CVE STALKER

CVE-2023-24932

CVSS
DESCRIPTIONSecure Boot Security Feature Bypass Vulnerability
HEAT SCORE960

WORDS

TWEETS

DATE TWEETS USER
2023-05-24 18:23:40@WindowsUpdate When new up to date ISOs for people who applied the May 9 2023 Windows Boot Manager CVE-2023-24932 ?SpyNetGirl
2023-05-23 00:10:08Microsoft Secure Boot のゼロデイ CVE-2023-24932:アップデートしてもデフォルトでは無効? https://t.co/cwL20g2bTD #security #microsoft #secureboot https://iototsecnews.jp/2023/05/09/microsoft-issues-optional-fix-for-secure-boot-zero-day-used-by-malware/iototsecnews
2023-05-21 17:40:08Hey @sudhagart , is the CVE-2023-24932 (Secure Boot security feature bypass) update for WinPE 10.1.22621 also avail… https://t.co/cqoCXu2evl https://twitter.com/i/web/status/1660337271415926785jarwidmark
2023-05-20 17:40:27@ccmexec Hi , I tried to follow the article PS Script to Update Boot images with CU-CVE-2023-24932. However, it is… https://t.co/Fh31L03n93 https://twitter.com/i/web/status/1659977004979204096BarmanDhanraj
2023-05-18 12:42:25#Microsoft wprowadza poprawkę CVE-2023-24932, która ma przywrócić skuteczność #SecureBoot w walce z #BlackLotus 👾 N… https://t.co/YP4UaoaPR2 https://twitter.com/i/web/status/1659176498916474882cybergenpl
2023-05-18 12:31:10#Microsoft wprowadza poprawkę CVE-2023-24932, która ma przywrócić skuteczność #SecureBoot w walce z #BlackLotus 👾 N… https://t.co/5QMOTfPN24 https://twitter.com/i/web/status/1659174452611915777cybergenpl
2023-05-17 10:40:19うーん、CVE-2023-24932 へのレスポンスはちょっとデカい話ぽいですね。いまは手順がそこそこ大変なので、7 月待ちかな? KB5025885: CVE-2023-24932 に関連付けられているセキュア ブートの変更に… https://t.co/ONIIes3nsh https://twitter.com/i/web/status/1658783408036917251Liliaceae
2023-05-17 02:41:49✨ Top 3 CVE last 12h 1️⃣CVE-2023-32243 : @CVEtrends https://t.co/DByMVLhBZ9 2️⃣CVE-2023-24932 : @CVEtrends… https://t.co/eIAnRwnIHa https://twitter.com/twitter/statuses/1657370117791989761 https://twitter.com/i/web/status/1658662106445619200top3cve
2023-05-16 13:00:46Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-24932: 621.9K (audience size) CVE-2023-27350: 529.4K CVE-2023… https://t.co/wF57KyC3fg https://twitter.com/i/web/status/1658457279371390977CVEtrends
2023-05-16 05:10:57#Windows11 Download Media has not been updated yet for CVE-2023-24932 #BlackLotus Secure Boot… https://t.co/a5pmlc9tb6 https://twitter.com/i/web/status/1658336508259041284SeguraOSD
2023-05-16 03:42:21CVE-2023-24932 patched* today by Microsoft. *just kidding, they're giving you the option to patch it and hope it d… https://t.co/ttthoxMmrE https://twitter.com/i/web/status/16583157045488599043XS0
2023-05-16 02:46:21✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @CVEtrends https://t.co/DByMVLhBZ9 2️⃣CVE-2023-29336 : @CVEtrends… https://t.co/i5YeTac1ny https://twitter.com/twitter/statuses/1657370117791989761 https://twitter.com/i/web/status/1658299719309840385top3cve
2023-05-15 21:41:20Update your CM boot images automatically for CVE-2023-24932 https://t.co/2A3VamRFFf Many thanks to @gwblok for his… https://t.co/xLZzjlp4It https://www.joseespitia.com/2023/05/15/automatically-update-your-configuration-manager-boot-images-for-cve-2023-24932/ https://twitter.com/i/web/status/1658223710086770688JoseEspitia_com
2023-05-15 18:30:23🚨 NEW: CVE-2023-24932 🚨 Secure Boot Security Feature Bypass Vulnerability Severity: MEDIUM https://t.co/3l2B39UUPE https://nvd.nist.gov/vuln/detail/CVE-2023-24932threatintelctr
2023-05-15 15:04:53Microsoft levará quase um ano para corrigir vulnerabilidade do Secure Boot: a correção da falha (CVE-2023-24932) i… https://t.co/vwWsFkSSXK https://twitter.com/i/web/status/1658123040805273601BotDeschamps
2023-05-15 14:42:14✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @CVEtrends https://t.co/DByMVLhBZ9 2️⃣CVE-2023-29336 : @CVEtrends… https://t.co/9m3XZNThMO https://twitter.com/twitter/statuses/1657370117791989761 https://twitter.com/i/web/status/1658118529759997954top3cve
