Windows Kernel Vulnerable to OS Downgrade Attacks, Researchers Reveal

A new attack technique could be used to bypass Microsoft’s Driver Signature Enforcement (DSE) on fully patched Windows systems, leading to operating system (OS) downgrade attacks. “This bypass allows loading unsigned kernel drivers, enabling attackers to deploy custom rootkits that can neutralize security controls, hide processes and network activity, maintain stealth, and much more,” SafeBreach researcher Alon Leviev said in a report shared with The Hacker News.

The latest findings build on an earlier analysis that uncovered two privilege escalation flaws in the Windows update process (CVE-2024-21302 and CVE-2024-38202) that could be weaponized to rollback an up-to-date Windows software to an older version containing unpatched security vulnerabilities. The exploit materialized in the form of a tool dubbed Windows Downdate, which, per Leviev, could be used to hijack the Windows Update process to craft fully undetectable, persistent, and irreversible downgrades on critical OS components.

This can have severe ramifications, as it offers attackers a better alternative to Bring Your Own Vulnerable Driver (BYOVD) attacks, permitting them to downgrade first-party modules, including the OS kernel itself. Microsoft subsequently addressed CVE-2024-21302 and CVE-2024-38202 on August 13 and October 8, 2024, respectively, as part of Patch Tuesday updates.

Deactivating VBS via Windows Registry or Disabling SecureKernel.exe

Leviev’s latest approach leverages the Windows Downdate tool to downgrade the “ItsNotASecurityBoundary” DSE bypass patch on a fully updated Windows 11 system. ItsNotASecurityBoundary was first documented by Elastic Security Labs researcher Gabriel Landau in July 2024 alongside PPLFault, describing them as a new bug class codenamed False File Immutability. Microsoft remediated it earlier this May.

In a nutshell, it exploits a race condition to replace a verified security catalog file with a malicious version containing an authenticode signature for an unsigned kernel driver, following which the attacker prompts the kernel to load the driver. Microsoft’s code integrity mechanism, which authenticates a file using the kernel mode library ci.dll, then parses the rogue security catalog to validate the signature of the driver and load it, effectively granting the attacker the ability to execute arbitrary code in the kernel.

The DSE bypass is achieved by making use of the downgrade tool to replace the “ci.dll” library with an older version (10.0.22621.1376) to undo the patch put in place by Microsoft. However, there is a security barrier that can prevent such a bypass from being successful. If Virtualization-Based Security (VBS) is running on the targeted host, the catalog scanning is carried out by the Secure Kernel Code Integrity DLL (skci.dll), as opposed to ci.dll.

Rolling Back ci.dll to the Previous Version

It’s worth noting that the default configuration is VBS without a Unified Extensible Firmware Interface (UEFI) lock. As a result, an attacker could turn it off by tampering with the EnableVirtualizationBasedSecurity and RequirePlatformSecurityFeatures registry keys. Even in cases where UEFI lock is enabled, the attacker could disable VBS by replacing one of the core files with an invalid counterpart.

To fully carry out the attack, the attacker would deactivate Virtualization-Based Security (VBS) in the Windows Registry or disable SecureKernel.exe. This initial step is crucial because it ensures the downgrade process can proceed without being interrupted by VBS protections. Once VBS is deactivated, the next step involves rolling back the ci.dll library to its previous version, specifically uninstalling updates that patched the DSE vulnerability.

This targeted rollback enables the attacker to undo security patches that Microsoft put in place to prevent such exploits. By downgrading ci.dll to an older version, the system reverts to a state where the DSE bypass is still possible, thus facilitating the loading of unsigned kernel drivers. This rollback is done carefully to avoid detection and maintain system stability during the attack.

Rebooting the Computer

With VBS deactivated and ci.dll rolled back to its unpatched version, the attacker can then reboot the computer to apply these changes. This reboot is essential for ensuring that the downgraded components are fully integrated into the operating system’s runtime environment.

Once the system restarts, the stage is set for the exploitation of the ItsNotASecurityBoundary DSE bypass. The reboot process solidifies the downgraded state, making it persistent and irreversible unless the user manually updates the system again or detects the intrusion. This persistence is a key factor in the success of this attack method, as it allows the attacker to maintain control over the system without having to repeatedly perform the downgrade steps.

This method of rebooting the computer ensures that the altered ci.dll file and deactivated VBS settings take full effect. The system will now operate under the assumption that these older, vulnerable components are legitimate, thereby opening the door for further exploitation.

Utilizing ItsNotASecurityBoundary DSE Loophole to Get Kernel-Level Code Execution

A new attack technique has surfaced that can bypass Microsoft’s Driver Signature Enforcement (DSE) on fully patched Windows systems, potentially leading to OS downgrade attacks. According to SafeBreach researcher Alon Leviev, “This bypass allows loading unsigned kernel drivers, enabling attackers to deploy custom rootkits that can disable security controls, hide processes and network activity, maintain stealth, and much more,” in a report shared with The Hacker News.

These recent findings build on earlier research that identified two privilege escalation vulnerabilities in the Windows update process (CVE-2024-21302 and CVE-2024-38202). These flaws could be exploited to rollback a fully updated Windows system to an older, vulnerable version. The exploit, known as Windows Downdate, allows attackers to hijack the Windows Update process to create undetectable, persistent downgrades on critical OS components, Leviev noted.

This poses serious risks, offering attackers an improved alternative to Bring Your Own Vulnerable Driver (BYOVD) attacks, as it permits downgrading essential modules, including the OS kernel. Microsoft addressed CVE-2024-21302 and CVE-2024-38202 on August 13 and October 8, 2024, respectively, as part of their Patch Tuesday updates.

Explore more