• @_edge
    link
    1755 months ago

    There are several ways to exploit LogoFAIL. Remote attacks work by first exploiting an unpatched vulnerability in a browser, media player, or other app and using the administrative control gained to replace the legitimate logo image processed early in the boot process with an identical-looking one that exploits a parser flaw. The other way is to gain brief access to a vulnerable device while it’s unlocked and replace the legitimate image file with a malicious one.

    In short, the adversary requires elevated access to replace a file on the EFI partition. In this case, you should consider the machine compromised with or without this flaw.

    You weren’t hoping that Secure Boot saves your ass, were you?

    • @deadcade@lemmy.deadca.de
      link
      fedilink
      455 months ago

      Since the EFI partition is unencrypted, physical access would do the trick here too, even with every firmware/software security measure.

      • @_edge
        link
        235 months ago

        True, but this was the case without this finding, wasn’t it? With write access to the EFI you could replace the boot loader and do whatever you please.

    • @blindsight@beehaw.org
      link
      fedilink
      18
      edit-2
      5 months ago

      The idea is also that a compromised system will remains compromised after all storage drives are removed.

    • plinky [he/him]
      link
      fedilink
      English
      175 months ago

      The worst part it persists through reinstalls (if i understood correctly)

      • @_edge
        link
        115 months ago

        This is also my understanding, at least of you keep the EFI partition.

        • NaN
          link
          fedilink
          English
          23
          edit-2
          5 months ago

          It can outlast those too.

          In many of these cases, however, it’s still possible to run a software tool freely available from the IBV or device vendor website that reflashes the firmware from the OS. To pass security checks, the tool installs the same cryptographically signed UEFI firmware already in use, with only the logo image, which doesn’t require a valid digital signature, changed.

            • NaN
              link
              fedilink
              English
              115 months ago

              It’s reminiscent of boot sector viruses in the DOS days.

    • @InnerScientist@lemmy.world
      link
      fedilink
      155 months ago

      replace a file on the EFI partition.

      Doesn’t this mean that secure boot would save your ass? If you verify that the boot files are signed (secure boot) then you can’t boot these modified files or am I missing something?

      • @_edge
        link
        145 months ago

        Well, not an expert. We learned now that logos are not signed. I’m not sure the boot menu config file is not either. So on a typical linux setup you can inject a command there.

      • @fl42v@lemmy.ml
        link
        fedilink
        4
        edit-2
        5 months ago

        If it can execute in ram (as far as I understand, they’ve been talking about fileless attacks, so… Possible?), it can just inject whatever

        Addit: also, sucure boot on most systems, well, sucks, unless you remove m$ keys and flash yours, at least. The thing is, they signed shim and whatever was the alternative chainable bootloader (mako or smth?) effectively rendering the whole thing useless; also there was a grub binary distributed as part of some kaspersky’s livecd-s with unlocked config, so, yet again, load whatever tf you want

        • @InnerScientist@lemmy.world
          link
          fedilink
          35 months ago

          Last time I enabled secure boot it was with a unified kernel image, there was nothing on the EFI partition that was unsigned.

          Idk about the default shim setup but using dracut with uki, rolled keys and luks it’d be secure.

          After this you’re protected from offline attacks only though, unless you sign the UKI on a different device any program with root could still sign the modified images itself but no one could do an Evil Maid Attack or similar.

          • @fl42v@lemmy.ml
            link
            fedilink
            15 months ago

            The point with m$ keys was that you should delete them as they’re used to sign stuff that loads literally anything given your maid is insistent enough.

            [note: it was mentioned in the arch wiki that sometimes removing m$ keys bricks some (which exactly wasn’t mentioned) devices]

      • @_edge
        link
        155 months ago

        Yes, that’s my understanding. A normal user cannot do this. (And of course, an attacker shouldn’t not control a local user in the first place.)

        Physical access is also a risk, but physical access trumps everything.

      • @fl42v@lemmy.ml
        link
        fedilink
        65 months ago

        Unless they find another way to escalate privileges… A bug, a random binary with suid, etc

    • falsem
      link
      fedilink
      25 months ago

      Yeah, if someone has write access to your boot partition then you’re kind of already screwed.

