🌐
BleepingComputer
bleepingcomputer.com › home › news › security › new secure boot flaw lets attackers install bootkit malware, patch now
New Secure Boot flaw lets attackers install bootkit malware, patch now
3 weeks ago - Binarly researcher Alex Matrosov discovered the CVE-2025-3052 flaw after finding a BIOS-flashing utility signed with Microsoft's UEFI signing certificate. The utility was originally designed for rugged tablets but as it was signed with Microsoft's UEFI certificate, it can run on any Secure ...
🌐
Computing
computing.co.uk › news › 2025 › security › secure-boot-under-threat
Secure Boot under threat
The first flaw is CVE-2025-3052, which could allow an attacker to skip past Secure Boot entirely.
Videos
🌐 youtube.com - YouTube
🌐
Tom's Guide
tomsguide.com › computing › internet › online security › malware & adware
Major Windows Secure Boot flaw can be used by hackers to install bootkit malware — update your PC right now | Tom's Guide
3 weeks ago - A new Secure Boot bypass flaw can be exploited to disable your PC’s security and install bootkit malware that runs every time you turn on your computer.
🌐
Microsoft Support
support.microsoft.com › en-us › topic › how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d
How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932 - Microsoft Support
Secure Boot helps prevent bootkit malware in the boot sequence. Disabling Secure Boot puts a device at risk of being infected by bootkit malware. Fixing the Secure Boot bypass described in CVE-2023-24932 requires revoking boot managers.
🌐
Ars Technica
arstechnica.com › information-technology › 2020 › 07 › new-flaw-neuters-secure-boot-but-theres-no-reason-to-panic-heres-why
New flaw neuters Secure Boot, but there’s no reason to panic. Here’s why - Ars Technica
August 2, 2020 - GRUB2, one of the world’s most-widely used programs for booting up computers, has a vulnerability that can make it easier for attackers to run malicious firmware during startup, researchers said on Wednesday. This would affect millions or possibly hundreds of millions of machines.
🌐
Bankinfosecurity
bankinfosecurity.com › patch-alert-serious-uefi-secure-boot-bypass-vulnerability-a-27306
Researchers Spot Serious UEFI Secure Boot Bypass Flaw
Researchers are warning Microsoft Windows as well as many Linux distribution users to install updates that revoke permissions for a vulnerable driver that attackers
🌐
BleepingComputer
bleepingcomputer.com › home › news › microsoft › microsoft issues optional fix for secure boot zero-day used by malware
Microsoft issues optional fix for Secure Boot zero-day used by malware
February 11, 2025 - Secure Boot is a security feature that blocks bootloaders untrusted by the OEM on computers with Unified Extensible Firmware Interface (UEFI) firmware and a Trusted Platform Module (TPM) chip to prevent rootkits from loading during the startup process. According to a Microsoft Security Response Center blog post, the security flaw ...
🌐
Computerweekly
computerweekly.com › news › 366537356 › Secure-Boot-vuln-causes-Patch-Tuesday-headache-for-admins
Secure Boot vulnerability causes Patch Tuesday headache for admins | Computer Weekly
Applying the fix for a new security bypass zero-day affecting the Windows Secure Boot feature will be a long process that will drag into 2024, but for good reason, says Microsoft.
Find elsewhere
🌐
The Hacker News
thehackernews.com › home › cybersecurity news
New UEFI Secure Boot Vulnerability Could Allow Attackers to Load Malicious Bootkits
January 16, 2025 - The vulnerability, assigned the ... according to a new report from ESET shared with The Hacker News. Successful exploitation of the flaw can lead to the execution of untrusted code during system boot, thereby enabling attackers to deploy malicious UEFI bootkits on machines ...
🌐
BleepingComputer
bleepingcomputer.com › home › news › security › new uefi secure boot flaw exposes systems to bootkits, patch now
New UEFI Secure Boot flaw exposes systems to bootkits, patch now
January 16, 2025 - A new UEFI Secure Boot bypass vulnerability tracked as CVE-2024-7344 that affects a Microsoft-signed application could be exploited to deploy bootkits even if Secure Boot protection is active.
🌐
Binarly
binarly.io › blog › another-crack-in-the-chain-of-trust
Another Crack in the Chain of Trust: Uncovering (Yet Another) Secure Boot Bypass
Binarly uncovers CVE-2025-3052: a Secure Boot bypass affecting most UEFI devices, enabling attackers to run unsigned code before OS load.
🌐
Security Affairs
securityaffairs.com › 134334 › hacking › uefi-secure-boot-feature-flaw.html
Three flaws allow attackers to bypass UEFI Secure Boot feature
August 13, 2022 - Researchers discovered a flaw in three signed third-party UEFI boot loaders that allow bypass of the UEFI Secure Boot feature.
🌐
Eclypsium
eclypsium.com › home › microsoft issues patches for 24 new secure boot vulnerabilities
Microsoft Issues Patches for 24 New Secure Boot Vulnerabilities - Eclypsium | Supply Chain Security for the Modern Enterprise
April 16, 2024 - Microsoft’s April Patch Tuesday included fixes for 24 Secure Boot vulnerabilities. This post discusses their severity and remediation.
🌐
ZDNET
zdnet.com › home › tech › security
Patch your Windows PC now before bootkit malware takes it over - here's how | ZDNET
3 weeks ago - The flaw is able to skirt past your usual security protection and evade detection, but Microsoft has a patch. Written by Lance Whitney, Contributor June 11, 2025 at 12:01 p.m. PT ... Windows users who don't always install the updates rolled out by Microsoft each month for Patch Tuesday will want to install the ones for June. That's because the latest round of patches fixes a flaw that could allow an attacker to control your PC through bootkit ...
🌐
SecurityWeek
securityweek.com › home › news › secure boot bypass flaws affect bootloaders of many devices made in past decade
Secure Boot Bypass Flaws Affect Bootloaders of Many Devices Made in Past Decade - SecurityWeek
August 15, 2022 - Bootloaders present in a majority of computers made in the past 10 years are affected by Secure Boot bypass vulnerabilities, according to firmware security company Eclypsium.
🌐
SecurityWeek
securityweek.com › home › news › firmware flaws allow disabling secure boot on lenovo laptops
Firmware Flaws Allow Disabling Secure Boot on Lenovo Laptops - SecurityWeek
April 19, 2022 - Computer maker Lenovo has started pushing security patches to address three vulnerabilities impacting the UEFI firmware of more than 110 laptop models.
🌐
Petri
petri.com › home › microsoft releases updates to fix secure boot flaw on windows 10/11 and windows server
Microsoft Releases Windows Updates to Fix Secure Boot Flaw
May 10, 2023 - Microsoft has released new security patches to address the BlackLotus UEFI security flaw in all supported versions of Windows 11 and 10 as well as Windows
🌐
Ars Technica
arstechnica.com › information-technology › 2023 › 05 › microsoft-patches-secure-boot-flaw-but-wont-enable-fix-by-default-until-early-2024
Microsoft will take nearly a year to finish patching new 0-day Secure Boot bug - Ars Technica
May 12, 2023 - Stealthy UEFI malware bypassing Secure Boot enabled by unpatchable Windows flaw BlackLotus represents a major milestone in the continuing evolution of UEFI bootkits.