Advisory Published
CVE Published
Updated

CVE-2022-34301

First published: Tue Aug 23 2022(Updated: )

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Kidan Cryptopro Securedisk For Bitlocker<2022-06-01
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-34301?

    CVE-2022-34301 is a vulnerability in CryptoPro Secure Disk bootloaders that allows an attacker to bypass or tamper with Secure Boot protections.

  • What is the severity of CVE-2022-34301?

    The severity of CVE-2022-34301 is rated as medium with a CVSS score of 6.7.

  • Which software is affected by CVE-2022-34301?

    The affected software includes Kidan CryptoPro SecureDisk for BitLocker, Redhat Enterprise Linux versions 7.0 to 9.0, Microsoft Windows 10, Microsoft Windows 11, Microsoft Windows 8.1, Microsoft Windows RT 8.1, Microsoft Windows Server 2012, Microsoft Windows Server 2016, Microsoft Windows Server 2019, and Microsoft Windows Server 2022.

  • How can an attacker exploit CVE-2022-34301?

    An attacker can exploit CVE-2022-34301 by replacing the existing signed bootloader to load and execute arbitrary code in the pre-boot stage.

  • Are there any references available for CVE-2022-34301?

    Yes, you can find more information about CVE-2022-34301 at the following references: [1] Understanding the UEFI Secure Boot Chain - UEFI Secure Boot, [2] CERT Vulnerability Note VU#309662.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203