search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Vulnerability in UEFI firmware modules prevents IOMMU initialization on some UEFI-based motherboards

Vulnerability Note VU#382314

Original Release Date: 2025-12-17 | Last Revised: 2025-12-17

Overview

A newly identified vulnerability in some UEFI-supported motherboard models leaves systems vulnerable to early-boot DMA attacks across architectures that implement UEFI and IOMMU. Although the firmware indicates that DMA protection is active, it fails to correctly initialize the IOMMU. Therefore, a malicious PCIe device with physical access can read or modify system memory before the operating system’s defenses load. This exposes sensitive data and enables pre-boot code injection on affected systems running unpatched firmware.

Description

Modern systems rely on UEFI firmware and the Input–Output Memory Management Unit (IOMMU) to establish a secure foundation before the operating system loads. UEFI initializes hardware and enforces early security policies while the IOMMU restricts peripheral devices from performing unauthorized memory accesses. Together, these components help ensure that direct memory access (DMA)-capable devices cannot tamper with or inspect system memory during the critical pre-boot phase.

A vulnerability discovered in certain UEFI implementations arises from a discrepancy between reported and actual DMA protection. Even though firmware asserts that DMA protections are active, it fails to properly configure and enable the IOMMU during the early hand-off phase in the boot sequence. This gap allows a malicious DMA-capable Peripheral Component Interconnect Express (PCIe) device with physical access to read or modify system memory before operating system-level safeguards are established. As a result, attackers could potentially access sensitive data in memory or influence the initial state of the system, thus undermining the integrity of the boot process.

Vendors whose products are affected have begun releasing firmware updates to correct the IOMMU initialization sequence and properly enforce DMA protections throughout boot. Users and administrators should apply these updates as soon as they become available to ensure their systems are not exposed to this class of pre-boot DMA attacks. In environments where physical access cannot be fully controlled or relied on, prompt patching and adherence to hardware security best practices are especially important. Because the IOMMU also plays a foundational role in isolation and trust delegation in virtualized and cloud environments, this flaw highlights the importance of ensuring correct firmware configuration even on systems not typically used in data centers.

Impact

Improper IOMMU initialization in UEFI firmware on some UEFI-based motherboards from multiple vendors allows a physically present attacker using a DMA-capable PCIe device to bypass early-boot memory protection. The attacker could access or alter system memory via DMA transactions processed before the operating system enables its security controls.

Solution

Users and administrators should apply the latest firmware updates as soon as they become available as these patches correct the IOMMU initialization issue and restore proper DMA protections during early boot. Because multiple vendors are affected and updates are being released on varying timelines, customers should regularly monitor the Vendor Information section for newly published advisories and updated firmware packages. Environments where physical access is difficult to control should prioritize patching promptly to reduce exposure to pre-boot DMA attacks.

Acknowledgements

Thanks to reporter Nick Peterson and Mohamed Al-Sharifi of Riot Games for identifying this issue and working with vendor teams and the Taiwanese CERT to coordinate the response and reach affected product vendors. This document was written by Vijay Sarvepalli.

Vendor Information

382314
 

ASRock Affected

Notified:  2025-08-14 Updated: 2025-12-17

Statement Date:   September 12, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Not Affected
CVE-2025-14303 Unknown
CVE-2025-14304 Affected

Vendor Statement

We have not received a statement from the vendor.

References

ASUSTeK Computer Inc. Affected

Notified:  2025-08-14 Updated: 2025-12-17

Statement Date:   December 16, 2025

CVE-2025-11901 Affected
Vendor Statement:
Users are requested to download and update the BIOS to the specified version from the official website(https://www.asus.com/support/download-center/) and, in the BIOS Setup Utility, configure the IOMMU DMA Protection setting to “Enable with Full Protection.” And avoid using unknown addon devices that have not obtained security certification. Reference procedure for updating the BIOS:https://www.asus.com/support/faq/1044348/
References:
  • asus.com/security-advisory/
CVE-2025‑14302 Not Affected
CVE-2025-14303 Not Affected
CVE-2025-14304 Not Affected

Vendor Statement

This issue affects motherboards based on the Intel Z490, W480, B460, H410, Z590, B560, H510, Z690, B660, W680, Z790, B760, and W790 series chipsets.

Users are requested to download and update the BIOS to the specified version from the official website(https://www.asus.com/support/download-center/) and, in the BIOS Setup Utility, configure the IOMMU DMA Protection setting to “Enable with Full Protection.” And avoid using unknown addon devices that have not obtained security certification.

Reference procedure for updating the BIOS:https://www.asus.com/support/faq/1044348/

References

GIGABYTE Affected

Notified:  2025-08-14 Updated: 2025-12-17

Statement Date:   December 16, 2025

CVE-2025-11901 Affected
CVE-2025‑14302 Affected
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

References

MSI - Micro-Star International Ltd Affected

Notified:  2025-08-14 Updated: 2025-12-17

Statement Date:   December 17, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Not Affected
CVE-2025-14303 Affected
CVE-2025-14304 Not Affected

Vendor Statement

We have not received a statement from the vendor.

References

AMD Not Affected

Notified:  2025-10-13 Updated: 2025-12-17

Statement Date:   November 24, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

AMD is not impacted by this vulnerability.

American Megatrends Incorporated (AMI) Not Affected

Notified:  2025-10-09 Updated: 2025-12-17

Statement Date:   October 09, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

AMI has reached out to manufacturers but have not had to provide assistance the issue resides outside of AMI code.

Insyde Software Corporation Not Affected

Notified:  2025-10-09 Updated: 2025-12-17

Statement Date:   December 16, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Not Affected
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Intel Not Affected

Notified:  2025-10-09 Updated: 2025-12-17

Statement Date:   December 10, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Phoenix Technologies Not Affected

Notified:  2025-10-09 Updated: 2025-12-17

Statement Date:   December 17, 2025

CVE-2025-11901 Not Affected
CVE-2025‑14302 Not Affected
CVE-2025-14303 Unknown
CVE-2025-14304 Not Affected

Vendor Statement

We have not received a statement from the vendor.

Supermicro Not Affected

Notified:  2025-10-09 Updated: 2025-12-17

Statement Date:   December 16, 2025

CVE-2025-11901 Not Affected
Vendor Statement:
Supermicro BIOS is not affected.
CVE-2025‑14302 Not Affected
Vendor Statement:
Supermicro BIOS is not affected.
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Acer Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Amazon Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Dell Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Fsas Technologies Europe Unknown

Notified:  2025-10-21 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Fujitsu Europe **USE "Fsas Technologies Europe" instead** Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Fujitsu HQ Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Gamma Tech Computer Corp. Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

GETAC Inc. Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Google Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Hewlett Packard Enterprise Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

HP Inc. Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Lenovo Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Microsoft Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

Toshiba Corporation Unknown

Notified:  2025-10-09 Updated: 2025-12-17

CVE-2025-11901 Unknown
CVE-2025‑14302 Unknown
CVE-2025-14303 Unknown
CVE-2025-14304 Unknown

Vendor Statement

We have not received a statement from the vendor.

View all 24 vendors View less vendors


Other Information

CVE IDs: CVE-2025-11901 CVE-2025‑14302 CVE-2025-14303 CVE-2025-14304
API URL: VINCE JSON | CSAF
Date Public: 2025-12-17
Date First Published: 2025-12-17
Date Last Updated: 2025-12-17 16:05 UTC
Document Revision: 5

Sponsored by CISA.