Search

MC552655 – Take action: Additional guidance and manual steps required for devices using Secure Boot to address CVE-2023-24932

cloudscout.one Icon

check before: 2023-05-23

Product:

Office 365 general

Platform:

World tenant, Windows Desktop

Status:

Change type:

Admin impact

Links:

Details:

Security updates released May 9, 2023 and later contain security hardening changes to protect against vulnerabilities tracked by CVE-2023-24932 that can bypass the Secure Boot security feature using the BlackLotus UEFI bootkit. These hardening changes are available, but not enabled by default in these updates.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:

Created:
2023-05-10

updated:
2023-07-15

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


changes*

DatePropertyoldnew
2023-07-15MC MessagesSecurity updates released May 9, 2023 and later contain security hardening changes to protect against vulnerabilities tracked by CVE-2023-24932 that can bypass the Secure Boot security feature using the BlackLotus UEFI bootkit. These hardening changes are available, but not enabled by default in these updates.

When will this happen:
Updates released May 9, 2023 and later contain protections required to address CVE-2023-24932. The security hardening for CVE-2023-24932 will be done in phases, as steps must be taken to prevent issues on your device when the revocations are applied/enabled.
Security updates released May 9, 2023 and later contain security hardening changes to protect against vulnerabilities tracked by CVE-2023-24932 that can bypass the Secure Boot security feature using the BlackLotus UEFI bootkit. These hardening changes are available, but not enabled by default in these updates.
2023-07-15MC How Affecthat you need to do to prepare:
For information on how to enable the revocations and what is required before you should enable the revocations, see KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932.
2023-07-15MC prepareFor information on how to enable the revocations and what is required before you should enable the revocations, see KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932
https://support.microsoft.com/help/5025885
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932
https://support.microsoft.com/help/5025885

*starting April 2022

Last updated 9 months ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!