August 2024 Windows Update Causes Boot Failures on Dual-Boot Linux Systems

Apps & Games / Desktop / Windows / August 2024 Windows Update Causes Boot Failures on Dual-Boot Linux Systems
20 Aug 2024

In the wake of this month’s Patch Tuesday, a wave of user reports has emerged, highlighting significant issues for those operating dual-boot systems with Linux and Secure Boot enabled. The August 2024 Windows updates have inadvertently created a barrier for many Linux distributions, leaving users grappling with boot failures.

Root Cause: Secure Boot Advanced Targeting (SBAT) Update

The root of the problem lies in Microsoft’s implementation of a Secure Boot Advanced Targeting (SBAT) update, aimed at addressing the CVE-2022-2601 vulnerability associated with the GRUB2 boot loader. This vulnerability, as outlined by Microsoft, poses a potential risk to Windows security, prompting the tech giant to take decisive action.

According to Microsoft’s advisory, “The vulnerability assigned to this CVE is in the Linux GRUB2 boot loader, a boot loader designed to support Secure Boot on systems that are running Linux.” The company has documented this update in its Security Update Guide, asserting that the latest Windows builds are no longer susceptible to this particular security feature bypass.

Unexpected Impact on Dual-Boot Systems

Microsoft further clarified that the SBAT value should not apply to dual-boot systems that run both Windows and Linux, suggesting that these systems would remain unaffected. However, many Linux users have reported otherwise, experiencing boot failures on popular distributions such as Ubuntu, Linux Mint, Zorin OS, and Puppy Linux after the installation of the August updates.

Those impacted are encountering alarming error messages, including “Verifying shim SBAT data failed: Security Policy Violation” and “Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.” In some cases, affected devices have shut down unexpectedly, leaving users in a frustrating predicament.

Attempts at Resolution

As it stands, there is no comprehensive list detailing which Linux distributions and versions are impacted by this issue. Attempts to resolve the problem through various workarounds, such as deleting the SBAT policy or restoring Secure Boot to factory settings, have proven ineffective for many users. The prevailing solution appears to be disabling Secure Boot, installing the latest version of their preferred Linux distribution, and then re-enabling Secure Boot.

Microsoft's Response

Despite the growing concerns among the Linux community, Microsoft has yet to formally acknowledge the implications of this month’s Patch Tuesday update on dual-boot systems. As users navigate this unexpected challenge, the dialogue between the two operating systems continues to evolve, underscoring the complexities of maintaining compatibility in an increasingly interconnected tech landscape.

Update: 20 Aug 2024