Search

MC529457 – Take Action: Additional guidance with a script for updating WinRE in CVE-2022-41099 (archived)

cloudscout.one Icon

check before: 2023-03-31

Product:

Windows

Platform:

Windows Desktop, World tenant

Status:

Change type:

Admin impact

Links:

Details:

The Windows Recovery Environment (WinRE) is a companion operating system installed by default alongside Windows 10 and Windows 11, typically in a separate partition, which can help with system troubleshooting or recovery. To address recent security vulnerabilities in CVE-2022-41099, WinRE needs to be updated through a manual process.


Updating WinRE partitions requires special steps. Carefully review the guidance in CVE-2022-41099 and take action to update your devices. We have added additional guidance including a script to automate updating the WinRE image. Please see the Frequently Asked Questions section in CVE-2022-41099 for more information.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:

Created:
2023-03-18

updated:
2023-07-15

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


changes*

DatePropertyoldnew
2023-07-15MC preparehttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41099
https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-recovery-environment-explained/ba-p/2273533
pdating WinRE partitions requires special steps. Carefully review the guidance in CVE-2022-41099 and take action to update your devices. We have added additional guidance including a script to automate updating the WinRE image. Please see the Frequently Asked Questions section in CVE-2022-41099 for more information.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41099
https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-recovery-environment-explained/ba-p/2273533
2023-07-15MC MessagesThe Windows Recovery Environment (WinRE) is a companion operating system installed by default alongside Windows 10 and Windows 11, typically in a separate partition, which can help with system troubleshooting or recovery. To address recent security vulnerabilities in CVE-2022-41099, WinRE needs to be updated through a manual process.


Updating WinRE partitions requires special steps. Carefully review the guidance in CVE-2022-41099 and take action to update your devices. We have added additional guidance including a script to automate updating the WinRE image. Please see the Frequently Asked Questions section in CVE-2022-41099 for more information.
The Windows Recovery Environment (WinRE) is a companion operating system installed by default alongside Windows 10 and Windows 11, typically in a separate partition, which can help with system troubleshooting or recovery. To address recent security vulnerabilities in CVE-2022-41099, WinRE needs to be updated through a manual process.

*starting April 2022

Last updated 4 weeks ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!