New Windows Driver Signature bypass allows kernel rootkit installs

Windows 11


Attackers can downgrade Windows kernel components to bypass security features such as Driver Signature Enforcement and deploy rootkits on fully patched systems.

This is possible by taking control of the Windows Update process to introduce outdated, vulnerable software components on an up-to-date machine without the operating system changing the fully patched status.

Downgrading Windows

SafeBreach security researcher Alon Leviev reported the update takeover issue but Microsoft dismissed it saying that it did not cross a defined security boundary, although was possible by gaining kernel code execution as an administrator.

Leviev at the BlackHat and DEFCON security conferences this year demonstrated that the attack was feasible but the problem remains unfixed, leaving open the door for downgrade/version-rollback attacks.

The researcher published a tool called Windows Downdate, which allows creating custom downgrades and expose a seemingly fully update target system to already fixed vulnerabilities via outdated components, such as DLLs, drivers, and the NT kernel.

“I was able to make a fully patched Windows machine susceptible to past vulnerabilities, turning fixed vulnerabilities unfixed and making the term “fully patched” meaningless on any Windows machine in the world” – Alon Leviev

Despite kernel security improving significantly over the years, Leviev managed to bypass the Driver Signature Enforcement (DSE) feature, showing how an attacker could load unsigned kernel drivers to deploy rootkit malware that disables security controls and hides activity that could lead to detecting the compromise.

“In recent years, significant enhancements have been implemented to strengthen the security of the kernel, even under the assumption that it could be compromised with Administrator privileges,” Leviev says. 

While the new protections make it more difficult to compromise the kernel, “the ability to downgrade components that reside in the kernel makes things much simpler for attackers,” the researcher explains.

Leviev named his exploitation method “ItsNotASecurityBoundary” DSE bypass as it is part of the false file immutablity flaws, a new vulnerability class in Windows described in research from Gabriel Landau of Elastic as a way to achieve arbitrary code execution with kernel privileges.

Following Landau’s report, Microsoft patched the ItsNotASecurityBoundary admin-to-kernel privilege escalation. However, this does protect against a downgrade attack.

Targeting the kernel

In new research published today, Leviev shows how an attacker could exploit the Windows Update process to bypass DSE protections by downgrading a patched component, even on fully updated Windows 11 systems.

The attack is possible by replacing ‘ci.dll,’ a file responsible for enforcing DSE, with an unpatched version that ignores driver signatures, which essentially sidesteps Windows’ protective checks.

This replacement is triggered by the Windows Update, exploiting a double-read condition where the vulnerable ci.dll copy is loaded into memory right after Windows starts checking the latest copy of ci.dll.

Loading the old DLL while Windows verifies the latest version
Loading the old DLL while Windows verifies the latest version
Source: SafeBreach

This “race window” allows the vulnerable ci.dll to load while Windows thinks it has verified the file, hence allowing unsigned drivers to be loaded onto the kernel.

In the video below, the researcher demonstrates how he reverted the DSE patch via a downgrade attack and then exploited the component on a fully patched Windows 11 23H2 machine.

Leviev also describes methods to disable or bypass Microsoft’s Virtualization-based Security (VBS) that creates an isolated environment for Windows to protect essential resources and securtiy assets like the secure kernel code integrity mechanism (skci.dll) and authenticated user credentials.

VBS typically relies on protections like UEFI locks and registry configurations to prevent unauthorized changes, but it can be disabled if not configured with max security (“Mandatory” flag) by performing targeted registry key modification.

When partially enabled, key VBS files such as ‘SecureKernel.exe’ can be replaced with corrupt versions that disrupt VBS’s operation and open the way for “ItsNotASecurityBoundary” bypass and to replace ‘ci.dll’.

Ignoring the VBS configuration during boot
Ignoring the VBS configuration during boot
Source: SafeBreach

Leviev’s work shows that downgrade attacks are still possible via several pathways, even if they sometimes carry strong privilege prerequisites.

The researcher highlights the need for endpoint security tools to closely monitor downgrade procedures, even those that do not cross critical security boundaries.



Source link
lol

Attackers can downgrade Windows kernel components to bypass security features such as Driver Signature Enforcement and deploy rootkits on fully patched systems. This is possible by taking control of the Windows Update process to introduce outdated, vulnerable software components on an up-to-date machine without the operating system changing the fully patched status. Downgrading Windows SafeBreach…

Leave a Reply

Your email address will not be published. Required fields are marked *