Windows 10: BootHole vulnerability in Secure Boot affecting Linux and Windows

Discus and support BootHole vulnerability in Secure Boot affecting Linux and Windows in Windows 10 News to solve the problem; [ATTACH] “BootHole” vulnerability in the GRUB2 bootloader opens up Windows and Linux devices using Secure Boot to attack. All... Discussion in 'Windows 10 News' started by Brink, Jul 29, 2020.

  1. Brink Win User

    BootHole vulnerability in Secure Boot affecting Linux and Windows


    Read more: https://eclypsium.com/2020/07/29/the...e-in-the-boot/

    :)
     
    Brink, Jul 29, 2020
    #1

  2. Windows 8 Secure Boot Feature: Not So Secure?

    So Linux is switching to secure boot also? Or they have to because of UEFI?
     
    Damn_Smooth, Jul 29, 2020
    #2
  3. newtekie1 Win User
    Windows 8 Secure Boot Feature: Not So Secure?

    • Linux
    • Linux
    • Linux
    • Linux
    • Oh and OSX
    Here is a statement from a Kernal Developer at Red Hat:

    I'm not sure this exploits the legacy BIOS but rather it exploits the legacy boot method on MBR drives, injecting a signed key before the OS boots, which you are correct in that it has nothing to do with Windows 8. And the simplest fix would just be to require boot drives use GPT when Secure Boot is enabled in UEFI.
     
    newtekie1, Jul 29, 2020
    #3
  4. Yukikaze Win User

    BootHole vulnerability in Secure Boot affecting Linux and Windows

    WPA2 Vulnerability Found

    A small update with regards to the Microsoft fix. The fix itself is sufficient to solve the issue on Windows, even if your WiFi device has no driver update, with one caveat:

    Does this security update fully address these vulnerabilities on Microsoft Platforms, or do I need to perform any additional steps to be fully protected?
    The provided security updates address the reported vulnerabilities; however, when affected Windows based systems enter a connected standby mode in low power situations, the vulnerable functionality may be offloaded to installed Wi-Fi hardware. To fully address potential vulnerabilities, you are also encouraged to contact your Wi-Fi hardware vendor to obtain updated device drivers. For a listing of affected vendors with links to their documentation, review the ICASI Multi-Vendor Vulnerability Disclosure statement here: Statement from the Industry Consortium for Advancement of Security on the Internet (ICASI) on the Wi-Fi Protected Access (WPA) Vulnerabilities

    Source: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
     
    Yukikaze, Jul 29, 2020
    #4
Thema:

BootHole vulnerability in Secure Boot affecting Linux and Windows

Loading...
  1. BootHole vulnerability in Secure Boot affecting Linux and Windows - Similar Threads - BootHole vulnerability Secure

  2. KB5012170 Secure Boothole is already installed.

    in Windows 10 Installation and Upgrade
    KB5012170 Secure Boothole is already installed.: A few months back, KB5012170 was released to fix a vulnerability in Windows Security Feature Bypass in Secure Boot BootHole. We've installed this fix KB via SCCM and Powershell and confirmed that it is actually installed. However, Tenable is still detecting that the device is...
  3. KB5012170 Secure Boothole is already installed.

    in Windows 10 Gaming
    KB5012170 Secure Boothole is already installed.: A few months back, KB5012170 was released to fix a vulnerability in Windows Security Feature Bypass in Secure Boot BootHole. We've installed this fix KB via SCCM and Powershell and confirmed that it is actually installed. However, Tenable is still detecting that the device is...
  4. KB5012170 Secure Boothole is already installed.

    in Windows 10 Software and Apps
    KB5012170 Secure Boothole is already installed.: A few months back, KB5012170 was released to fix a vulnerability in Windows Security Feature Bypass in Secure Boot BootHole. We've installed this fix KB via SCCM and Powershell and confirmed that it is actually installed. However, Tenable is still detecting that the device is...
  5. Apply Windows Security Feature Bypass in Secure Boot BootHole

    in AntiVirus, Firewalls and System Security
    Apply Windows Security Feature Bypass in Secure Boot BootHole: Hello all!I have been attempting to patch some vulnerabilities on our network and have been experiencing some issues and was wondering if anyone had the insight to assist!When running this Powershell command, the result comes back as...
  6. "Microsoft guidance for applying Secure Boot DBX update" "boothole" "nessus scan" "none...

    in AntiVirus, Firewalls and System Security
    "Microsoft guidance for applying Secure Boot DBX update" "boothole" "nessus scan" "none...: I followedMicrosoft guidance for applying Secure Boot DBX updateAll seemed well but nessus scan says" The Windows Secure Boot forbidden signature database DBX did not contain the expected certificates. When performing DBX updates exactly as illustrated in the vendor...
  7. Windows Boothole vulnerability - how to verify if it is fixed

    in Windows 10 Support
    Windows Boothole vulnerability - how to verify if it is fixed: Boothole vulnerability BootHole vulnerability in Secure Boot affecting Linux and Windows Windows has recently released a patch for the boothole vulnerability https://support.microsoft.com/en-us/...7-d0c32ead81e2 Based on the...
  8. VLC Security Vulnerability

    in Windows 10 News
    VLC Security Vulnerability: ... A serious Vulnerability has been found in the current version of the VLC media player. It can allow an attacker to remotely view and alter data, as well as execute code, on affected systems. VideoLan is working on a fix to be incorporated into the next version of VLC,...
  9. Will secure boot stop an installation of linux on an external ?

    in Windows 10 Installation and Upgrade
    Will secure boot stop an installation of linux on an external ?: Will secure boot stop an installation of linux on an external ? Was wondering have Ubuntu on my desktop but I have a msi laptop with secure boot looking to install on an external drive to test different distro. Not to familiar with how secure boot will affect the pc trying to...
  10. #AVGater vulnerability does not affect Windows Defender Antivirus

    in Windows 10 News
    #AVGater vulnerability does not affect Windows Defender Antivirus: On November 10, 2017, a vulnerability called #AVGater was discovered affecting some antivirus products. The vulnerability requires a non-administrator-level account to perform a restore of a quarantined file. Windows Defender Antivirus is not affected by this...