  • Yewb
    link
    fedilink
    745 months ago

    Fyi if someone had physical access / administration access due to another vulnerability to your machine they can exploit it, news at 11:00

      • @fl42v@lemmy.ml
        link
        fedilink
        75 months ago

        More like reflashing entirely or just changing the image. Alternatively, you can often disable showing the.logo somewhere in the settings.

        What’s known as resetting bios is more like removing the stuff saved in CMOS, AFAIK

        • Nyfure
          link
          fedilink
          25 months ago

          Most fastboot options dont show the logo until windows bootloader comes along.
          Though i am not sure how or why the logo is displayed when windows loads? Is that the same image? Loaded and displayed again or just didnt clear the display?

  • @JakenVeina@lemm.ee
    link
    fedilink
    65
    edit-2
    5 months ago

    Did anyone really think that making UEFI systems the equivalent of a mini OS was a good idea? Or having them be accessible to the proper OS? Was there really no pushback, when UEFI was being standardized, to say “images that an OS can write to are not critical to initializing hardware functionality, don’t include that”? Was that question not asked for every single piece of functionality in the standard?

    • @gerdesj@lemmy.ml
      link
      fedilink
      English
      525 months ago

      Did anyone really think that making UEFI systems the equivalent of a mini OS was a good idea

      UEFI and Secure Boot were pushed forcibly by MS. That’s why FAT32 is the ESP filesystem.

      If I had to guess, a brief was drafted at MS to improve on BIOS, which is pretty shit, it has to be said. It was probably engineering led and not an embrace, extinguish thing. A budget and dev team and a crack team of lawyers would have been whistled up and given a couple of years to deliver. The other usual suspects (Intel and co) would be strong armed in to take whatever was produced and off we trot. No doubt the best and brightest would have been employed but they only had a couple of years and they were only a few people.

      UEFI and its flaws are testament to the sheer arrogance of a huge company that thinks it can put a man on the moon with a Clapham omnibus style budget and approach. Management identify a snag and say “fiat” (let it be). Well it was and is and it has a few problems.

      The fundamental problem with UEFI is it was largely designed by one team. The wikipedia page: https://en.wikipedia.org/wiki/UEFI is hilarious in describing it as open. Yes it is open … per se … provided you decide that FAT32 (patent encumbered) is a suitable file system for the foundations of an open standard.

      I love open, me.

      • @evranch@lemmy.ca
        link
        fedilink
        255 months ago

        UEFI is flawed for sure, but there’s no way that any remaining patents on FAT32 haven’t expired by now.

      • @Shareni@programming.dev
        link
        fedilink
        3
        edit-2
        5 months ago

        Yeah, the designers were lobbying to force showing hardware ads during boot…

        Less is more.

        Listen to your own maxim.

    • Marxism-Fennekinism
      link
      fedilink
      English
      12
      edit-2
      5 months ago

      It breaks the cardinal rule of executing privileged code: Only code that absolutely needs to be privilaged should be privileged.

      If they really wanted to have their logo in the boot screen, why can’t they just provide the image to the OS and request through some API that they display it? The UEFI and OS do a ton of back and fourth communication at boot so why can’t this be apart of that? (It’s not because then the OS and by extension the user can much more easily refuse to display what is essentially an ad for the hardware vendor right? They’d never put “features” in privileged code just to stop the user from doing anything about it… right?)

  • Marxism-Fennekinism
    link
    fedilink
    English
    45
    edit-2
    5 months ago

    I’ve never been a fan of the UEFI logo inserting itself into the boot screen. It’s basically just an advertisement for the hardware vendor because they’re jealous of the OS having the spotlight. And it’s an ad that, like so many other ads before it, screws over the security and privacy of the advertisee because fuck you that’s why.

    • @ddkman@lemm.ee
      link
      fedilink
      165 months ago

      I don’t know. It looks more aesthetically consistent. Your computer has to display something. Average users would be scared if it dumped logs on the display. so the vendor logo makes sense. It COULD just say loading, but this is a bit pedantic I think.