2023-05-15 13:11:01[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/ovwYWze4JE https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1658092867917840385anoopmannur
2023-05-15 02:40:21✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @wdormann https://t.co/yAe5DPUu6D 2️⃣CVE-2023-29336 : @wdormann… https://t.co/CsDfgldJRv https://twitter.com/twitter/statuses/1655987474496094209 https://twitter.com/i/web/status/1657937330521481218top3cve
2023-05-14 14:40:13✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @CVEtrends https://t.co/DByMVLhBZ9 2️⃣CVE-2023-29336 : @CVEtrends… https://t.co/oNGaYzCGOq https://twitter.com/twitter/statuses/1657370117791989761 https://twitter.com/i/web/status/1657756139193356291top3cve
2023-05-14 13:00:14Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-24932: 515.2K (audience size) CVE-2023-27350: 227.6K CVE-2023… https://t.co/ZYoFIISnm8 https://twitter.com/i/web/status/1657732505389133824CVEtrends
2023-05-14 02:40:06✨ Top 3 CVE last 12h 1️⃣CVE-2021-44228 : @JohnDuut https://t.co/E6A4rMciFj 2️⃣CVE-2023-24932 : @SoliceArc… https://t.co/o2c7gViiOU https://twitter.com/twitter/statuses/1657351256573108224 https://twitter.com/i/web/status/1657574942735572994top3cve
2023-05-13 14:40:20✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @wdormann https://t.co/yAe5DPUu6D 2️⃣CVE-2023-29336 : @wdormann… https://t.co/9kNNl7uI1i https://twitter.com/twitter/statuses/1655987474496094209 https://twitter.com/i/web/status/1657393751080280064top3cve
2023-05-13 10:00:36Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932)… https://t.co/avlRvCJ2l1 https://twitter.com/i/web/status/1657322932480401409privilegedusers
2023-05-13 08:00:26KB5025885: Secure boot hardening against vulnerability CVE-2023-24932 (Black Lotus) https://t.co/20XuxIBZ8g… https://t.co/DrlSzx6U8e https://borncity.com/win/?p=29653 https://twitter.com/i/web/status/1657293370799038464etguenni
2023-05-13 07:50:11KB5025885: Secure Boot-Absicherung gegen Schwachstelle CVE-2023-24932 (Black Lotus) https://t.co/7KIgBXbB5H… https://t.co/Ly8SMhYLdO https://www.borncity.com/blog/2023/05/13/kb5025885-secure-boot-absicherung-gegen-schwachstelle-cve-2023-24932-black-lotus/ https://twitter.com/i/web/status/1657290648599363584etguenni
2023-05-13 02:41:06✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @wdormann https://t.co/yAe5DPUu6D 2️⃣CVE-2023-29336 : @wdormann… https://t.co/Rly6RnpLrt https://twitter.com/twitter/statuses/1655987474496094209 https://twitter.com/i/web/status/1657212556275077120top3cve
2023-05-12 22:30:34Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/dYMGQvzSH2 https://bit.ly/3Mvxk0xHoorge
2023-05-12 18:51:28I think the CVE-2023-24932 and the Boot Images issue make it necessary for Microsoft to release a new #ADK (i.e. Wi… https://t.co/iqgAXc2Y1f https://twitter.com/i/web/status/1657095367907762183manelrodero
2023-05-12 17:52:22PS Script to Update Boot images with CU-CVE-2023-24932 https://t.co/xD9JguQzE0 https://bit.ly/3O6D02cHoorge
2023-05-12 17:50:46@gwblok también ha publicado un par de artículos sobre el CVE-2023-24932. En el primero usa CI's para solucionar e… https://t.co/AWDOxJTzCb https://twitter.com/i/web/status/1657079789889417216manelrodero
2023-05-12 17:50:41KB5025885: Dealing with CVE-2023-24932 via Proactive Remediation & Configuration Items https://t.co/OEO9FT3Y2t https://bit.ly/42Nc3ofHoorge
2023-05-12 15:43:03Blog Post: #KB5025885: Dealing with CVE-2023-24932 for your #ConfigMgr boot images. https://t.co/LaBcah2u06 TLDR:… https://t.co/cGM2ztdYlm https://garytown.com/kb5025885-dealing-with-cve-2023-24932-for-your-configmgr-boot-images https://twitter.com/i/web/status/1657045491639615490gwblok
