepingComputer, Lawrence Abrams
Read more at Impreza News