New Sensitive Vulnerability of Windows HTTP is Vulnerable – Microsoft

Microsoft has patched a sensitive bug tagged as harmful and discovers to affect the latest desktop versions, which consist of Windows 11 and Windows Server 2022. The bug, addressed as CVE-2022-21907 and patched during this month’s Patch Tuesday, was founded in the HTTP Protocol Stack (HTTP.sys) utilized as a protocol listener for processing HTTP requests by the Windows Internet Information Services (IIS) webserver.

Fortunate exploitation needs the threat actors to send maliciously designed packets to the targeted Windows server, which utilizes the vulnerable HTTP Protocol Stack for processing the packets. Microsoft suggests that users prioritize patching this bug on all the infected servers since it could permit unauthenticated attackers to remotely execute arbitrary code in low complexity attacks and “in most of the cases,” without needing user interaction.

Mitigation Available for Few Windows Versions

This flaw is not recently under ongoing exploitation and there are no publicly revealed proofs of concept exploits. Moreover, on some Windows versions (i.e., Windows Server 2019 and Windows 10 version 1809), the HTTP Trailer Support feature including the bug is not enabled by default.

New-Sensitive-Vulnerability-of-Windows-HTTP-is-Vulnerable–Microsoft-image1

according to Microsoft, the following Windows registry key has to be configured on these two Windows versions to introduce the vulnerability:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\HTTP\Parameters\

“EnableTrailerSupport”=dword:00000001

Disabling the HTTP Trailer Support feature will protect systems running the two versions, but this mitigation does not apply to other impacted Windows releases.

Potential targets likely safe from attacks

While home users are yet to apply today’s security updates, most companies will likely be protected from CVE-2022-21907 exploits, given that they don’t commonly run the latest released Windows versions.

In the last two years, Microsoft has patched several other harmful bugs, impacting the Windows DNS Server (also known as SIGRed), the Remote Desktop Services (RDS) platform (also known as BlueKeep), and the Server Message Block v3 protocol (also known as SMBGhost).

Redmond also addressed Windows HTTP RCE vulnerability in May 2021 (tracked as CVE-2021-31166 and also tagged as wormable), for which security researchers released demo exploit code that could trigger blue screens of death. However, threat actors are yet to exploit them to create wormable malware capable of spreading between vulnerable systems running vulnerable Windows software.

Leave a Reply