{"id":46604,"date":"2022-08-16T03:32:05","date_gmt":"2022-08-16T03:32:05","guid":{"rendered":"https:\/\/harchi90.com\/microsoft-secure-boot-fix-sends-pcs-into-bitlocker-recovery-the-register\/"},"modified":"2022-08-16T03:32:05","modified_gmt":"2022-08-16T03:32:05","slug":"microsoft-secure-boot-fix-sends-pcs-into-bitlocker-recovery-the-register","status":"publish","type":"post","link":"https:\/\/harchi90.com\/microsoft-secure-boot-fix-sends-pcs-into-bitlocker-recovery-the-register\/","title":{"rendered":"Microsoft Secure Boot fix sends PCs into BitLocker Recovery \u2022 The Register"},"content":{"rendered":"
\n

Windows users are reporting BitLocker problems after installing last week’s security update for Secure Boot.<\/p>\n

The issues are related to KB5012170, which is designed to plug some Secure Boot holes. It’s important for users running kit with Unified Extensible Firmware Interface (UEFI) firmware. “A security feature bypass vulnerability exists in secure boot,” wrote Microsoft. “An attacker who successfully exploited the vulnerability might bypass secure boot and load untrusted software.”<\/p>\n

The patch adds the signatures of the known vulnerable UEFI modules to the Secure Boot Forbidden Signature Database (DBX).<\/p>\n

\n