Threat actors with admin operating system privileges could alter the vulnerable utility's user-writable NVRAM variable to facilitate in-memory writing of arbitrary data during the UEFI boot process, reported Binarly researchers, who informed Microsoft about the vulnerability in late February. "During the triage process, Microsoft determined that the issue did not affect just a single module as initially believed, but actually 14 different modules. For this reason, the updated dbx released during the Patch Tuesday on June 10, 2025 contains 14 new hashes," said Binarly. Organizations and other users have been urged to immediately apply the issued fixes. Such a development comes as cybersecurity researcher Nikolaj Schlej revealed Insyde H20-based UEFI-compatible firmware to have been impacted by the Secure Boot bypass issue Hydrophobia, tracked as CVE-2025-4275, which has already been remediated by the vendor.
Vulnerability Management
Bootkit malware injection possible with novel Secure Boot vulnerability

(Adobe Stock)
Attacks involving the UEFI certificate-signed module memory corruption flaw, tracked as CVE-2025-3052, could enable the circumvention of Secure Boot and eventual injection of bootkit malware, according to BleepingComputer.
Threat actors with admin operating system privileges could alter the vulnerable utility's user-writable NVRAM variable to facilitate in-memory writing of arbitrary data during the UEFI boot process, reported Binarly researchers, who informed Microsoft about the vulnerability in late February. "During the triage process, Microsoft determined that the issue did not affect just a single module as initially believed, but actually 14 different modules. For this reason, the updated dbx released during the Patch Tuesday on June 10, 2025 contains 14 new hashes," said Binarly. Organizations and other users have been urged to immediately apply the issued fixes. Such a development comes as cybersecurity researcher Nikolaj Schlej revealed Insyde H20-based UEFI-compatible firmware to have been impacted by the Secure Boot bypass issue Hydrophobia, tracked as CVE-2025-4275, which has already been remediated by the vendor.
Threat actors with admin operating system privileges could alter the vulnerable utility's user-writable NVRAM variable to facilitate in-memory writing of arbitrary data during the UEFI boot process, reported Binarly researchers, who informed Microsoft about the vulnerability in late February. "During the triage process, Microsoft determined that the issue did not affect just a single module as initially believed, but actually 14 different modules. For this reason, the updated dbx released during the Patch Tuesday on June 10, 2025 contains 14 new hashes," said Binarly. Organizations and other users have been urged to immediately apply the issued fixes. Such a development comes as cybersecurity researcher Nikolaj Schlej revealed Insyde H20-based UEFI-compatible firmware to have been impacted by the Secure Boot bypass issue Hydrophobia, tracked as CVE-2025-4275, which has already been remediated by the vendor.
Related Events
Get daily email updates
SC Media's daily must-read of the most current and pressing daily news
You can skip this ad in 5 seconds