Millions of Devices Vulnerable to ‘PKFail’ Secure Boot Bypass Issue

Attackers have found a way to bypass the Secure Boot process on millions of Intel and ARM microprocessor-based computing systems from various vendors. This is due to a previously leaked cryptographic key that is used in the device startup process.

The Platform Key (PK) from American Megatrends International (AMI) is used as the root of trust during the Secure Boot PC startup chain. It verifies the authenticity and integrity of a device’s firmware and boot software.

It was discovered by researchers from firmware security vendor Binarly that the key had been publicly exposed in a data leak in 2018. This compromised key is being used in devices produced by OEMs for different Intel and ARM-based device makers.

The PKFail Secure Boot Issue

According to Alex Matrosov, CEO of Binarly, there are potentially millions of consumer and enterprise devices worldwide using the same compromised AMI PK during the secure bootup process. Affected vendors include Lenovo, HP, Asus, and SuperMicro.

This issue, dubbed “PKFail,” allows attackers to easily bypass Secure Boot by manipulating key databases. This makes it easier for attackers to deploy UEFI bootkits like BlackLotus, which offer persistent kernel access and privileges.

The fix for this issue is to replace the compromised key and for device vendors to ship a firmware update. While some vendors have already done so, it may take time for firmware updates to be deployed, especially for critical systems.

A Master Key and a Really Big Deal

PKFail is a significant issue as it allows hackers to bypass Secure Boot easily, similar to having a master key that unlocks multiple systems. This widespread problem is exacerbated by the reuse of keys across different devices.

The use of non-production and test cryptographic keys in production firmware and devices has been a longstanding issue. The AMI PK, meant to be untrusted, ended up in devices from various vendors.

Binarly’s report highlighted a 2016 incident where multiple Lenovo devices shared the same AMI test PK, allowing attackers to bypass Secure Boot protection. This underscores the poor cryptographic key management practices in the device supply chain.

In conclusion, PKFail is a result of inadequate cryptographic key management practices and highlights the importance of securing keys across devices in the supply chain to prevent widespread security vulnerabilities.