Microsoft investigates a patch breaking dual-boot PCs
Briefly

Users began reporting issues after Microsoft released a security update for CVE-2022-2601, a patch for a buffer overflow vulnerability in GRUB 2, which started causing crashes on dual-boot systems running both Windows and Linux. Despite reassurances from Microsoft that the update should not impact these setups, many users found their Linux distributions unbootable, forced to disable Secure Boot to regain access to their systems. We've seen significant frustration within the community over this oversight.
Following the August 13 security advisory from Microsoft, which stated that the latest builds of Windows were immune to the potential exploit, many users still experienced failures. Complaints flooded forums as dual-boot users reported messages like 'Security Policy Violation' post-update. Microsoft responded by confirming they are collaborating with their Linux partners to investigate these issues, acknowledging that some outdated Linux loaders might still pose a risk.
A Microsoft spokesperson commented, 'This update is not applied when a Linux boot option is detected.' However, they acknowledged, 'some secondary boot scenarios are causing issues for some customers.' The situation is compounded by the fact that users had been assured the update would bolster system security without interrupting dual-boot functionality. As investigations progress, the technical community remains vigilant about these compatibility issues.
Even as Microsoft works on a resolution, many users remain in a state of frustration as their dual-boot systems become unusable. One user encapsulated the collective sentiment by stating, 'The only way I can get the laptop up and running is to disable Secure Boot,' reflecting a widespread concern regarding system integrity and user convenience amidst the patching process.
Read at Theregister
[
]
[
|
]