New Windows Driver Signature bypass allows kernel rootkit installs

New Windows Driver Signature bypass allows kernel rootkit installs

October 26, 2024 at 08:34AM

Attackers can exploit Windows Update to downgrade kernel components, bypassing security features and allowing rootkit deployment on patched systems. Researcher Alon Leviev demonstrated this vulnerability and developed a tool called Windows Downdate, highlighting the dangers of downgrade attacks that undermine the meaning of a “fully patched” system.

### Meeting Takeaways:

1. **Vulnerability in Windows Security**: Attackers can exploit a vulnerability in the Windows Update process to downgrade kernel components, thereby bypassing security features like Driver Signature Enforcement (DSE) and deploying rootkits on updated systems.

2. **Research Findings**: Alon Leviev, a security researcher, demonstrated the feasibility of such attacks at BlackHat and DEFCON conferences, revealing that Microsoft has not addressed this issue despite its potential to compromise fully patched Windows machines.

3. **Tool Released**: Leviev developed a tool named “Windows Downdate” that allows the creation of custom downgrades, making it possible to expose updated systems to past vulnerabilities through outdated components like DLLs and drivers.

4. **Significance of Findings**: The research underscores that even significant kernel security enhancements can be undermined through downgrade attacks, rendering the term “fully patched” ineffective in guaranteeing security.

5. **Exploitation Methodology**: Leviev’s method exploits a “race window” where an outdated version of ‘ci.dll’ (responsible for DSE enforcement) can be loaded into memory, allowing unsigned drivers to be installed and executed.

6. **Bypassing Virtualization-Based Security (VBS)**: The researcher provided insights into how attackers could disable or bypass VBS protections, which are crucial for safeguarding essential resources and security assets, through specific registry modifications.

7. **Call to Action**: There’s an urgent need for endpoint security tools to monitor and protect against downgrade procedures, regardless of whether they are perceived as crossing critical security boundaries.

8. **Outlook**: The ongoing threat of downgrade/version-rollback attacks highlights the challenge in maintaining security integrity on Windows systems, necessitating updated security measures and tools.

These takeaways indicate a significant security concern that organizations need to address to protect their systems from potential attacks leveraging these vulnerabilities.

Full Article