      • Nik282000
        link
        fedilink
        105 months ago

        When it comes to security, particularly at boot time, fuck the user. Users don’t interact with devices at boot time so it doesn’t matter if it shows a blank screen, a mile of logs or a screaming clown penis. If it was up to users no device or service would have a password or security of any kind, and every byte of information about your life would be owned by 'The Cloud." Let the marketing wanks insert their logo into the Windows boot process,

        • @0xD@infosec.pub
          link
          fedilink
          35 months ago

          I want to insert my own logo into the boot process, and I want these ducking vendors to properly validate and assess their mother ducking software. But nooo, penetration tests and any remediations are too expensive for these pieces of bit. Why do it when you can just stick your dick in everyone’s face, right?

          Fuck.

      • @azertyfun@sh.itjust.works
        link
        fedilink
        65 months ago

        ??

        With BIOS, it goes “Motherboard Logo -> OS Logo”

        With UEFI, it goes “Motherboard Logo -> Motherboard Logo”

        Sure, it’s more consistent, but the alternative is not user unfriendly, the only people it’s unfriendly to is the marketing wankers at Dell, Lenovo, Acer, etc.

  • Melllvar
    link
    fedilink
    English
    315 months ago

    As its name suggests, LogoFAIL involves logos, specifically those of the hardware seller that are displayed on the device screen early in the boot process, while the UEFI is still running. Image parsers in UEFIs from all three major IBVs are riddled with roughly a dozen critical vulnerabilities that have gone unnoticed until now. By replacing the legitimate logo images with identical-looking ones that have been specially crafted to exploit these bugs, LogoFAIL makes it possible to execute malicious code at the most sensitive stage of the boot process, which is known as DXE, short for Driver Execution Environment.

    So, does disabling the boot logo prevent the attack, or would it only make the attack obvious?

    • @lol
      link
      16
      edit-2
      4 months ago

      deleted by creator

      • Melllvar
        link
        fedilink
        English
        135 months ago

        Usually you can, though the setting might be listed under something like “show diagnostic during boot”.

      • @fl42v@lemmy.ml
        link
        fedilink
        65 months ago

        Not necessarily, I guess. They’re talking about a firmware upgrade of sorts, and, at least on the machines I own(ed), performing it didn’t reset user settings (which disabling the logo is)

  • @redcalcium@lemmy.institute
    link
    fedilink
    305 months ago

    As its name suggests, LogoFAIL involves logos, specifically those of the hardware seller that are displayed on the device screen early in the boot process, while the UEFI is still running.

    Me using an old PC with BIOS instead of UEFI: 😏

  • @planish@sh.itjust.works
    link
    fedilink
    205 months ago

    Hello I am writing the firmware for MotherBoard 2021, a definitely completely different product than MotherBoard 2020, I am going to ship in in 2 weeks for Christmas, and I am going to write an image decoder on top of bare metal, and it is “not” going to let you hack the pants off the computer.

    Said no one ever.

  • Marxism-Fennekinism
    link
    fedilink
    English
    20
    edit-2
    5 months ago

    The article didn’t mention this, but would disabling the UEFI logo in the boot screen mitigate the vulnerability until proper patches get rolled out? (Or honestly at this point, I’d keep it disabled even after it’s patched in case they didn’t patch it right. UEFI’s are all proprietary so it’s not like you can check.) Since the vulnerability is in the image parser, would bypassing that be enough?

    Do they even let you disable it?

  • palordrolap
    link
    fedilink
    205 months ago

    It’s rare that I get to feel anything remotely comforting about not being able to afford new hardware, but if I understand correctly, my BIOS-only dinosaur can’t be exploited.

    Still vulnerable to thousands of other exploits no doubt, but not this one.

  • @const_void@lemmy.ml
    link
    fedilink
    165 months ago

    We need more machines that support coreboot. These proprietary firmware vendors have been getting rich off making our machines worse for too long.

  • @kugmo@sh.itjust.works
    link
    fedilink
    English
    165 months ago

    So this is only for the background of the motherboard boot up logo like from Asus, Acer, Gigabyte ect? Not your grub or rEFInd background correct?

    • just another dev
      link
      fedilink
      English
      205 months ago

      Nope, they aren’t as universal as EFI. I think the closest comparable attack vector for “old tech” is a bootsector virus.

  • @LainOfTheWired@lemy.lol
    link
    fedilink
    English
    125 months ago

    I wonder if this effects coreboot builds like heads as they allow you to use external devices like a nitrokey for verification when you boot