Experts devised a new attack to bypass Microsoft PatchGuard

Pierluigi Paganini May 31, 2021

A security researcher discovered a bug in PatchGuard Windows security feature that can allow loading unsigned malicious code into the Windows kernel.

Japanese researcher Kento Oki has discovered a bug in PatchGuard that could be exploited by an attacker to load unsigned malicious code into the Windows operating system kernel.

The PatchGuard, also known as Kernel Patch Protection, is a software protection utility that has been designed to forbid the kernel of 64-bit versions of Windows OS from being patched in order to prevent rootkit infections or the execution of malicious code at the kernel level.

The feature was first introduced in 2005 with the x64 editions of Windows XP and Windows Server 2003 Service Pack 1.

Kento published technical details of its attack in a blog post and also released proof-of-concept (PoC) code for his attack.

PatchGuard bypass PoC

The news was first reported by The Record that also pointed out that the vulnerability has yet to be addressed by the IT giant.

“In an email last week, Kento told The Record he did not report the bug to Microsoft because the company previously ignored three other PatchGuard bypasses discovered in the past years and knew the company wouldn’t be rushing to fix it.” reported The Record.

The issue is considered very dangerous because all 64-bit versions of Windows support the PatchGuard feature.

Patching the kernel could allow attackers to run malicious code as kernel mode, which means that malware could run with the highest level of privileges could be undetected by common security solutions.

Over the years security experts devised multiple attacks to bypass the PatchGuard, such as the GhostHook hooking technique.

Microsoft always downplayed the severity of Kento-like attacks because they require that the attackers could run the code with admin privileges, but the IT giant points out that with this level of permission it is already possible to take over any Windows system.

Anyway, Microsoft did not patch the PatchGuard bypass attacks that were devised by researchers in the last couple of years, the company labeled the issue a security non-issue.

Experts pointed out that these hacking techniques could be used to plant rootkits into Windows systems and bypass security measures.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, PatchGuard)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment