CVE-2023-24932

Vulnerability updated 4 months ago (2024-05-04T17:46:49.738Z)
Download STIX
Preview STIX
CVE-2023-24932 is a significant vulnerability identified in Microsoft's Secure Boot Security Feature. This flaw in software design or implementation allowed for a bypass of the Secure Boot function, presenting a considerable security risk. The vulnerability was exploited in the wild and became associated with the BlackLotus UEFI bootkit, a malicious tool sold on Dark Web forums for $5,000. The initial exploitation of this vulnerability had a substantial impact, drawing significant attention due to its potential for misuse. Microsoft first patched this Secure Boot flaw (CVE-2023-24932) in May 2023. The patch was released as part of the company's regular Patch Tuesday updates and addressed an additional vulnerability known as Baton Drop. However, while the new patch introduced configuration options to manually enable protections against the vulnerability, these were not automatically enabled, potentially leaving some systems exposed if users did not manually activate these protections. Following the first patch, Microsoft released another update to address a subsequent Secure Boot bypass issue also linked to CVE-2023-24932. This update aimed to revoke malicious boot managers, further strengthening system defenses. Despite these efforts, the Secure Boot Security Feature Bypass issue continued to be actively exploited by the BlackLotus bootkit malware, making it one of the most noteworthy zero-day patches to date.
Description last updated: 2024-04-10T01:15:59.095Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Vulnerability
Exploit
exploited
Bootkit
Windows
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
BlacklotusUnspecified
5
BlackLotus is a malicious software (malware) that emerged in 2022, gaining attention for its ability to bypass Secure Boot on Windows machines. This malware operates as a UEFI bootkit, an increasingly prevalent type of threat that targets the Unified Extensible Firmware Interface (UEFI) and Secure B
Source Document References
Information about the CVE-2023-24932 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
SANS ISC
a month ago
Even Linux users should take a look at this Microsoft KB article. - SANS Internet Storm Center
DARKReading
5 months ago
Microsoft Patch Tuesday Tsunami: No Zero-Days, but an Asterisk
CERT-EU
6 months ago
Protecting Rugged Gear from UEFI Threats and Secure Boot Vulnerabilities
CISA
a year ago
Siemens RUGGEDCOM APE1808 Product Family | CISA
CERT-EU
a year ago
IT threat evolution in Q2 2023. Non-mobile statistics – GIXtools
CERT-EU
a year ago
PC malware statistics, Q2 2022
BankInfoSecurity
a year ago
US CISA Urges Improvements to Key Computer Component
CERT-EU
a year ago
CISA Calls Urgent Attention to UEFI Attack Surfaces
CERT-EU
a year ago
Leftover Links 14/07/2023: Microsoft in Trouble With the FTC Again, This Time Over 'Open' 'AI'
CERT-EU
a year ago
BlackLotus UEFI malware source code has leaked on GitHub
BankInfoSecurity
a year ago
Microsoft Releases Patches for 6 Zero-Days, 132 Flaws
Canadian Centre for Cyber Security
a year ago
Microsoft security advisory – July 2023 monthly rollup (AV23-394) - Canadian Centre for Cyber Security
Flashpoint
a year ago
Tracking Patch Tuesday Vulnerabilities
CERT-EU
a year ago
NSA Releases Guide to Combat BlackLotus Malware
CERT-EU
a year ago
NSA: BlackLotus BootKit Patching Won't Prevent Compromise
BankInfoSecurity
a year ago
NSA Issues Remediation Guidance for BlackLotus Malware
CERT-EU
a year ago
Microsoft’s bootkit patches offer ‘false sense of security’ against BlackLotus threat, NSA says  
CERT-EU
a year ago
To kill BlackLotus malware, patching is a good start, but...
CERT-EU
a year ago
June's Patch Tuesday updates focus on Windows, Office
Canadian Centre for Cyber Security
a year ago
Microsoft security advisory – May 2023 monthly rollup (AV23-255) - Canadian Centre for Cyber Security