2023-05-12 14:10:16[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwR7bD 🔥Take Actions to Secure… https://t.co/bdGPM7F4rt https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1657020552266104833anoopmannur
2023-05-12 11:21:36#QuickScan: CVE-2023-24932 bug is being exploited to push BlackLotus UEFI malware Read More:… https://t.co/ppXK3SLhBH https://twitter.com/i/web/status/1656982070390816768niiconsulting
2023-05-12 10:27:20システムバックアップとか、起動可能なインストーラとか全滅? 「KB5025885: CVE-2023-24932 に関連付けられているセキュア ブートの変更に対する Windows ブート マネージャー失効を管理する方法」 https://t.co/b6lgXr7bXV https://support.microsoft.com/ja-jp/topic/kb5025885-cve-2023-24932-%E3%81%AB%E9%96%A2%E9%80%A3%E4%BB%98%E3%81%91%E3%82%89%E3%82%8C%E3%81%A6%E3%81%84%E3%82%8B%E3%82%BB%E3%82%AD%E3%83%A5%E3%82%A2-%E3%83%96%E3%83%BC%E3%83%88%E3%81%AE%E5%A4%89%E6%9B%B4%E3%81%AB%E5%AF%BE%E3%81%99%E3%82%8B-windows-%E3%83%96%E3%83%BC%E3%83%88-%E3%83%9E%E3%83%8D%E3%83%BC%E3%82%B8%E3%83%A3%E3%83%BC%E5%A4%B1%E5%8A%B9%E3%82%92%E7%AE%A1%E7%90%86%E3%81%99%E3%82%8B%E6%96%B9%E6%B3%95-41a975df-beb2-40c1-99a3-b3ff139f832deno8s
2023-05-12 07:10:56Here's some of my notes on CVE-2023-24932 and #KB5025885 First, make sure you read and bookmark this Microsoft lin… https://t.co/7eQqkKmrc1 https://twitter.com/i/web/status/1656919231479398400SeguraOSD
2023-05-12 05:01:36[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwR7bD 🔥Take Actions to Secure… https://t.co/hNFWbLu1VO https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656884656455798784anoopmannur
2023-05-12 02:41:57✨ Top 3 CVE last 12h 1️⃣CVE-2023-27350 : @MsftSecIntel https://t.co/eFKM2eI0Zd 2️⃣CVE-2023-24932 : @SoliceArc… https://t.co/0l74RQSt21 https://twitter.com/twitter/statuses/1654610012457648129 https://twitter.com/i/web/status/1656850167771922432top3cve
2023-05-12 02:12:52defense mechanisms on vulnerable machines. Addressing CVE-2023-24932 necessitates the revocation of boot managers,… https://t.co/D7bCnHc4Uc https://twitter.com/i/web/status/1656842191241723912EmirJibril
2023-05-12 01:52:44[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 https://t.co/v7BCZ6FtB5 🔥Take Actions to Secure B… https://t.co/YcMIZEYKxN https://www.anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656838848863936512anoopmannur
2023-05-11 20:23:06Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932) https://t.co/A1j8qrXsfq https://www.helpnetsecurity.com/2023/05/09/cve-2023-29336-cve-2023-24932/ices34
2023-05-11 19:52:11💥FLASH NOTICE💥 #Microsoft has issued security updates for a Secure-Boot zero-day vulnerability (CVE-2023-24932) tha… https://t.co/lqjDuhD1V4 https://twitter.com/i/web/status/1656746941789663239Avertium
2023-05-11 15:06:14[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/KGk6AiIzZw https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656673264004132864anoopmannur
2023-05-11 14:41:09✨ Top 3 CVE last 12h 1️⃣CVE-2023-27350 : @MsftSecIntel https://t.co/eFKM2eIyOL 2️⃣CVE-2023-24932 : @SoliceArc… https://t.co/PFn1Dwp5jy https://twitter.com/twitter/statuses/1654610012457648129 https://twitter.com/i/web/status/1656668977412870146top3cve
2023-05-11 12:52:27Thread about tweets regarding CVE-2023-24932. #cve202324932BruteBee
2023-05-11 11:30:12[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 https://t.co/saim3INr2u 🔥Take Actions to Secure B… https://t.co/jzbNmtyEPf https://www.anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656622681956003840htmdcommunity
2023-05-11 10:50:12[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/83yfTxb5Hu https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656612614070472704anoopmannur
