Massive ‘PKFail’ Secure Boot Bypass Threatens Millions of Devices

July 26, 2024

A significant number of computing systems based on Intel and ARM microprocessors, from multiple vendors, are vulnerable to a secure boot bypass issue dubbed 'PKFail'. This vulnerability is due to the use of a compromised cryptographic key during the device startup process. The Platform Key (PK), sourced from American Megatrends International (AMI), is critical for verifying the authenticity and integrity of a device's firmware and boot software during the Secure Boot PC startup chain.

Binarly, a firmware security vendor, discovered that this key had been exposed publicly in 2018. According to Binarly, "This key was likely included in [AMI's] reference implementation with the expectation that it would be replaced with another safely generated key by downstream entities in the supply chain." However, an original equipment manufacturer (OEM) used the AMI test key for firmware it produced for different Intel and ARM-based device makers, leading to its widespread use in millions of devices globally.

The compromised AMI PK is currently used in the secure bootup process of numerous consumer and enterprise devices, including those from Lenovo, HP, Asus, and SuperMicro. Alex Matrosov, CEO and founder of Binarly, warns that an attacker with access to the private part of the PK can manipulate the Key Exchange Key database, the Signature Database, and the Forbidden Signature Database, thereby easily bypassing Secure Boot. This vulnerability increases the ease with which attackers can deploy Unified Extensible Firmware Interface (UEFI) bootkits, such as last year's BlackLotus, which offer persistent kernel access and privileges.

To rectify the issue, the compromised key needs to be replaced and a firmware update needs to be shipped by device vendors. Some have already done so, but for systems used in critical applications or data center servers, the firmware updates may take some time to be deployed. Matrosov advises organizations to disconnect devices with the leaked AMI PK from critical networks until a firmware upgrade can be applied.

The PKFail issue has been likened to having a master key that unlocks many houses, making it a significant concern due to its potential widespread impact. This issue is not new, however, with a similar incident tracked as CVE-2016-5247 occurring in 2016, where multiple Lenovo devices were found to share the same AMI test PK.

The root cause of PKFail is poor cryptographic key management practices in the device supply chain. Matrosov emphasizes the gravity of the problem, likening it to an apartment complex where all the door locks have the same keys, saying, "If one key goes missing, it could create problems for everyone."

Latest News

Like what you see?

Get a digest of headlines, vulnerabilities, risk context, and more delivered to your inbox.

Subscribe Below

By submitting this form, you’re giving us permission to email you. You may unsubscribe at any time.

Accelerate Security Teams

Continuously identify and prioritize the risks that are most critical in your environment, and validate that your remediation efforts are reducing risk. An always-on single source-of-truth of your assets, services, and vulnerabilities.