Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Microsoft Security Windows Technology

Windows 8 Secure Boot Defeated 205

jhigh writes "An Austrian security researcher is scheduled to release the first 'bootkit' for Windows 8 at the upcoming MalCon in Mumbai. This exploit loads in the MBR and stays memory resident until Windows loads, resulting in root access to the system. This allegedly defeats the new secure boot features in Windows 8's bootloader."
This discussion has been archived. No new comments can be posted.

Windows 8 Secure Boot Defeated

Comments Filter:
  • by elrous0 ( 869638 ) * on Thursday November 17, 2011 @04:45PM (#38090204)

    But if the Windows bootloader integrity is compromised, we could all end up infected with Ubuntu, Debian, FreeBSD--god only knows what!

    Won't someone PLEASE think of the children?!?!?

  • Secure boot is UEFI (Score:5, Interesting)

    by Anonymous Coward on Thursday November 17, 2011 @04:48PM (#38090248)

    Secure Boot is a UEFI feature, not Windows one. The article makes no reference to UEFI whatsoever - and it offers no explanation either for what mechanic was actually defeated. I do doubt the integrity of the article ARS is using.

    • by Anonymous Coward on Thursday November 17, 2011 @04:52PM (#38090320)

      >>I do doubt the integrity of the article ARS is using.

      Are you suggesting that ARS was compromised?

    • by makomk ( 752139 ) on Thursday November 17, 2011 @05:04PM (#38090454) Journal

      Secure Boot is a Windows feature building on a UEFI feature. If I'm understanding it correctly, every stage in the chain needs to be secure in order for the boot to actually be secure - a security flaw in either the UEFI firmware or the Windows code could render it ineffective.

      • by Anomalyst ( 742352 ) on Thursday November 17, 2011 @05:29PM (#38090740)

        a security flaw in either the UEFI firmware or the Windows code could render it ineffective.

        Let's get real, what are the odds of a flaw in Windows code?

        • ISTR someone ran some numbers on Windows 95 some years back... in 15 million lines of code, there were (I forget the reported number) several hundred thousand coding errors which ranged from kernel bugs to showstoppers - odds of an error in precompile code actually worked out to about one "showstopper" error every thirteen lines. A lot of them had numbers atttributed to them (MSKB) with workarounds and/or downloadable and/or service packed (or in those days, "OEM service release") patches. For a while betwe

      • Somewhat. Windows 8 is the first OS from MS to support the UEFI secure boot feature. In that way it's much like the DMA for Blu-Ray, meaning all links in the chain must support it in order for the disc to be legally decrypted (in theory at least..lol).

        I've found other references to this rootkit though and apparently the flaw is actually exposed in the legacy BIOS, not in UEFI, or Windows 8.

        According to Kleissner the new Windows 8 hack does not attack UEFI ’secure boot’ feature and currently only

      • From what I've read, if there is a flaw in the UEFI firmware Windows will not boot.

    • by afidel ( 530433 ) on Thursday November 17, 2011 @05:56PM (#38091078)
      You are correct, this is just an update of his previous exploit against other Windows versions, it only works with legacy BIOS, not against EUFI with secure boot. The story over at ARS has been updated.
      • by cbhacking ( 979169 ) <been_out_cruising-slashdot@@@yahoo...com> on Thursday November 17, 2011 @07:31PM (#38092536) Homepage Journal

        The funny thing is, this kind of thing is exactly the reason *for* Secure Boot (the non-conspiracy one, not the one that Slashdot is typically talking about). If you're using UEFI and you can verify a chain of trust, then you don't have boot sector malware. The fact that boot sector malware is possible on Win8 if you're NOT USING UEFI (because you're using an MBR) is not only obvious, it's the problem that Secure Boot is supposed to prevent.

        I wonder, among the peoople who tagged this "irony", how many actually ahve the right of it. The only irony in the situation is that Slashdot is so rabidly opposed to the idea that a headline which is factually incorrect (blatantly obviously so) is posted because it is compatible with the popular bias, despite having no basis in the technology that we nerds supposedly understand.

        That all said, there are certainly valid concerns about Secure Boot. It's entirely possible that they outweigh the value of making malware like this impossible. You should know what you're up against when you argue your case, though.