2023-05-11 10:11:06Not sure what to think about May's KB5025885 'fixes' for the BlackLotus Secure Boot vulnerability (CVE-2023-24932)?… https://t.co/Bu36yJ186X https://twitter.com/i/web/status/1656600850159026176ariendg
2023-05-11 06:50:12[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/2aB0rKClw2 https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656552216218730497anoopmannur
2023-05-11 04:50:09[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/oO2yjoJOib 🔥Take Actions to Secure… https://t.co/Z7UcMJ4bjK https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656521513774841856htmdcommunity
2023-05-11 04:10:07This is wild. Microsoft released a patch for the BlackLotus UEFI bootkit vulnerability. CVE-2023-24932 I'm not su… https://t.co/YIMtqslndU https://twitter.com/i/web/status/1656510471971786752ClassicII_MrMac
2023-05-11 02:40:27✨ Top 3 CVE last 12h 1️⃣CVE-2023-27350 : @MsftSecIntel https://t.co/eFKM2eI0Zd 2️⃣CVE-2023-24932 : @SoliceArc… https://t.co/CjEfO2vn5v https://twitter.com/twitter/statuses/1654610012457648129 https://twitter.com/i/web/status/1656487778937364480top3cve
2023-05-11 01:50:27[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/Z7iCc02nWz https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656476468107681792anoopmannur
2023-05-10 23:22:09@surface CVE-2023-24932 Yeah, so can we get a set of Surface Recovery Images (BMR media), please?MyNameIsMurray
2023-05-10 21:37:25Ha Ha CVE-2023-24932pblakez
2023-05-10 20:51:23[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwR7bD 🔥Take Actions to Secure… https://t.co/djI8ZMbFJf https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656400969561780225anoopmannur
2023-05-10 20:00:35Not sure what to think about May's KB5025885 'fixes' for the BlackLotus Secure Boot vulnerability (CVE-2023-24932)?… https://t.co/dyni1fWHxJ https://twitter.com/i/web/status/1656387980225806338bdam555
2023-05-10 18:32:18CVE-2023-24932, (CVSS 3.1: 6.7, gravedad alta): vulnerabilidad de omisión de arranque seguro utilizada por un acto… https://t.co/OccIwcuC4u https://twitter.com/i/web/status/1656365267734130702SalgueiroMiguel
2023-05-10 18:02:11[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/bd3te78UTA https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656356677581684737anoopmannur
2023-05-10 18:01:21Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932)… https://t.co/NT9W4LRvln https://twitter.com/i/web/status/1656357653780525059DavidLogan2020
2023-05-10 17:52:45[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/oO2yjoJOib 🔥Take Actions to Secure… https://t.co/OEhrXLPIXX https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656355167925678080htmdcommunity
2023-05-10 17:32:41Blog Post: KB5025885: Dealing with CVE-2023-24932 via Proactive Remediation & Configuration Items… https://t.co/w382DlQE8C https://twitter.com/i/web/status/1656346058929078300gwblok
2023-05-10 17:11:59Yes, a lot of tweets about CU-CVE-2023-24932. That means get the update tested and applied! #ConfigMan #SCCM #Intunebigchrisatx
2023-05-10 16:52:23[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 - https://t.co/YJx7NwRF1b 🔥Take Actions to Secure… https://t.co/2TQK2U6Igj https://anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656339904920694784anoopmannur
2023-05-10 16:24:48[New Post] 🎆FIX Windows Boot Manager Vulnerability CVE-2023-24932 https://t.co/saim3INYS2 🔥Take Actions to Secure B… https://t.co/UX0M9I5Bio https://www.anoopcnair.com/cve-2023-24932-windows-boot-manager/ https://twitter.com/i/web/status/1656331922535247872htmdcommunity
2023-05-10 15:51:16New Post: "PS Script to Update Boot images with CU-CVE-2023-24932" A quick script to update and start testing, more… https://t.co/TPxHZN2Sj7 https://twitter.com/i/web/status/1656321204905472002ccmexec
