Back

Duo Security Inc.
Patches for Duo Authentication for Windows Logon x86
Windows
7 patches available
Duo Authentication for Windows Logon provides two-factor authentication for RDP and local console logons, and credentialed UAC elevation prompts (e.g. Right-click + Run as administrator).
Duo Authentication for Windows Logon x86 Version 5.1.1.1102
Release Date
5/27/2025
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 5.1.1 - May 27; 2025$$$Fixed security issues with trace and debug logging.$$$Improved password change and password reset experience.$$$Fixed issue where the Duo authentication window renders transparently.$$$Improved experience when passwordless authentication times out.$$$Removed auto logon feature for passwordless. Users should click “Sign in” to initiate passwordless authentication.$$$Improved experience for passwordless-enrolled users who log in via “Other User”.$$$Adds support for new Duo certificate authorities.
Duo Authentication for Windows Logon x86 Version 5.0.0.312
Release Date
2/24/2025
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 5.0.0 - February 24. 2025$$$General availability of Passwordless OS Logon. Users may log in securely to Windows via Bluetooth connection to a mobile device with Duo Mobile platform biometric or PIN verification instead of entering a password.$$$It is now possible to restrict which user groups may use Passwordless OS Logon from the Duo Admin Panel.$$$Cancelling a Passwordless OS Logon push now immediately cancels the push in progress rather than simply dismissing the Passwordless push dialog but waiting for the push to time out.$$$General availability of Verified Duo Push support for Windows logons when the authentication methods policy requires Verified Duo Push with a verification code.$$$Improved handling of updates to offline policies.$$$Improvements to the Windows password reset experience.$$$Adds support for Windows Server 2025 and removes installer support for Windows 2012 R2 and earlier.
Duo Authentication for Windows Logon x86 Version 4.3.1.4861
Release Date
4/2/2024
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 4.3.1 - April 9; 2024$$$Direct upgrades from version 4.3.0 to version 4.3.1 are not supported. Please uninstall version 4.3.0 from your computer before installing version 4.3.1. Upgrades from version 4.2.2 and earlier to version 4.3.1 are supported.$$$$$$Restores the ability to perform a silent install without providing application information in the command.$$$Corrects an issue where the exe installer did not retain the existing FailOpen value during upgrade from a prior version.$$$Corrects installer issues with uninstalls and reinstalls of the same version.$$$Corrects an issue where a trusted session was erroneously invalidated.$$$Corrects an issue where the login button was focused on by default instead of the passcode field.$$$Adds the MaxBootTimeDelta GPO setting.
Duo Authentication for Windows Logon x86 Version 4.3.0.4367
Release Date
2/27/2024
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 4.3.0 - February 27; 2024$$$Accessibility improvements.$$$Design improvements and minor bug fixes in installer.$$$Corrects an issue which caused occasional black or frozen screens during Duo login.$$$Adds an optional registry setting ParseUsernameAndDomain which overrides Duo user/domain determination logic by parsing the username provided by the user. Refer to Why might an incorrect username get sent to Duo from a machine joined to Entra ID? for more information.$$$Addresses a security vulnerability in which trusted sessions persisted after a reboot (CVE-2024-20301; Cisco Security Advisory).$$$Addresses a security vulnerability where the Duo secret key value was logged in plain-text during an application upgrade (CVE-2024-20292; Cisco Security Advisory).$$$We recommend you migrate to a new instance of the application to preserve the integrity of the application credentials on your client systems. Refer to Duo KB Article 8760 for step-by-step instructions. Refer to the Duo KB article What are Duo application credentials and how should I protect them? for more information.$$$Corrects an issue where the installer did not secure the Duo registry key so integration credentials could be read by unprivileged users until the registry key was secured by first launch of the application.$$$The exe installer now defaults to fail closed for the Bypass Duo authentication when offline (FailOpen) setting and overrides the previous fail mode selection. The msi now installer will default to fail closed for net new installations and upgrades will preserve the previous fail mode selection.
Duo Authentication for Windows Logon x86 Version 4.2.2.1755
Release Date
3/15/2023
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 4.2.2 - March 15; 2023$$$Corrects an issue in Duo Offline Access for Windows which allowed Windows Offline login passcodes to be reused or replayed under certain conditions (CVE-2023-20123; Cisco Security Advisory).
Duo Authentication for Windows Logon x86 Version 4.2.1.1401
Release Date
11/22/2022
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 4.2.1 - November 22; 2022$$$Corrects an issue where an enrolled Windows Offline user would be deprovisioned from offline access if there was a network disruption during online login.
Duo Authentication for Windows Logon x86 Version 4.2.0.1263
Release Date
9/23/2021
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes

Version 4.2.0 - September 23; 2021$$$Introduces remembered devices for local Windows logins. The Remembered Devices policy for Duo MFA; Access; and Beyond plan customers now includes settings for Windows Logon. Remembering the device during online authentication creates a trusted session; letting users skip Duo two-factor authentication for the lifetime of the session.$$$Adds the hostname of the system where Duo for Windows Logon is installed to Duo Mobile push requests and the Windows logon authentication type (Local; RDP; UAC) to Duo Push request notifications.$$$Adds support for Windows 11 and Windows Server 2022.$$$Bug fixes.
Interested in automating patching for Duo Authentication for Windows Logon x86?