Back to the future: Windows Update is now a trojan horse for hackers
Briefly

With Windows Downdate, I was able to take full control of the Windows Update process, downgrading key OS components, including DLLs, drivers, and even the NT kernel... bypass all verification steps and make a fully patched Windows machine susceptible to thousands of past vulnerabilities.
Although Microsoft has stated that it has not observed these downgrade attacks occurring in the wild, the lack of a reliable solution six months after the SafeBreach team reported the vulnerability raises concerns about Microsoft's ability to effectively address this issue.
Downgrade attacks, or version-rollback attacks, are a form of cyberattack that reverts software to an older, vulnerable version, allowing malicious actors to exploit previously fixed issues...
In terms of impact, downgrade attacks could have profound implications for organizations heavily dependent on Windows environments.
Read at CSO Online
[
]
[
|
]