Windows 10: blacklotus CVE-2022-21894

Discus and support blacklotus CVE-2022-21894 in AntiVirus, Firewalls and System Security to solve the problem; What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but... Discussion in 'AntiVirus, Firewalls and System Security' started by Satchul, Aug 8, 2023.

  1. Satchul Win User

    blacklotus CVE-2022-21894


    What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult. It might be worth the trouble to take it to a professional to apply the NSA mitigation technique. I don't know!This is for Windows 10 and Windows 11. I've included an article from bleeping computer that describes the issue in more detail. If anyone else has something give me a heads up please.https://www.bleepingcomp

    :)
     
    Satchul, Aug 8, 2023
    #1
  2. BenHWEX Win User

    Was Follina (CVE-2022-30190) not actually addressed in the June 2022 Security Patch?

    Hello,

    I have an issue with the flow of information when using the MSRC Portal, as the Follina CVE (CVE-2022-30190) is not showing as part of the CVE's addressed in the June 2022 patch, even though it does say that the June 2022 Security Patch fixes the Vulnerability.

    Please follow my steps:

    MSRC's Follina CVE page Security Update Guide - Microsoft Security Response Center

    Navigate to the bottom and select the KB Article for Server 2019 (this applies to all other KB Articles, but this is my example)

    https://support.microsoft.com/en-gb...763-3046-62fe56c1-a8c0-40e8-a901-677ab9538bf8

    In this article, follow the link under Improvements -> "June 2022 Security Updates."

    This brings you back to the MSRC page: Security Update Guide - Microsoft Security Response Center

    These release notes DO NOT say that the CVE-2022-30190 was addressed in the June patching...?

    Can someone please help here and confirm if the Follina CVE (CVE-2022-30190) patch was actually applied in the June Patch Tuesday release?
     
    BenHWEX, Aug 8, 2023
    #2
  3. Bill Smithers, Aug 8, 2023
    #3
  4. NMI
    NMI Win User

    blacklotus CVE-2022-21894

    BlackLotus UEFI bootkit: Myth confirmed  

    I think they can't block it properly for anyone because they would lock out those who haven't updated:

    Further down, under Exploiting CVE-2022-21894;

    But perhaps my interpretation is pessimistic!


    That's a very good point.
     
Thema:

blacklotus CVE-2022-21894

Loading...
  1. blacklotus CVE-2022-21894 - Similar Threads - blacklotus CVE 2022

  2. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in AntiVirus, Firewalls and System Security
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  3. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in Windows 10 Gaming
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  4. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in Windows 10 Software and Apps
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  5. blacklotus CVE-2022-21894

    in Windows 10 Gaming
    blacklotus CVE-2022-21894: What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult....
  6. blacklotus CVE-2022-21894

    in Windows 10 Software and Apps
    blacklotus CVE-2022-21894: What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult....
  7. blacklocust CVE-2022-21894

    in Windows 10 Gaming
    blacklocust CVE-2022-21894: What's the latest news on the Blacklocust vulnerability?as CVE-2022-21894 https://answers.microsoft.com/en-us/windows/forum/all/blacklocust-cve-2022-21894/2d0c56b3-5ba4-43de-853c-0c1cd02adbaa
  8. CVE-2022-30190 workaround for Windows 7

    in Windows 10 Gaming
    CVE-2022-30190 workaround for Windows 7: The guidance for CVE-2022-30190 mentions deleting the MSDT URL Protocol as a workaround for this vulnerability. https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/However, the FAQ says "The registry key...
  9. CVE-2022-30190 workaround for Windows 7

    in Windows 10 Software and Apps
    CVE-2022-30190 workaround for Windows 7: The guidance for CVE-2022-30190 mentions deleting the MSDT URL Protocol as a workaround for this vulnerability. https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/However, the FAQ says "The registry key...
  10. Was Follina CVE-2022-30190 not actually addressed in the June 2022 Security Patch?

    in Windows 10 Software and Apps
    Was Follina CVE-2022-30190 not actually addressed in the June 2022 Security Patch?: Hello, I have an issue with the flow of information when using the MSRC Portal, as the Follina CVE CVE-2022-30190 is not showing as part of the CVE's addressed in the June 2022 patch, even though it does say that the June 2022 Security Patch fixes the Vulnerability. Please...