Microsoft’s latest security update has caused significant disruption to dual-boot systems, where both Windows and Linux are installed. The tech giant released the patch last week, aiming to fix a two-year-old vulnerability in the GRUB bootloader—widely used by Linux-based operating systems. However, the update, which was not supposed to affect dual-boot machines, has inadvertently prevented some Linux installs from booting correctly.

According to a report from Ars Technica, Linux users running distributions like Ubuntu, Debian, Linux Mint, and others are experiencing “security policy violation” errors. Reddit and Ubuntu forums have seen a surge in complaints, with users describing how their systems fail to boot after applying the patch. Instead of enhancing security, this update is now the cause of widespread frustration, with users left stranded in boot-loop limbo.

The original intent of Microsoft’s patch was to close a vulnerability in Secure Boot, a feature designed to prevent malicious firmware from executing during system startup. Secure Boot is a critical component in Windows security, and Microsoft emphasized that the update would only impact Linux boot loaders that were proven to be vulnerable. More importantly, it claimed the patch wouldn’t be applied to dual-boot machines, yet many users have found the opposite to be true.

While Microsoft has not yet officially acknowledged the problem, some solutions have surfaced. Ubuntu users, in particular, have found a temporary workaround. By disabling Secure Boot in the BIOS and manually deleting Microsoft’s SBAT policy via the terminal, it is possible to restore Linux functionality, though this comes at the cost of reduced boot security.

Secure Boot has been an essential element of Windows security for years, especially with Windows 11, where it’s required by default to prevent BIOS-level rootkits. Yet, researchers have frequently uncovered vulnerabilities, calling into question the robustness of the technology. This latest issue adds to a growing list of problems surrounding Secure Boot and its implementation on dual-boot systems.

For more details, read the full story on The Verge.