We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

A Windows Update Flaw Allows for "Downgrade Attacks"

A Windows Update Flaw Allows for
Husain Parvez Published on 11th August 2024 Cybersecurity Researcher

A significant flaw in Microsoft Windows' update architecture has been discovered that allows attackers to downgrade fully patched systems, reintroducing old vulnerabilities. SafeBreach Labs researcher Alon Leviev unearthed this exploit.

The vulnerability, showcased at the Black Hat 2024 conference, has been dubbed "Windows Downdate." It exploits the Windows Update process via the manipulation of an XML file, enabling undetectable downgrades of essential operating system components.

As Leviev explained to WIRED, "I found a downgrade exploit that is fully undetectable because it is performed by using Windows Update itself, which the system trusts." Even though the system's critical components are downgraded, the system falsely reports as being fully updated, leaving users unaware of the underlying vulnerabilities.

These downgrade attacks, also known as version-rollback attacks, are not just theoretical. They have been proven to effectively revert a system to a previous state where known vulnerabilities exist, exposing the system to potential exploits.

The implications of this flaw are far-reaching. The attack allows hackers to downgrade various critical OS components, including dynamic link libraries (DLLs), drivers, and even the NT kernel, which is the core of the Windows operating system. Moreover, the attack extends to security features like Virtualization-Based Security (VBS), Credential Guard, and Hyper-V’s hypervisor, compromising their integrity.

This vulnerability is particularly alarming because it not only bypasses traditional security measures but also evades detection by endpoint detection and response (EDR) solutions.

Microsoft has been informed of these vulnerabilities since February 2024, but a comprehensive fix is still in development. The company has issued advisories (CVE-2024-38202 and CVE-2024-21302) in the meantime.

The complexity of the issue means that a full patch will take time. "We are actively developing mitigations to protect against these risks while following an extensive process involving a thorough investigation, update development across all affected versions, and compatibility testing, to ensure maximized customer protection with minimized operational disruption," a Microsoft spokesperson stated.

Users and organizations are advised to follow Microsoft's guidance to reduce the risk of exploitation until a security update is released.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address