News

Windows Secure Boot Updates Coming This Year

Secure Boot on Windows Unified Extensible Firmware Interface (UEFI) PCs is getting updated, starting this year, per a Tuesday Microsoft announcement.

Microsoft and its original equipment manufacturer (OEM) partners will issue "replacement certificates that will set new UEFI CA [certificate authority] trust anchors for the future," the announcement explained.

Secure Boot is a PC industry UEFI security feature that got implemented with Windows 8 machines. It's designed to prevent rootkit and bootkit malware from making system changes before a PC boots up. These bootkits, if successful, could remain undetected by antimalware software. OEMs are required by Microsoft to install three Microsoft-managed certificates to enable Secure Boot on the Windows PCs that they sell.

Those three Secure Boot certificates, namely the Key Exchange Key (KEK), the Allowed Signature Database (DB) and the Disallowed Signature Database (DBX), are all set to expire in 2026.

Microsoft has frequently updated its Disallowed Signature Databases, but this latest update will be the largest update yet attempted. To ensure compatibility and avoid bugs that could lead to unbootable systems, a phased rollout for these new certificates is planned, with Microsoft testing along the way. Devices deemed to have issues won't get the update, Microsoft promised.

Here's the rollout plan for 2024, in a nutshell:

  • Microsoft Windows UEFI CA 2023 will replace a 2021 version. It'll be an optional update requiring manual installation that will arrive with the "February 2024 servicing and preview updates" (Feb. 13). Microsoft is targeting a full rollout of Windows UEFI CA 2023 "during the 2024 April servicing and preview updates."
  • Updates to the "UEFI CA 2011 (aka third-party UEFI CA) and Microsoft Corporation KEK CA 2011 will begin late 2024."

This third-party UEFI CA typically gets used by Windows PC users who create and use Linux distros on PCs. Microsoft allows Windows PC users to use these third-party UEFI CAs for Linux even though it "increases the attack surface of systems," per this Microsoft document on securing the Windows boot process. Microsoft has other protections besides Secure Boot, though, to thwart rootkits and bootkits, namely "Trusted Boot," "Early Launch Anti-Malware" and "Measured Boot," the document explained.

The announcement listed steps for organizations wanting to manually apply the new certificates using PowerShell, with lots of caveats. For instance, organizations that use BitLocker encryption on Windows PCs are urged to back up their keys before applying the updates.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured