Skip to main content

There’s a scary new way to undo Windows security patches

Person sitting and using an HP computer with Windows 11.
Microsoft

Security patches for Windows are essential for keeping your PC safe from developing threats. But downgrade attacks are a way of sidestepping Microsoft’s patches, and a security researcher set out to show just how fatal these can be.

Recommended Videos

SafeBreach security researcher Alon Leviev mentioned in a company blog post that they’d created something called the Windows Downdate tool as a proof-of concept. The tool crafts persistent and irreversible downgrades on Windows Server systems and Windows 10 and 11 components.

Leviev explains that his tool (and similar threats) performs a version-rollback attack, “designed to revert an immune, fully up-to-date software back to an older version. They allow malicious actors to expose and exploit previously fixed/patched vulnerabilities to compromise systems and gain unauthorized access.”

He also mentions that you can use the tool to expose the PC to older vulnerabilities sourced in drivers, DLLs, Secure Kernel, NT Kernel, the Hypervisor, and more. Leviev went on to post the following on X (formerly Twitter): “Other than custom downgrades, Windows Downdate provides easy to use usage examples of reverting patches for CVE-2021-27090, CVE-2022-34709, CVE-2023-21768 and PPLFault, as well as examples for downgrading the hypervisor, the kernel, and bypassing VBS’s UEFI locks.”

If you have not checked it out yet, Windows Downdate tool is live! You can use it to take over Windows Updates to downgrade and expose past vulnerabilities sourced in DLLs, drivers, the NT kernel, the Secure Kernel, the Hypervisor, IUM trustlets and more!https://t.co/59DRIvq6PZ

— Alon Leviev (@_0xDeku) August 25, 2024

What’s also concerning is that the tool is undetectable because it can’t be blocked by endpoint detection and response (EDR) solutions, and your Windows computer will continue to tell you it’s up to date even though it’s not. He also uncovered various ways to turn off Windows virtualization-based security (VBS), including Hypervisor-Protected Code integrity (HVCI) and Credential Guard.

Microsoft released a security update (KB5041773) on August 7 to fix the CVE-2024-21302 Windows Secure Kernel Mode privilege escalation flaw and a patch for CVE-2024-38202. Microsoft has also released some tips Windows users can take to stay safe, such as configuring “Audit Object Access” settings to scan for file access attempts. The release of this new tool shows how exposed PCs are to all sorts of attacks and how you should never let your guard down when it comes to cybersecurity.

The good news is that we can rest easy for now since the tool was created as a proof-of-concept, an example of “white-hat hacking” to discover vulnerabilities before threat actors do. Also, Leviev handed over his findings to Microsoft in February 2024, and hopefully, the software giant will have the necessary fixes soon.

Judy Sanhz
Judy Sanhz is a Digital Trends computing writer covering all computing news. Loves all operating systems and devices.
I hope Microsoft adds these 6 things to the next major Windows Update
Windows 11 logo on a laptop.

Windows 11 updates have a bit of a reputation, from slowing Intel's newest desktop processors to breaking games. Despite the occasional hiccup, we still look forward with cautious optimism.

Despite the occasional rough patch, Microsoft continues to evolve the OS, and each update feels like a chance for a new beginning. While Microsoft hasn't confirmed anything yet, the rumor mill is buzzing with what comes next, and I'm starting to feel excited. The talk of new features suggests fixes for long-standing annoyances, productivity boosts, and quality-of-life improvements worth waiting for.
What's coming to Windows in 2025?

Read more
Microsoft could make account-free Windows 11 installs a thing of the past
Windows 11 logo on a laptop.

The offline Windows 11 install looks like it could officially be a thing of the past. 

Microsoft is officially shutting the door on local accounts during Windows 11 setup, confirming that all new installations, Home and Pro alike, will now require a Microsoft account. 

Read more
Microsoft sign-in gets redesign and, more importantly, dark mode
microsoft dark mode sign in.

Microsoft is rolling out a new authentication process for services like Outlook, Xbox, Windows, and Microsoft 365. The practical aim is to focus more on passwordless logins and the visual aim is apparently to step back from "product-centric" design and lean into "Microsoft-centric design" (whatever that means).

Passwordless login refers to other forms of authentication, namely face ID, fingerprint ID, or PIN -- sometimes collectively referred to as passkeys. Although a PIN is still a set of numbers or letters that you type in to get access to your accounts, they're safer than passwords thanks to the way they're stored. Instead of information being transmitted to and stored on servers that bad actors are constantly trying to break into,  your PIN is kept securely stored on your device.

Read more