HomeNewsAcer fixed a critical vulnerability in its laptops that allowed hackers to...

Acer fixed a critical vulnerability in its laptops that allowed hackers to disable secure boot

Numerous Acer laptops, both personal and commercial, have been found to be susceptible to a new set of vulnerabilities discovered by researchers. 

The flaw, discovered by ESET, enables malicious actors to disable UEFI Secure Boot by directly establishing NVRAM variables within the operating system. 

Verification is provided by UEFI Secure Boot, which prevents malicious software like rootkits & botkits from booting on your computers and thereby disabling or bypassing protections or deploying their particular payloads with the system’s privileges. 

Just how does this weak spot manifest itself in the world? 

Twitter message (opens in new tab) by ESET malware expert Martin Smolar states that the vulnerability #CVE-2022-4020 is in the HQSwSmiDxe driver for DXE devices. If the “BootOrderSecureBootDisable” NVRAM variable already exists in your system, the driver will use that information to turn off Secure Boot. 

The Acer Aspire A315-22, A115-21, A315-22G, Extensa EX215-21, and EX215-21G are affected, as stated in a blog post (opens in new tab). 

Acer has promised to release a BIOS update on their support site that will fix this problem (opens in new tab). The hardware company has stated that a fix for this issue will be released as a major Windows update, however in the meanwhile they recommend updating your BIOS to the most recent version. 

Not for the first time in recent memory has ESET discovered a flaw in UEFI Secure Boot. 

In January 2022, the cybersecurity firm discovered UEFI firmware-related software issues that affected Lenovo laptops.

Must Read