        • by afidel ( 530433 )
          I have nothing against secure boot, just like I had nothing against TPM. They are merely tools that allow you to make a computer more secure if you so choose. Unless and until Microsoft completely shuts off significant Windows functionality if you aren't running these technologies then I have nothing against them. I don't want PC's to become glorified XBOX's with a different application set but I also recognize that it's impossible to have a completely secure environment without the help of hardware enforce
        • And why is it people, even highly technical people don't have the right of it? Because Microsoft and friends persist in calling 2 very different things by the same name. To hear them tell it, "security" is both security against malware, and malware in the form of "security" against piracy of their products, also known as DRM. They spin it out of all recognition when they make the absurd claim that the DRM is for your own good, that it "protects" you from piracy. Yeah, just like the Mafia protects their

  • Horray! (Score:5, Funny)

    by Tyrannosaur ( 2485772 ) on Thursday November 17, 2011 @04:51PM (#38090304)
    Finally a jailbreak for the desktop! I was tired of using locked-down hardware! I will now run a jailbroken desktop exclusively.
  • Windows or UEFI? (Score:5, Insightful)

    by dreemernj ( 859414 ) on Thursday November 17, 2011 @04:52PM (#38090314) Homepage Journal
    Is this an exploit of Windows or of UEFI in general?
  • by Manip ( 656104 ) on Thursday November 17, 2011 @04:52PM (#38090322)
    Uhh UEFI literally has no MBR, it doesn't exist. So please explain to me how this exploit functions when the MBR doesn't exist? I think he is booting his drives in the wrong mode, which is to say legacy MBR mode instead of ADAPI/UEFI mode.
    • by Amouth ( 879122 ) on Thursday November 17, 2011 @05:06PM (#38090472)

      Agreed - that's my first question.. looks like they "defeated" secure boot by not using it to start with.

      • Plus it looks like it needs physical access to the machine. If you have physical access you can boot it anyway you want. If this was a remote hack I would be more impressed.

      • by znerk ( 1162519 )

        Agreed - that's my first question.. looks like they "defeated" secure boot by not using it to start with.

        The part you're missing is "... while making it appear to the OS as if secure boot is enabled and functioning as intended". This is still a defeat of secure boot, just in a roundabout fashion.

        • by Amouth ( 879122 )

          you could do that with a VM .. but it wouldn't be considered compromising secure boot for UEFI all they did was boon via MBR/BIOS and load a root kit that fooled the OS into thinking it was booted via UEFI and Secure boot.

          Now if the OS was orginaly actual booting via UEFI + secure boot and they could do this without having physical access to the box THEN it would be a new story - but this is just someone changing a bios setting and writing a bootloader - whoopdydoo.

          • by znerk ( 1162519 )

            this is just someone changing a bios setting and writing a bootloader

            .. that is only 14k, and can be loaded via a CD or USB storage device. While disabling password authentication.

            Admittedly, the part where physical access to the box is required makes it a bit more difficult to implement, but the fact remains that this is (allegedly) a method of defeating Windows 8's SecureBoot - remote delivery mechanisms can come later. Early versions will require breaking and entering, or social engineering, but this is nothing new to the dedicated IT criminal.

            Also, I never stated this ha

    • It technically does still have an MBR called the Protective Master Boot Record or Protective MBR. This is part of the GUID Parition Table (GPT) standard. This data resides at Logical Block Address 0. So, your statement that "it doesn't exist is false." However, I believe that you are right, that he did not compromise UEFI. The article was not very clear, but he may be saying that he has been able to infect the PMBR of a GPT disk that boots from BIOS. That would make sense to me.

      Also, before you decid
    • by znerk ( 1162519 )

      Uhh UEFI literally has no MBR, it doesn't exist. So please explain to me how this exploit functions when the MBR doesn't exist? I think he is booting his drives in the wrong mode, which is to say legacy MBR mode instead of ADAPI/UEFI mode.

      I'll explain it quite simply: It's not a UEFI exploit. The trick here is nothing to do with UEFI.

      The trick is simply the ability to boot Windows 8 with SecureBoot enabled, and have it happily boot, thinking everything is hunky-dory, without actually having UEFI or its Secure Boot enabled (or even present).

      Got it? This exploit fools the Windows 8 security feature called SecureBoot into thinking that it has booted from a secure boot chain, when in reality it not only hasn't done that, but is already rooted.