2023-05-10 15:50:32Microsoft has released a set of mitigations for CVE-2023-24932 that may impact the functionality of our Imaging too… https://t.co/n9V8v5K71c https://twitter.com/i/web/status/1656318231202922496faronics_help
2023-05-10 15:21:25Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/0waWFm5wvs http://dlvr.it/SnqdKXJayFerron
2023-05-10 15:01:06WARNING! La revocación de los Boot Managers para proteger el arranque frente al CVE-2023-24932 (BlackLotus UEFI Bo… https://t.co/AWa1wKNtmU https://twitter.com/i/web/status/1656312481332056066manelrodero
2023-05-10 14:47:08✨ Top 3 CVE last 12h 1️⃣CVE-2023-24932 : @SoliceArc https://t.co/Nqs6y4WxF6 2️⃣CVE-2023-29336 : @wdormann… https://t.co/hve0NleGwz https://twitter.com/twitter/statuses/1656272366496882688 https://twitter.com/i/web/status/1656306586346741761top3cve
2023-05-10 13:23:43#earmas RT SeguInfo: Salieron los parches de MS de mayo. Hay que tener MUCHO cuidado con el CVE-2023-24932 porque a… https://t.co/sdr37jDomf https://twitter.com/i/web/status/1656283742535667712ApostolWario
2023-05-10 13:00:45Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-24932: 3M (audience size) CVE-2023-29336: 3M CVE-2023-29325:… https://t.co/z9Nsx06iq2 https://twitter.com/i/web/status/1656282955885555712CVEtrends
2023-05-10 12:56:14Salieron los parches de MS de mayo. Hay que tener MUCHO cuidado con el CVE-2023-24932 porque al estar relacionado c… https://t.co/KUpjsgTbUr https://twitter.com/i/web/status/1656279556943126528SeguInfo
2023-05-10 12:41:13Dear #SysOps Engineers, today is a nice day to quit your job and call it a day (CVE-2023-24932): https://t.co/GpZ6Zw6eTs 😢 https://bit.ly/3Bg6PWqZenoPopovici
2023-05-10 09:59:38Microsoft Windows Secure Boot security bypass | CVE-2023-24932 - https://t.co/qcfZGZV2FZ #CVE #Vulnerability #OSINT #ThreatIntel #Cyber https://www.redpacketsecurity.com/microsoft-windows-secure-boot-security-bypass-cve-2023-24932/RedPacketSec
2023-05-10 08:52:52Will block my calendar from now on for Patch Tuesday related work! CVE-2023-24932 Remember to update SCCM Boot Imag… https://t.co/W1eQnMljQC https://twitter.com/i/web/status/1656218955504132097ccmexec
2023-05-10 08:50:31🔨マイクロソフトが攻撃で悪用されるゼロデイ2件含む脆弱性38件を修正、うち1件はBlackLotusが悪用(CVE-2023-24932ほか) ⚠️大手食品ディストリビューターのシスコがデータ侵害を報告 🚨Royalランサムウ… https://t.co/7Z5imaMVVl https://twitter.com/i/web/status/1656219699087278081MachinaRecord
2023-05-10 08:43:331/3 By now you might have read about the huge article that talks about the mitigations required for #CVE-2023-24932… https://t.co/8FUSkpme7B https://twitter.com/i/web/status/1656215993360830465MHimken
2023-05-10 08:22:05CVE-2023-24932 - セキュリティ更新プログラム ガイド - Microsoft - セキュア ブートのセキュリティ機能のバイパスの脆弱性 https://t.co/dLl1BpZsTR https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932ntsuji
2023-05-10 07:44:31Secure Boot Security Feature Bypass Vulnerability CVE-2023-24932 ⚠️ https://t.co/fp9V8q5cOF Guidance:… https://t.co/inmNbTdwQD https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-24932 https://twitter.com/i/web/status/1656200757907996674DarrylvdPeijl
2023-05-10 07:43:36Secure Boot Security Feature Bypass Vulnerability CVE-2023-24932 ⚠️ https://t.co/fp9V8q5cOF Guidance:… https://t.co/h1d7zlLLiW https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-24932 https://twitter.com/i/web/status/1656201330820542466DarrylvdPeijl
2023-05-10 07:35:18Microsoft 製品の脆弱性対策について(2023年5月) | 情報セキュリティ | IPA https://t.co/3QMdgY92VA "CVE-2023-29336、CVE-2023-24932 の脆弱性について、Mi… https://t.co/lHCmntTxEr https://www.ipa.go.jp/security/security-alert/2023/0510-ms.html https://twitter.com/i/web/status/1656195162903805954catnap707
2023-05-10 06:32:36CVE-2023-24932 is a Secure Boot security feature bypass that could allow threat actors to execute self-signed code… https://t.co/LQaiwc4jEh https://twitter.com/i/web/status/1656180769641885696golinkco
