
A newly disclosed vulnerability in Insyde H2O UEFI firmware, tracked as CVE-2025-4275, allows attackers to bypass Secure Boot protections by injecting rogue digital certificates into a poorly protected NVRAM variable. Discovered by researcher Nikolaj Schlej and published via CERT/CC, the flaw highlights its high severity and far-reaching implications for both consumers and enterprises.
“This issue arises from the unsafe use of an NVRAM variable, which is used as trusted storage for a digital certificate in the trust validation chain,” the CERT advisory states.
At the root cause of this vulnerability is an unlocked NVRAM variable named SecureFlashCertData. Under normal Secure Boot operations, firmware modules and update capsules are verified using certificates stored in secure, read-only databases. However, Insyde’s implementation relies on this mutable runtime variable to pass public keys between firmware modules.
As Schlej explains, “Due to use of common library functions (akin LibGetVariable), there’s no way for LoadImage to ensure that the NVRAM variables it consults are indeed volatile and had been previously set by the firmware itself.”
This means that any attacker with administrative OS-level access—or control over the firmware environment—can inject their own certificate into SecureFlashCertData. This malicious certificate is then used by the firmware to verify and execute unsigned or tampered UEFI code during early boot.
The attack can be executed using widely available tools:
- From a Windows Administrator terminal or Linux efivars subsystem, the attacker writes their own certificate to the SecureFlashCertData variable.
- During the next boot cycle, the firmware mistakenly trusts the attacker’s certificate, allowing the execution of malicious UEFI modules.
- This enables attackers to load pre-boot malware, rootkits, or firmware-level persistence mechanisms—before the OS and its security tools initialize.
“Because this attack occurs before OS-level security tools initialize, it can evade detection by endpoint detection and response (EDR) systems,” CERT/CC warns.
The vulnerability affects Insyde H2O firmware, which is used by multiple ODMs and OEMs across a wide range of laptops, desktops, and servers. Due to supply-chain distribution, the vulnerable application may be present in devices from various manufacturers.
“The vulnerability may be present in multiple PC models,” the advisory notes.
Further, even a firmware update or OS reinstall may not neutralize the attacker’s payload, since the compromise occurs in the early boot chain. Malware installed this way can:
- Evade antivirus and EDR tools
- Survive across reboots and system reinstallation
- Possibly disable OS-level security controls
CERT/CC recommends immediate action:
- Firmware updates from device vendors are required to fix the underlying issue.
- Users and security teams should inspect firmware images and NVRAM variable behavior using specialized tools.
- Firmware developers must remove use of unprotected variables like SecureFlashCertData for trust management.
Organizations should act swiftly: monitor vendor advisories, deploy firmware updates, and review BIOS security settings. For users, ensuring device firmware is up-to-date has never been more crucial.