  • by apcullen ( 2504324 ) on Thursday November 17, 2011 @04:53PM (#38090330)
    This would have been solved sooner if Modern Warfare 3 hadn't been released last week...
  • by EmagGeek ( 574360 ) on Thursday November 17, 2011 @04:54PM (#38090348) Journal

    I'm tired of these software vendors thinking that they own the rights to my hardware that I pay for.

    • I bet you had a shitfit about the TPM as well. Which happens to have three states, and I'll hilight the interesting ones for you:
      1. Active
      2. Inactive (just turns off)
      3. Disabled (wipes keys)

      Hell, and it's Dell letting you change this - hardly a company you'd expect to let you do so.

      • by mjwx ( 966435 )

        Hell, and it's Dell letting you change this - hardly a company you'd expect to let you do so.

        Why does this surprise you?

        Dell isn't into customer S&M like Apple, they realise that it's _your_ computer not your _Apple_ computer.

  • Not broken (Score:5, Informative)

    by BitZtream ( 692029 ) on Thursday November 17, 2011 @04:59PM (#38090410)

    I thought the point to the UEFI secure boot thing was that the UEFI wouldn't boot without the MBR and remainder of the boot blocks being properly digitally signed.

    Unless someone broke the digital signature system or found a flaw in the implementation, this sounds more like working as intended.

    The article also seems to think that the boot loader is supposed to be encrypted for some silly reason.

    Seems pretty clear that the article doesn't understand how it works, so its hard to imagine theres much truth in it. If you tell the UEFI to ignore digital signatures on the boot loader then yes, it has been compromised ... cause you turned it off. Intentionally turning it off doesn't count as breaking it guys, sorry.

    If there was a claim of a flaw in the UEFI Secure boot implementation or design, then I'd listen, but the fact that its being called a windows exploit when it occurs before Windows has been started kinda sets off signal flares, ya know?

    • I thought the point to the UEFI secure boot thing was that the UEFI wouldn't boot without the MBR and remainder of the boot blocks being properly digitally signed.

      More to the point is why are you using an MBR on a UEFI system?

    • by znerk ( 1162519 )

      The point is not that UEFI was broken - it wasn't.

      The point is that SecureBoot can be fooled into thinking it's got a secure boot chain under it, when in actuality it doesn't. thus the headline "Windows 8 Secure Boot Defeated" - this MBR hack does a hand-wavy Jedi-mind-trick and tells Windows that everything is fine, and Windows believes it.

  • by s_p_oneil ( 795792 ) on Thursday November 17, 2011 @05:03PM (#38090436) Homepage

    Austrian? Maybe they should call this one the UEFInator.

    Hanz: Aww, you're such a little girlie boot record.
    Franz: We're going to "boot" you up.

  • Back in the 1980's (Score:5, Interesting)

    by ackthpt ( 218170 ) on Thursday November 17, 2011 @05:18PM (#38090588) Homepage Journal

    We saw all the tricks people employed to copy-protect games on the C64. Most of them were pretty weak. The most effective I recall were the methods which spread out their information gathering throughout the boot process. This prevented someone trying to break copy protection from easily identifying the part of code where the detection was executed. If Microsoft gathered information, throuhout the boot process it could easily assemble some sort of checksum to check the boot sector and identify if it wasn't genuine. Does it take more than 30 years to figure this sort of thing out?

    • by Bengie ( 1121981 )

      That's just "security" through obscurity. It's just a matter of time before someone finds the code that checks the checksum and modifies it.

      The whole issue is if untrusted code can load before the OS, you've already lost.

      • by znerk ( 1162519 )

        Yup, nothing quite like booting up already rooted - which is what I believe this exploit does.

        If I understand it properly, it allows the system to boot in an insecure way, then pulls a hand-wavy Jedi mind trick, telling Windows 8's SecureBoot that everything is fine, nothing's unsecure, all is well... the trick being that SecureBoot believes it.

  • by tsa ( 15680 )

    If this Austrian guy is coming to the US to talk about this, will he not be arrested immediately because of the DMCA? And is the DMCA the reason that hacks like this seem to always come from Europe? Or am I paranoid?

    • You're paranoid. The DMCA allows reverse engineering for research.

    • I think he's coming to India. Unless there's a Mumbai in US too. At any rate, he may not come at all. Somebody's suing him in Austria over this, so he's got visa problems.
  • by Zorque ( 894011 ) on Thursday November 17, 2011 @05:27PM (#38090702)

    He probably should have waited until after W8 was released, now they have a chance to patch out all his hard work before anyone gets a chance to make use of it.