2023-05-10 06:31:08KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932 https://t.co/zxWufagDpw https://support.microsoft.com/en-us/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832dvaldet_b
2023-05-10 06:23:55CVE-2023-24932: Windows Bootmedium sollte aktualisiert werden wegen Secure Boot-Änderungen https://t.co/E7ZXesX8xF… https://t.co/pN9337X8w3 https://www.deskmodder.de/blog/2023/05/10/cve-2023-24932-windows-bootmedium-sollte-aktualisiert-werden-wegen-secure-boot-aenderungen/ https://twitter.com/i/web/status/1656181441988894720Deskmodderde
2023-05-10 06:13:07CVE-2023-24932 is a Secure Boot security feature bypass that could allow threat actors to execute self-signed code… https://t.co/HIlRdjTxGx https://twitter.com/i/web/status/1656173065162883074TheHackersNews
2023-05-10 05:53:26TheHackersNews: CVE-2023-24932 is a Secure Boot security feature bypass that could allow threat actors to execute s… https://t.co/oz3kXG7tFk https://twitter.com/i/web/status/1656173893386743810jvquantum
2023-05-10 05:20:37Dos 0-day bajo ataque (CVE-2023-29336 y CVE-2023-24932) entre las 49 vulnerabilidades corregidas por Microsoft este… https://t.co/hrTlog48uM https://twitter.com/i/web/status/1656167069606465538cyberseguridad
2023-05-10 04:31:49#cybersecurite Microsoft posted "CVE-2023-24932Conseils sur la modification du gestionnaire de démarrage sécurisé l… https://t.co/4BmpPGKHpK https://twitter.com/i/web/status/1656149917461512193InfoSecPhysa
2023-05-10 04:30:12CVE-2023-24932 セキュア ブートの脆弱性のガイダンス日本語版を出しました テストに工数がかかるコンポーネントですが悪用が確認されていますので、何卒早めに対応をお願いいたします CVE-2023-24932 に関連す… https://t.co/ilH8KC4WnS https://twitter.com/i/web/status/1656150176841760769EurekaBerry
2023-05-10 04:12:36CVE-2023-24932 に関連するセキュア ブート マネージャーの変更に関するガイダンス | MSRC Blog | Microsoft Security Response Center https://t.co/Dlnhkqyfjz https://msrc.microsoft.com/blog/2023/05/guidance-related-to-secure-boot-manager-changes-associated-with-cve-2023-24932-ja/ohhara_shiojiri
2023-05-10 03:45:52New post from https://t.co/uXvPWJy6tj (CVE-2023-24932 に関連するセキュア ブート マネージャーの変更に関するガイダンス) has been published on https://t.co/vkhVrlHJRI http://www.sesin.at https://www.sesin.at/2023/05/10/cve-2023-24932-%e3%81%ab%e9%96%a2%e9%80%a3%e3%81%99%e3%82%8b%e3%82%bb%e3%82%ad%e3%83%a5%e3%82%a2-%e3%83%96%e3%83%bc%e3%83%88-%e3%83%9e%e3%83%8d%e3%83%bc%e3%82%b8%e3%83%a3%e3%83%bc%e3%81%ae%e5%a4%89/WolfgangSesin
2023-05-10 03:44:56New post from https://t.co/9KYxtdZjkl (CVE-2023-24932 に関連するセキュア ブート マネージャーの変更に関するガイダンス) has been published on https://t.co/KU0uCQWa0p http://www.sesin.at https://www.sesin.at/2023/05/10/cve-2023-24932-%e3%81%ab%e9%96%a2%e9%80%a3%e3%81%99%e3%82%8b%e3%82%bb%e3%82%ad%e3%83%a5%e3%82%a2-%e3%83%96%e3%83%bc%e3%83%88-%e3%83%9e%e3%83%8d%e3%83%bc%e3%82%b8%e3%83%a3%e3%83%bc%e3%81%ae%e5%a4%89/www_sesin_at
2023-05-10 03:41:00CVE-2023-24932 に関連するセキュア ブート マネージャーの変更に関するガイダンス https://t.co/YvaL1HogTP https://blogs.technet.microsoft.com/blog/2023/05/guidance-related-to-secure-boot-manager-changes-associated-with-cve-2023-24932-ja/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2023-05-10 03:00:48Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 | MSRC Blog | Microsoft Security Res… https://t.co/WRRF71VNsc https://twitter.com/i/web/status/1656127211362209798ohhara_shiojiri
2023-05-10 02:47:46CVE-2023-24932 セキュア ブートは、いきなり有効にすると起動できない互換問題の発生を懸念し、5月の更新を適用しても保護機能は既定で無効にしています。 将来的に有効化する予定です。 ガイダンスを参考に、テストをして有効… https://t.co/SHLIVPwN1U https://twitter.com/i/web/status/1656125719959969792EurekaBerry
2023-05-10 02:21:03One wonders how long before we see repurposed CVE-2023-24932 patch deployment as the basis is for new wiper variant… https://t.co/DEjXRBV49y https://twitter.com/i/web/status/1656121582975156226HostileSpectrum
