Multiple Microsoft Windows Vulnerabilities
October 28, 2024CVE-2024-20787 – Adobe Substance 3D Painter Vulnerability
October 28, 2024Multiple Microsoft Windows Vulnerabilities
October 28, 2024CVE-2024-20787 – Adobe Substance 3D Painter Vulnerability
October 28, 2024Severity
High
Analysis Summary
Operating system (OS) downgrade attacks could result from a novel attack method that circumvents Microsoft's Driver Signature Enforcement (DSE) on fully patched Windows computers. By using this workaround, attackers can load unsigned kernel drivers and install custom rootkits that can conceal network activity and processes, disable security protections, stay undetected, and much more.
The most recent results are an extension of a previous investigation that found two privilege escalation vulnerabilities in the Windows update process (CVE-2024-21302 and CVE-2024-38202) that might be used as a weapon to revert an updated version of Windows software to one with unpatched security flaws. According to the researchers, the attack took the shape of a tool called Windows Downdate, which could be used to take over the Windows Update process and create completely undetectable, permanent, and irreversible downgrades on important OS components.
This can have serious consequences because it gives attackers a greater option than Bring Your Own Vulnerable Driver (BYOVD) attacks. It allows them to degrade first-party modules, including the OS kernel. As part of Patch Tuesday releases, Microsoft later fixed CVE-2024-21302 on August 13 and CVE-2024-38202 on October 8, 2024, respectively.
In the most recent method developed by the researchers, the "ItsNotASecurityBoundary" DSE bypass patch is downgraded on a fully updated Windows 11 system using the downgrade tool. Cybersecurity researchers described ItsNotASecurityBoundary and PPLFault in July 2024 as a new bug class dubbed False File Immutability. It was fixed by Microsoft earlier in May.
In summary, it takes advantage of a race issue to substitute a malicious version of a certified security catalog file with an Authenticode signature for an unsigned kernel driver. The attacker then asks the kernel to load the driver. The attacker is essentially given the power to run arbitrary code in the kernel when Microsoft's code integrity mechanism, which uses the kernel-mode library ci.dll to authenticate a file, parses the rogue security catalog to verify the driver's signature and loads it.
The DSE bypass is accomplished by using the downgrade tool to reverse the Microsoft patch by replacing the "ci.dll" library with an earlier version (10.0.22621.1376). However, there is a security measure that can make such a circumvention impossible. Instead of ci.dll, the Secure Kernel Code Integrity DLL (skci.dll) does the catalog scanning if the targeted host is running Virtualization-Based Security (VBS).
It's important to note, though, that VBS without a Unified Extensible Firmware Interface (UEFI) Lock is the default setup. Therefore, by altering the registry keys for EnableVirtualizationBasedSecurity and RequirePlatformSecurityFeatures, an attacker might disable it. By swapping out one of the core files with a faulty one, the attacker might disable VBS even while the UEFI lock is activated. Finally, the following are the exploitation stages an attacker must take:
- Using the Windows Registry to disable VBS or invalidate SecureKernel.exe
- Reverting to the unpatched version of ci.dll
- Restarting the system
- Using ItsNotASecurityBoundary DSE circumvention to execute code at the kernel level
It only fails when VBS is started with a "Mandatory" flag and a UEFI lock, the latter of which results in boot failure when VBS files are corrupted. A registry modification is required to activate the mandatory mode manually. If the Secure Kernel, Hypervisor, or one of their dependent modules fails to load, the OS loader will not continue to boot if the Mandatory setting is set. Before turning on this mode, more caution should be used because the system won't boot up if any of the virtualization modules fail.
To completely mitigate the attack, VBS must therefore be enabled with UEFI lock and the Mandatory flag set. In any other mode, it allows an opponent to disable the security feature, carry out the DDL downgrade, and circumvent the DSE. The key lesson is that, even for components that don't go beyond established security boundaries, security systems should make an effort to identify and stop downgrade processes.
Impact
- Security Bypass
- Privilege Escalation
- Code Execution
Remediation
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.