    • by znerk ( 1162519 )

      He probably should have waited until after W8 was released, now they have a chance to patch out all his hard work before anyone gets a chance to make use of it.

      Microsoft is already aware of the contents of the entire paper, because he gave it to them.

  • by davidwr ( 791652 ) on Thursday November 17, 2011 @05:28PM (#38090722) Homepage Journal

    Without a UEFI computer that is configured to boot only signed boot-loaders, this is not a valid test of the Secure Boot technology.

    Basically, this is a case of "of course it works that way in this scenario, it's supposed to."

    • by znerk ( 1162519 )

      Without a UEFI computer that is configured to boot only signed boot-loaders, this is not a valid test of the Secure Boot technology.

      ... except that the Windows SecureBoot technology was tricked into thinking it was booting on a UEFI computer that was configured to boot only signed bootloaders. The headline is accurate.

  • This is nice but unless its seamless and user friendly to the point of invisibility Microsoft gets what it wants, a computing environment that is that much more unfriendly to anything not windows. In this case they are going so far as making it unfriendly to old versions of windows as well as other operating systems. I guess they don't want to see future failures to adopt like they had with Vista and ME.

    • Well MS better have the 7 start menu / gui enterprise use and not the cell phone based UI How many people have touch screen laptops / desktops any ways?

    • Kind of sounds like you're implying UEFI roms aren't going to work with unsigned os's, am I getting that right?
    • This is nice but unless its seamless and user friendly to the point of invisibility Microsoft gets what it wants, a computing environment that is that much more unfriendly to anything not windows.

      How is it unfriendly to anything not Windows? They are just implementing the Secure Boot feature of UEFI, if you want to boot an OS that doesn't support it then turn Secure Boot off in the BIOS.

  • WRONG (Score:3, Informative)

    by amliebsch ( 724858 ) on Thursday November 17, 2011 @06:32PM (#38091588) Journal

    This headline is incorrect, secure boot was not compromised. From the ARS story:

    The exploit allegedly defeats the security features of Windows 8's new Boot Loader. However, Kleissner said in a message exchange with Ars Technica that the exploit did not currently target the Unified Extensible Firmware Interface (UEFI), but instead went after legacy BIOS. Kleissner said he has shared his research and paper and the paper he plans to present, "The Art of Bootkit Development," with Microsoft.

    Secure boot does nothing if you have legacy BIOS.

    • by tepples ( 727027 )
      Legacy BIOS does nothing if your PC's motherboard has died and all affordable replacements have secure boot that can't be turned off and which don't let the end user install new certificates.
      • and all affordable replacements have secure boot that can't be turned of

        Pretty big assumption you're making there.

      • It's academic if your motherboard dies as a result of normal wear and tear; by that time you'd likely find nothing on the market that conforms to the pin form of your processor. So, it's new processor, new RAM, new board (hence new chipset), fresh install - because transplanting Windows between even just different chipsets is an oft-painful experience. Been there, worn the t-shirt.

        Lesson you shouldn't have to learn the hard way, so don't say you weren't warned: BACK UP! BACK UP! BACK UP!

    • by znerk ( 1162519 )

      As I have stated over and over again in this thread, this hack doesn't have anything to do with UEFI, and it's not supposed to.

      The target is Windows 8's SecureBoot technology. This hack allows one to boot from an unsecured boot chain, while telling SecureBoot "everything is ok, we're happilly booting from UEFI with a secure boot chain" - and SecureBoot believes it.

      Car analogy: You push the button on the remote to lock the car doors, watch the lights flash and hear the alarm system "beep" to indicate that th

  • ...to run software I WANT TO RUN ON IT is the day my Pentium Pro comes down out of the loft.

  • I gave it a month after release. I totally shouldn't have put $20 on it! Oh well. The odds were too good to pass up.

  • This is disgraceful (Score:5, Informative)

    by amliebsch ( 724858 ) on Thursday November 17, 2011 @08:31PM (#38093268) Journal

    Seriously, hello, editors? Is anybody home? This post is 100% false. The very subject of this story has tweeted [twitter.com]:

    No it's not attacking UEFI or secure boot, right now working with the legacy BIOS only (details will be in the paper)

    Do the words "reckless disregard for the truth" have any meaning to you?

"No matter where you go, there you are..." -- Buckaroo Banzai

Working...