2023-05-10 01:59:04zero-days is CVE-2023-29336 and CVE-2023-24932ohhara_shiojiri
2023-05-10 00:53:39Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932)… https://t.co/s1Am0D4RPy https://twitter.com/i/web/status/1656095252237922304PoseidonTPA
2023-05-10 00:52:47Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932)… https://t.co/vyeSxQUReL https://twitter.com/i/web/status/1656096356988260352Xc0resecurity
2023-05-10 00:52:26Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932): For M… https://t.co/1AvbhDEPgi https://twitter.com/i/web/status/1656096869196644352cipherstorm
2023-05-09 23:40:41OMG! This mitigation for CVE-2023-24932 is a massive amount of work. Get this wrong, you can brick your PCs. It als… https://t.co/9lNMupeaVi https://twitter.com/i/web/status/1656081153399619584MyNameIsMurray
2023-05-09 23:21:41マイクロソフトがBlackLotus UEFIマルウェアに使用されたセキュアブートのゼロデイ脆弱性(CVE-2023-24932)に対するオプションの修正プログラムを提供。別の脆弱性CVE-2022-21894の修正対応を迂回する… https://t.co/difKgc8eSF https://twitter.com/i/web/status/1656076026563432450__kokumoto
2023-05-09 23:20:06「Microsoft は、現在悪用されている 2 つのバグを修正しました。1 つは BlackLotus ブートキットで使用されていました (CVE-2023-29336、CVE-2023-24932)」 https://t.co/OUCGPo8wox https://www.helpnetsecurity.com/2023/05/09/cve-2023-29336-cve-2023-24932/foxbook
2023-05-09 23:19:33Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932) #HelpNetSecurity (May 9)foxbook
2023-05-09 23:15:11【マイクロソフト、月例パッチでゼロデイ3件含む脆弱性38件を修正】ゼロデイのうちCVE-2023-29336(Win32kにおける特権昇格)とCVE-2023-24932(セキュアブート機能バイパス)は既に攻撃で悪用されており、後… https://t.co/QDiUyznSFG https://twitter.com/i/web/status/1656073072217292800MachinaRecord
2023-05-09 23:02:17I declare CVE-2023-24932 to be named Techy Edentate https://t.co/IbbwLJdqKW https://nvd.nist.gov/vuln/detail/CVE-2023-24932vulnonym
2023-05-09 22:29:42Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932) - Help… https://t.co/FlO6nijFJd https://twitter.com/i/web/status/1656059708267180038tadmaddad
2023-05-09 22:20:13CVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability https://t.co/fqJTUT44mz Customizable Vulnerabil… https://t.co/0RWFbLmwe6 http://vulmon.com/vulnerabilitydetails?qid=CVE-2023-24932 https://twitter.com/i/web/status/1656061440816558082VulmonFeeds
2023-05-09 22:09:54Just added the required security measures for #Windows update #KB5025885 (#CVE-2023-24932) | Boot Manager revocatio… https://t.co/cvkT9cV9rl https://twitter.com/i/web/status/1656052658535374848SpyNetGirl
2023-05-09 21:49:33New post from https://t.co/uXvPWJy6tj (CVE-2023-24932) has been published on https://t.co/5vCWSpYQdS http://www.sesin.at https://www.sesin.at/2023/05/09/cve-2023-24932/WolfgangSesin
2023-05-09 21:48:44New post from https://t.co/9KYxtdZjkl (CVE-2023-24932) has been published on https://t.co/UgEeZxpFZY http://www.sesin.at https://www.sesin.at/2023/05/09/cve-2023-24932/www_sesin_at
2023-05-09 21:26:15From the MSRC blog: Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/PUvmE9qvlV https://msrc.microsoft.com/blog/2023/05/guidance-related-to-secure-boot-manager-changes-associated-with-cve-2023-24932/hackswithcoffee
2023-05-09 21:13:18CVE-2023-24932 patched* today by Microsoft. *just kidding, they're giving you the option to patch it and hope it d… https://t.co/VEQpPAh3et https://twitter.com/i/web/status/1656043142766837767MalwareJake
2023-05-09 20:43:34Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932) https://t.co/0kblOvVVsR https://www.itsecuritynews.info/microsoft-fixes-two-actively-exploited-bugs-one-used-by-blacklotus-bootkit-cve-2023-29336-cve-2023-24932/IT_securitynews
2023-05-09 20:16:17CVE-2023-24932の問題で、Secure Bootサポートしたデバイスは今日リリースされたパッチ適用後、ブートメディアも作り直さないといけない、ということかな。 https://t.co/DNqNGGmVa1 https://support.microsoft.com/ja-jp/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832dkkamegawa
2023-05-09 20:03:54The patch for CVE-2023-24932 is mainly manual today and nobody will apply it... This is currently a big issue with… https://t.co/gEP4Qpd9k7 https://twitter.com/i/web/status/1656023909953675288r00tbsd
2023-05-09 19:48:47Secure Boot has a vuln exploited by the BlackLotus UEFI bootkit CVE-2023-24932 @msftsecurity will issue a security… https://t.co/oZbW6BIhNK https://twitter.com/i/web/status/1656011218119737347fabian_bader
2023-05-09 19:39:39Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932) -… https://t.co/Hq9jtzEbkf https://twitter.com/i/web/status/1656011903842263040helpnetsecurity
2023-05-09 19:39:35MS released a patch to the CVE-2023-24932 which is used by the BlackLotus #bootkit to bypass the Secure Boot. The p… https://t.co/VRdBCj0mcF https://twitter.com/i/web/status/1656011964143792129r00tbsd
2023-05-09 19:39:22Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932): For M… https://t.co/BF3WX5k3tU https://twitter.com/i/web/status/1656012425727188992shah_sheikh
2023-05-09 19:02:16Note that the update for CVE-2023-24932 does NOT actually fix anything. It gives you the option of applying the fix… https://t.co/fnpd1UkITL https://twitter.com/i/web/status/1656010825113522177wdormann
2023-05-09 18:55:22New post from https://t.co/uXvPWJy6tj (CVE-2023-24932 | Microsoft Windows up to Server 2022 Secure Boot Local Privi… https://t.co/ey0ZpDVnLf http://www.sesin.at https://twitter.com/i/web/status/1656008140532457485WolfgangSesin
2023-05-09 18:54:31New post from https://t.co/9KYxtdZjkl (CVE-2023-24932 | Microsoft Windows up to Server 2022 Secure Boot Local Privi… https://t.co/7mA2RKW06H http://www.sesin.at https://twitter.com/i/web/status/1656008143581724675www_sesin_at
2023-05-09 18:43:35CVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability https://t.co/xxLSAH7tiq https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24932CVEnew
2023-05-09 18:40:33🚨 NEW: CVE-2023-24932 🚨 Secure Boot Security Feature Bypass Vulnerability Severity: MEDIUM https://t.co/3l2B39UUPE https://nvd.nist.gov/vuln/detail/CVE-2023-24932threatintelctr
2023-05-09 18:15:07CVE-2023-24932 : Secure Boot Security Feature Bypass Vulnerability... https://t.co/BsbU4dKGi5 https://cve.report/CVE-2023-24932CVEreport
2023-05-09 18:00:47Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 | MSRC Blog | Microsoft Security Res… https://t.co/MpxNaRnOJf https://twitter.com/i/web/status/1655995576427610127samilaiho
2023-05-09 17:40:21> Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/g3GeYzkYOn http://dlvr.it/Snn3PyPaulomorgadoN
2023-05-09 17:35:09Security hardening changes are available to address CVE-2023-24932. See additional guidance and manual steps requir… https://t.co/P0knt2xIs1 https://twitter.com/i/web/status/1655987079648792578WindowsUpdate
2023-05-09 17:34:3349 vulnerabilities in today's Patch Tuesday set, 2 of which are being exploited in the wild: CVE-2023-24932 : Secur… https://t.co/yJuT2szNm3 https://twitter.com/i/web/status/1655987474496094209wdormann
2023-05-09 17:27:25Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/6RVIIlXIDJ https://blogs.technet.microsoft.com/blog/2023/05/guidance-related-to-secure-boot-manager-changes-associated-with-cve-2023-24932/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2023-05-09 17:22:46#CVE CVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability https://t.co/UnBwQdhMvI https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932?utm_source=dlvr.it&utm_medium=twitterComputerPunks
2023-05-09 17:20:49Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 https://t.co/4Mek4FYHmX https://www.itsecuritynews.info/guidance-related-to-secure-boot-manager-changes-associated-with-cve-2023-24932/IT_securitynews